DMA-Locker ransomware - How to remove

DMA-Locker ransomware

DMA-Locker is another ransomware that infiltrates into random systems and encrypts stored data. Usually it comes to computers using spam mail attachments. It is a fraudulent computer infection that destroys users’ files which are nearly impossible to recover. This article covers all you need to know about this malicious application, how to avoid it and fix the damage it does.

About DMA-Locker ransomware

As already mentioned, the most common method used to distribute DMA-Locker ransomware is through attachments in spam emails. Once inside, it locks files with the following extensions: .xls, .tif ,.gif, .png, .jpg, .jpeg, ,.bmp, .raw, .max ,.accdb ,.db ,.dbf, .3dm, .mdb, .sql, .wma ,.ra ,.avi, .mov, .3g2, .pdb, .mp4 ,.3gp, .asf ,.asx, .mpeg, .pdf. Then it displays a message that says:

All you files are encrypted by DMA-Locker!
Your important files (including those on the network discs, USB, etc.): photos, videos, documents, etc. were encrypted with our DMA-Locker virus. The only way to get your files back is to pay us for unique decryption key. Otherwise, your files will be lost.
1. What is DMA-Locker and how it works?
2. What is Bitcoins?
3. How to pay us? You have to send 15 BTC to Bitcoin address: – You can buy btw and easily pay us, using one of these servers:-
4. How to get decryption key? After payment, contact us and we will send you unique key in 10 hours. In mail title write: DMALOCK Our e-mail: [email protected]
5. How should I use decryption key?
After payment we will sent you the unique key, just copy and paste it to “DECRYPTION KEY” field and click “UNLOCK FILES” button.
6. Files decrypt operation can take a few/several hours, DON’T TURN OFF YOUR COMPUTER. After fully decryption you will see a message.

Obviously, it scares a lot of users as none of us wants to lose any date stored in your computer. Many users are willing to pay whatever it is, just to get their files back. However, differently from some other ransomware, DMA-Locker ransomware asks for completely insane amount of bitcoins. It asks for 15 bitcoins, which is more than 6000 euros! However, we do net recommend doing it, even if you do not care about this amount and all you want is to get your files back. Unfortunately, there are no guarantees that your files will be decrypted even after paying a ransom for the creators of DMA-Locker ransomware. If you have a backup of your files, try restoring them from there. If not, you may never get your files back.

How to Avoid DMA-Locker ransomware

It is strongly recommended to be more careful to avoid DMA-Locker ransomware. Make sure you have a reliable anti-malware installed (like Spyhunter or Malwarebytes). Also pay attention to what emails you open and never download attachments from junk mails or unknown senders. Beware that DMA-Locker ransomware is often distributed as an attachment of some important document. Be extremely careful with that and never open anything that looks suspicious.

Below we provide a guide how to delete DMA-Locker ransomware from infected computer.

Download the decrypter from here.

How to recover DMA-Locker ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before DMA-Locker virus has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of DMA-Locker ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to DMA-Locker virus. You can check other tools here.  

Step 3. Restore DMA-Locker ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually DMA-Locker virus tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover DMA-Locker ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Removal guides in other languages

Leave a Reply

Your email address will not be published. Required fields are marked *