Home > Ransomware > DataKeeper Virus – How to Remove It & Restore Encrypted Files
THREAT REMOVAL

DataKeeper Virus – How to Remove It & Restore Encrypted Files

This article has been created in order to help you by explaining how to remove DataKeeper Virus virus from your computer system and how to restore encrypted files.

The DataKeeper virus is a malware threat that can be customized into different strains. The hackers behind it are spreading it using the Ransomware-as-a-service (RaaS) tactic. Read our in-depth analysis to learn more about it.

Threat Summary

Name DataKeeper
Type Ransomware, Cryptovirus, Trojan
Short Description The main goal of the DataKeeper Virus is to encrypt sensitive user files and extort the victims for a ransom fee payment along with the introduction of system changes.
Symptoms The DataKeeper Virus component processes target files and renames them with a extension.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss DataKeeper.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

DataKeeper Virus – Infection Process

The DataKeeper Virus is a malware threat that can be distributed using different mechanisms. As the virus itself can be customized using various configuration files the hackers can choose several mechanisms at once or concentrate on one particular attack campaign.

One of the primary methods employed by the hackers is the distribution of email messages. They can carry the DataKeeper Virus samples by file attachments that made part of the message. The files pose as legitimate data of user interest. Another technique involves the use of hyperlinks that lead the victims to a offsite hosted instance of the DataKeeper virus.

Two other strategies that are related to the above scenarios rely on the infecting files and sending them to the victims. The first group relies on software installers — the hackers download the legitimate installers from the official software vendors and modify them to include the dangerous component. They are then distributed by posing as the real software. Usually victims are popular free or trial versions of popular applications. The other tactic relies on documents. They are infected with the malware scripts and can target different file types: presentations, rich text documents and spreadsheets. Once they are opened a notification prompt appears which asks them to enable the built-in scripts (macros). Once this is done the virus is downloaded from a remote location and executed on the local computer.

The computer criminals can also create malware download sites that can infect victims with the viruses. The criminals can also employ web scripts that can produce redirects to the samples.

The DataKeeper virus may be bundled in browser hijackers that represent malware browser plugins. Mass infections occur by uploading the dangerous components to the relevant software plugin repositories. They are usually made compatible with the most popular web browsers: Mozilla Firefox, Google Chrome, Internet Explorer, Safari, Opera and Microsoft Edge.

DataKeeper Virus – Analysis and Activity

The initial security search shows that the captured malware samples do not show any correlation with any of the famous malware families. This means that its code is entirely original and made by an experienced hacker or criminal collective. We have received reports that it is being distributed as a RaaS (ransomware-as-a-service) which means that it is being offered on the underground hacker forums in return for a subscription payment or lum sum fee. The most common mechanism is the subscription purchase which gives the hacker buyers access to the dashboard and strain customization options. The main DataKeeper virus includes basic options that can be customized in order to create their own samples.

The DataKeeper virus can be configured with different components and updated automatically as the developers release new version of it. We suspect that the standard features attributed to advanced malware will be added. Such infections begin with a stealth protection plugin that is able to counter any system or security applications that might interfere with its execution. This is done by scanning the victim computer’s memory for such running instances: anti-virus products, sandbox and debugging environments and virtual machine hosts. They can be bypassed or removed depending on the instructions. In certain situations the operators can instruct the DataKeeper virus samples to delete themselves if they are unable to do so thereby avoiding detection.

The next step would be to call an information gathering module that would allow the criminals to hijack sensitive data. The security experts usually classify the data into two main categories:

  • Anonymous Data — The component can be programmed into harvesting information that is primarily related to the operating system and the installed hardware components.
  • Personal Information — Data of this type usually consists of information that can directly expose the victim’s identity: their name, address, location, interests, passwords and account credentials.

If configured properly any follow-up actions can be modeled in a several stage infection pattern. A next step would be the coordination of a network connection to a hacker-controlled server. It may be used by the hackers to receive reports of the infected servers as well as institute other malware infections. In certain cases it can also be used to send arbitrary commands at any time.

Advanced ransomware like the DataKeeper virus can lead to a Trojan horse infection. It allows the hackers to spy on the victims in real time, as well as take over control of the ir machines at any given moment. Such malware can also give them the ability to hijack any file before the encryption module is started.

Usually viruses like the DataKeeper ransomware also modify important operating system settings in order to make the virus removal more difficult. As a consequence this includes any of the following modifications:

  • Boot Options — The virus engine can disable the boot recovery menu option.
  • Windows Registry — The malware can automatically disable certain applications or Microsoft Windows features and assign itself to start every time the computer boots.
  • Data Modification — The DataKeeper virus may remove all found Shadow volume copies which can prevent data recovery. In addition it can interact with the Microsoft Windows volume manager which makes it able to access network shares and removable devices as well.
  • Cryptocurrency Miner Installation — The malware is able to install a dangerous miner script that can take advantage of the available hardware resources in order to generate income for the operators.
  • Browser Hijacker Functionality — The DataaKeeper virus can modify the browser settings using a mechanism similar to standalone hijackers. This includes the modification of default settings (home page, search engine and new tabs page) to redirect the victims to a malware page.

DataKeeper Virus — Encryption Process

The most important component of the DataKeeper virus is the ransomware component. It allows the hackers to fully customize the encryption operations. The basic parameters include the target file type extensions. They can be of various types:

  • Images
  • Videos
  • Music
  • Documents
  • Backups
  • Archives
  • Databases

An unique token and key pair (using the RSA-4096 cipher) is generated to ensure that the strongest possible protection is enforced. The criminal developers note that ransomware engine is highly optimized for performance and fast results. It can run itself in a multithreaded operation which utilizes all available hardware resources.

The ransom note used to blackmail the victims into paying is made using parameters defined by the controllers — the requested ransomware fee (in Bitcoins) and the template text.

Remove DataKeeper Virus and Restore Encrypted Files

If your computer got infected with the DataKeeper ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for DataKeeper with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall DataKeeper and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by DataKeeper on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by DataKeeper there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove DataKeeper

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by DataKeeper.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and DataKeeper aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


DataKeeper-FAQ

What is DataKeeper Ransomware?

DataKeeper is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does DataKeeper Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does DataKeeper Infect?

Via several ways.DataKeeper Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of DataKeeper is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .DataKeeper files?

You can't without a decryptor. At this point, the .DataKeeper files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .DataKeeper files successfully, then do not despair, because this virus is still new.

Can I Restore ".DataKeeper" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .DataKeeper files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of DataKeeper Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate DataKeeper ransomware and then remove it without causing any additional harm to your important .DataKeeper files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can DataKeeper Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the DataKeeper Research

The content we publish on SensorsTechForum.com, this DataKeeper how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the DataKeeper ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree