Home > Ransomware > Decrypt Files Encrypted by DMA Locker 3.0 Ransomware
THREAT REMOVAL

Decrypt Files Encrypted by DMA Locker 3.0 Ransomware

dmalocker3-decryption-how-to-sensorstechforum-mainA very experienced malware researcher, going by the nickname hasherezade (@hasherezade) has released decryption instructions for the victims of DMA Locker ransomware. The 3rd variant of this ransomware virus has been first detected back in May, and when it was released, it had even stronger encryption than it’s predecessors. The virus demands 4 BTC in ransom payment after it encrypts the files of the infected computer, denying all access to them by the user.

DMA Locker 3.0 Ransomware – Quick Background

The previous versions of the DMA Locker virus had multiple flaws which made the enciphered files easily decryptable. This pushed the malware writers behind it to develop a more sophisticated version of the virus, named DMA Locker 3.0.

This ransomware is particularly interesting primarily because it ais primarily to check for several key Windows processes such as ShadowExplorer.exe, sesvc.exe, cbengine.exe and rstrui.exe all connected with Windows backups.

After it has infected a given system, the DMA Locker virus causes a direct blue screen of death and after the computer is restarted the virus displays a system error and automatically runs It’s malicious executable which encrypts the files and displays it’s distinctive ransom note:

dmalocker-4.0-ransom-note-instructions-sensorstechforum-remove

Fortunately, now there is a decryption possibility for some DMALOCKS. So if your DMALOCK is not one of the ones below, you should wait for an update in this article, because at this point only three series of DMA Locker 3.0 are supported. Here are the supported DMALOCKS for which these instructions should work:

DMALOCK 38:34:69:41:46:73:32:55
DMALOCK 51:34:11:63:80:61:23:19
DMALOCK 40:12:16:43:65:40:70:17

DMALocker 3.0 Decryption Instructions

Before we begin the decryption process, it is strongly recommended to follow these instructions.

1. Make more than one backup of the encrypted files.
2. Create a recovery dump of Windows just in case it crashes so you can restore it easily.
3. Do not insert any flash drives with important information on the infected computer since they may get encrypted as well.
4. Realize that you are doing this at your risk!

After these are kept, we can continue with the decryption instructions. To decrypt the files for a particular DMA Locker key, it is important to know what you will be doing, first. The brave malware researcher who reported these variants are decryptable, @hasherezade has come up with a modified variant of DMA Locker which also causes an infection on your computer so be prepared because your PC may restart and have a BSOD as a result of executing these files. This is why we are not responsible if you haven’t followed our instructions in the red box above.

Here is how to decrypt files encrypted by the above-mentioned DMALOCKS:

Step 1: Click on the following web link and download the DMALOCKS.zip file corresponding to your infection by clicking on the download icon which will appear on the top left corner when you hover with your mouse above it:

2-dmalocker3-sensorstechforum

Save the file somewhere where you can easily find it and open it. For you to open it, you will need a program such as WinRar which can be found for free online at rarlab.com.

Step 2: Extract the archive in the %Program Data% folder. You can find the folder in different locations, depending on your Windows version:

navigate-c-users-dmalock3-sensorstechforum

→C:\Program Data
C:\Users\All Users (The new program data has the name “All Users”)

You should extract the DMALOCKS folder into this folder, just as described in the picture below:

3-dmalock-sensorstechforum

It will ask for a password upon extraction. The password is “infected”.

password-dmalocker-decryper-sensorstechforum

Step 3: After this has been performed, you should run the svchosd.exe file as an administrator by right-clicking it:

4-dmalock3-sensorstechforum-decrypt-files

Step 4: Then, bear in mind that after the executable runs, your computer may cause a BSOD and restart after which display an error message and the files will be encrypted. Nevertheless, it will also display the DMA Locker’s so-called “user interface” screen. There you should see an “Open” button. Simply press it and navigate yourself to the DMALOCKS folder to open the dma_private.key button.

img_20160920_172904

After you have done this click on the “UNLOCK” button under the “OPEN” button and the decryptor will automatically begin to decrypt your files, as shown from the photo below:

img_20160920_173125

The malware researcher also advises affected users to perform the same activity on each enciphered machine if the machines are a part of a workstation group.

DMA Locker 3.0 Decryption – Summary

Those who were able to get their files decrypted by these variants of DMA Locker are in luck because there are much more out there who cannot decrypt their data. Still, we at SensorsTechForum will keep track on latest developments involving DMA Locker and decryption possibilities. In the meantime, recommendations are to follow several simple tips to keep yourself protected in the future and avoid ransomware devastators such as DMA Locker 3.0.

1. Follow these general protection tips.
2. Download an advanced malware protection program.

Download

Malware Removal Tool

Spy Hunter scanner will only detect the threat. If you want the threat to be automatically removed, you need to purchase the full version of the anti-malware tool.Find Out More About SpyHunter Anti-Malware Tool / How to Uninstall SpyHunter

3. Download a relevant ransomware protection program.
4. Download a relevant cloud backup program that backups copies of your files on a secure server and even if your computer is affected you will stay protected.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for DMA Locker 3.0 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall DMA Locker 3.0 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by DMA Locker 3.0 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by DMA Locker 3.0 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove DMA Locker 3.0

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by DMA Locker 3.0.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and DMA Locker 3.0 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


DMA Locker 3.0-FAQ

What is DMA Locker 3.0 Ransomware?

DMA Locker 3.0 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does DMA Locker 3.0 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does DMA Locker 3.0 Infect?

Via several ways.DMA Locker 3.0 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of DMA Locker 3.0 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .DMA Locker 3.0 files?

You can't without a decryptor. At this point, the .DMA Locker 3.0 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .DMA Locker 3.0 files successfully, then do not despair, because this virus is still new.

Can I Restore ".DMA Locker 3.0" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .DMA Locker 3.0 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of DMA Locker 3.0 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate DMA Locker 3.0 ransomware and then remove it without causing any additional harm to your important .DMA Locker 3.0 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can DMA Locker 3.0 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the DMA Locker 3.0 Research

The content we publish on SensorsTechForum.com, this DMA Locker 3.0 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the DMA Locker 3.0 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

8 Comments
  1. Christopher Klopstra

    I have another variant, DMALOCK 70:66:83:50:68:23:73:25. I have all 3 versions you have on a test file but they don’t work. What can I do to help so we can get this 70:x version unlocked as well?

    Reply
  2. vali

    hi

    Reply
  3. vali

    I am effected with “DMALOCK 26:83:45:78:78:69:70:76” please help us in decrypting
    my mail ID:

    Reply
  4. Vencislav Krustev

    To all who have been infected with DMA Locker. Bear in mind that these instructions are only for those 3 DMA locks. If you want to look for decryptors for your DMA Locks, make sure to follow malware researchers involved witht his virus, such as @hasherezade on Twitter, for example. Furthermore, you can also try alternative tools tor restore your files, like using data recovery software, for example.

    Best Regards,
    Ventsi

    Reply
  5. shiv choudhary

    i am infexted with “DMALOCK 31:74:71:30:36:43:72:21” please help us in decrypting the data My mail ID is

    Reply
  6. Jeff Pearson

    Has anyone been able to create a decryption tool for 84:67:64:49:24:65:74:78 email is jispidey@hotmail.com. Looks like they placed the encryption code in the cryptinfo.txt file of: 17c41iFaMBrUPyZZvexainuVuZi3cM15vj Thanks

    Reply
  7. Will Wilson

    I am thinking it consistently changes, maybe based on systems we are connecting to… I just got hit at an office I work for with key 47:81:81:27:58:15:19:84
    We had maybe 60% of our stuff backed up, which isn’t good numbers considering some of the items missing.

    Any help with these?

    Reply
  8. Wayne Petrea

    Has any thing changed since this article was written about DMA Locker 3.0/4.0 concerning decryption?

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree