Uninstall DMA-Locker virus (Improved Removal Guide) - Oct 2016 updated

DMA-Locker virus Removal Guide

Description of DMA-Locker ransomware

The threats of DMA-Locker ransomware virus

DMA-Locker ransomware, which is also known as MadLocker virus, is a new version of infamous CryptoLocker. If you follow news from the cyber world, you have probably heard that CryptoLocker with all its followers has already caused many problems for computer users by taking their personal files to hostage. Therefore, you can expect hazardous behaviour from the DMA Locker virus as well. This file-encrypting virus is even more threatening because it has a direct memory access (DMA) feature which allows functioning directly in computer’s memory. Despite this unique characteristic, the virus spreads and operates similarly as its counterparts. Usually, it travels via malicious email attachments, but it can also enter the system as a Trojan horse. If you want to prevent this unwanted guest’s visit, you have to be very careful online and watch your every click. After one reckless move, you can lose all your important work-related documents and pictures reminding of good old times. However, if the virus got on your computer already, you should not think about data recovery options yet. First of all, you have to remove DMA-Locker from the system using a strong malware removal program, such as FortectIntego. However, the virus might block access to the security tools or prevent from installing the program. If it happens, follow the instructions presented at the end of the article.

Once DMA-Locker virus gets on the computer it starts scanning its system and looking for these file extensions:

.xls, .tif ,.gif, .png, .jpg, .jpeg, ,.bmp, .raw, .max ,.accdb ,.db ,.dbf, .3dm, .mdb, .sql, .wma ,.ra ,.avi, .mov, .3g2, .pdb, .mp4 ,.3gp, .asf ,.asx, .mpeg, .pdf.

It encrypts files located on both – compromised computer and network devices. For data encryption, it uses a strong and combined AES and RSA algorithms. After file encryption, all affected files have !XTPLOCK5.0 file extension and become useless. Victims cannot open, view and use their documents, pictures, audio or video files. Well, the only files they can access are the ransom notes. DMA Locker ransomware drops ransom note in .txt and .html files; however, both of them contain the same information. Cyber criminals explain about data encryption process and encourage victims to pay the ransom if they want to get back access to their files. This time hackers ask to pay a ridiculous amount of money – 15 Bitcoins that equals to more than $8000. It’s hard to imagine who is willing to pay so much money. Moreover, there’s no guarantee that after receiving the payment hackers will provide a necessary decryption key and decrypt files safely. Cyber criminals create this kind of viruses to swindle the money, so they rarely help victims with data recovery. We recommend to initiate DMA Locker removal and restore your files from backups.

Versions of DMA Locker virus

The developers of malware tend to update viruses and make them even more dangerous. Usually, they do it because virus researchers manage to crack ransomware code and create a free file decryption tool. It seems hackers haven’t made enough money, so they keep doing their dirty job.

DMA Locker 3.0. As soon as DMA Locker decryption tool has been released, hackers updated the virus. It targets lots of different types of files and encrypts them using a sophisticated AES-256 algorithm. Following the encryption, ransomware drops ransom note where hackers explain that victims need to purchase a decryption key for 4 Bitcoins. According to them, victims cannot restore their files without it. However, we do recommend paying the ransom.

DMA Locker 4.0. After few months from DMA Locker 3.0 appearance, virus researchers has discovered a new version of the virus. It spreads via Neutrino Exploit Kit and targets various types of files. Similarly to the previous version, hackers ask to pay the ransom and purchase a decryption key. This time they demand 3 Bitcoins; however, victims should hurry up. Criminals give them a little time to make the payment. If they do not pay in time, the ransom will increase to 4.5 Bitcoins. Take our advice and instead of transferring money, remove the virus from the computer.

How does ransomware proliferate?

DMA Locker virus is distributed using various techniques; however, the most popular one is malicious email attachments. Users receive a suspicious spam email where they are asked to open an attachment. They are tricked that sender is from some financial institution, bank, governmental organization or other reputable company, and the provided document is important. Hackers name infected files as receipts, invoices or financial reports, so users tend to open them without any suspicion. Nowadays, computer users should not trust every single email they receive in their inbox. It’s important to double check information about the sender before opening any attached file or link.

Besides, DMA Locker ransomware might also step into the system as a Trojan horse. Users have to avoid questionable software downloads and always install or update programs from reliable sources. It’s only safe to install software from the developer’s website, but before that you have to read EULA, Privacy Policy or other provided documents, just to make sure that you can rely on them. Moreover, users should not click on suspicious or aggressive ads that offer amazing deals or installing various programs. Keep in mind that these ads might be provided not only in high-risk websites but also on official sites as well.

How to remove DMA-Locker?

For DMA-Locker removal we recommend installing one of these programs: FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes. Only strong and reputable malware removal tools can eliminate the virus completely. To install or access your antivirus program you have to reboot PC to Safe Mode with Networking. If malware does not allow scanning computer’s system with the program, follow the instruction how to remove DMA Locker under this conditions below. After virus elimination, you can restore your files using either DMA Locker decryption tool or DMA Locker decryptor.

Offer
try it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Security Tools
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Security Tools
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of DMA-Locker virus. Follow these steps

In-depth guide for the DMA-Locker elimination

Important! →
The elimination guide can appear too difficult if you are not tech-savvy. It requires some knowledge of computer processes since it includes system changes that need to be performed correctly. You need to take steps carefully and follow the guide avoiding any issues created due to improper setting changes. Automatic methods might suit you better if you find the guide too difficult.

Step 1. Launch Safe Mode with Networking

Safe Mode environment offers better results of manual virus removal

Windows 7 / Vista / XP
  1. Go to Start.
  2. Choose Shutdown, then Restart, and OK.
  3. When your computer boots, start pressing the F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) a few times until you see the Advanced Boot Options window.
  4. Select Safe Mode with Networking from the list.
    Safe Mode option
Windows 10 / Windows 8
  1. Right-click the Start button and choose Settings.
    Settings of the system
  2. Scroll down to find Update & Security.
    Update & security section in settings
  3. On the left, pick Recovery.
  4. Scroll to find Advanced Startup section.
  5. Click Restart now.
    Restarting
  6. Choose Troubleshoot.
    troubleshooting
  7. Go to Advanced options.
    Troubleshooting options
  8. Select Startup Settings.
    Advanced section
  9. Press Restart.
    Choose the Safe Mode
  10. Choose 5) Enable Safe Mode with Networking.

Step 2. End questionable processes

You can rely on Windows Task Manager that finds all the random processes in the background. When the intruder is triggering any processes, you can shut them down:

  1. Press Ctrl + Shift + Esc keys to open Windows Task Manager.
  2. Click on More details.
    More options of Task manager
  3. Scroll down to Background processes.
  4. Look for anything suspicious.
  5. Right-click and select Open file location.
    Task manager
  6. Go back to the Process tab, right-click and pick End Task.
  7. Delete the contents of the malicious folder.

Step 3. Check the program in Startup

  1. Press Ctrl + Shift + Esc on your keyboard again.
  2. Go to the Startup tab.
  3. Right-click on the suspicious app and pick Disable.
    Disable process

Step 4. Find and eliminate virus files

Data related to the infection can be hidden in various places. Follow the steps and you can find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup option
  2. Select the drive (C: is your main drive by default and is likely to be the one that has malicious files in) you want to clean.
  3. Scroll through the Files to delete and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Choose the disk clean up
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Eliminate DMA-Locker using System Restore

  • Step 1: Restart your computer in Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Go to Start Shutdown Restart OK.
    2. As soon as your computer starts, start pressing F8 key repeatedly before the Windows logo shows up.
    3. Choose Command Prompt from the list Choose 'Safe Mode with Command Prompt' option

    Windows 10 / Windows 8
    1. Click on the Power button at the Windows login screen, and then press and hold Shift key on your keyboard. Then click Restart.
    2. Then select Troubleshoot Advanced options Startup Settings and click Restart.
    3. Once your computer starts, select Enable Safe Mode with Command Prompt from the list of options in Startup Settings. Choose 'Enable Safe Mode with Command Prompt' option
  • Step 2: Perform a system restore to recover files and settings
    1. When the Command Prompt window appears, type in cd restore and press Enter. Type 'cd restore' without quotes and hit 'Enter'
    2. Then type rstrui.exe and hit Enter.. Type 'rstrui.exe' without quotes and hit 'Enter'
    3. In a new window that shows up, click the Next button and choose a restore point that was created before the infiltration of DMA-Locker and then click on the Next button again. When 'System Restore' wizard comes up, click 'Next'. Choose a preferable restore point and click 'Next'
    4. To start system restore, click Yes. Hit 'Yes' and start system restore
    After restoring the computer system to an antecedent date, install and check your computer with FortectIntego to uncover any remains of DMA-Locker.

Bonus: Restore your files

Using the tutorial provided above you should be able to eliminate DMA-Locker from the infected device. novirus.uk team has also prepared an in-depth data recovery guide which you will also find above.

To recover encrypted files you can use DMA Locker decryption tool or DMA Locker decryptor. These free tools should help you to restore files encrypted by the first version of DMA-Locker virus. However, if your files are corrupted by latest versions of the malware, you can restore them from backup or using additional methods.

There are a couple of methods you can apply to recover data encrypted by DMA-Locker:

File recovery with Data Recovery Pro

Even though, Data Recovery Pro is designed to locate and restore missing files after system wreckage, it migh recove your files as well.

  • Download Data Recovery Pro;
  • Install Data Recovery on your computer following the steps indicated in the software’s Setup;
  • Run the program to scan your device for the data encrypted by DMA-Locker ransomware;
  • Recover the data.

File recovery using Windows Previous Versions feature

Windows Previous Versions feature allows restoring some of your files. However, you can use this method only if you have enabled System Restore function before ransomware attack.

  • Right-click on the encrypted document you want to recover;
  • Click “Properties” and navigate to “Previous versions” tab;
  • In the “Folder versions” section look for the available file copies. Choose the desired version and press “Restore”.

File recovery with ShadowExplorer

Usually, ransomware viruses delete Volume Shadow Copies from the computer; however, if DMA Locker has failed in doing this, you can use ShadowExplorer to retrieve some of your files.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Install Shadow Explorer on your computer following the instructions in the software’s Setup Wizard;
  • Run the program. Navigate to the menu on the top-left corner and select a disk containing your encrypted files. Look through the available folders;
  • When you find the folder you want to recover, right-click it and select “Export”. Also, choose where the recovered data will be stored.

It is strongly recommended to take precautions and secure your computer from malware attacks. To protect your PC from DMA-Locker and other dangerous viruses, you should install and keep a powerful malware removal tool, for instance, FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes.

How to prevent from getting ransomware

Securely connect to your website wherever you are

Sometimes you may need to log in to a content management system or server more often, especially if you are actively working on a blog, website, or different project that needs constant maintenance or that requires frequent content updates or other changes. Avoiding this problem can be easy if you choose a dedicated/fixed IP address. It's a static IP address that only belongs to a specific device and does not change when you are in different locations. 

VPN service providers such as Private Internet Access can help you with these settings. This tool can help you control your online reputation and successfully manage your projects wherever you are. It is important to prevent different IP addresses from connecting to your website. With a dedicated/fixed IP address, VPN service, and secure access to a content management system, your project will remain secure.

Reduce the threat of viruses by backing up your data

Due to their own careless behavior, computer users can suffer various losses caused by cyber infections. Viruses can affect the functionality of the software or directly corrupt data on your system by encrypting it. These problems can disrupt the system and cause you to lose personal data permanently. There is no such threat if you have the latest backups, as you can easily recover lost data and get back to work.

It is recommended to update the backups in parallel each time the system is modified. This way, you will be able to access the latest saved data after an unexpected virus attack or system failure. By having the latest copies of important documents and projects, you will avoid serious inconveniences. File backups are especially useful if malware attacks your system unexpectedly. We recommend using the Data Recovery Pro program to restore the system.

About the author
Ugnius Kiguolis
Ugnius Kiguolis - Expert in malware removal

If you found this free tutorial helpful, please consider making a donation to support us. Even the smallest amount will be appreciated and will help to keep this service alive.

Contact Ugnius Kiguolis
About the company Esolutions

Uninstall guides in different languages