C1024 ransomware (virus) - Recovery Instructions Included

C1024 virus Removal Guide

What is C1024 ransomware?

C1024 ransomware can encrypt your personal files making them impossible to view or open

C1024 ransomwareC1024 ransomware locks users' files making them impossible to view

Ransomware attacks have been dominating the headlines in 2021. It seems like the targets are becoming bigger and bigger as hackers aim for the highest returns possible. But home users are also not forgotten as their systems can be infiltrated without any hacking skills whatsoever.

One of the most recent data-locking malware variants is the C1024 ransomware which belongs to the Dharma family. The file was flagged by 59 security vendors and 1 sandbox as malicious. Once the virus enters the system, it begins the encryption process which appends personal files, like photos, videos, and documents with the .C1024 extension, victim ID, and the cybercriminals' email address.

So if a file was previously named picture.jpg after the encryption process is complete, the name would be changed to picture.jpg.victimID.[code1024@keemail.me].C1024. The appearance of the files also gets altered. Users can no longer see the thumbnails, only white pages. After the encryption is complete, a ransom note is usually generated on the victim's device. In this case, a pop-up window and an info.txt file appear.

NAME C1024
TYPE Ransomware, cryptovirus, data-locking malware
MALWARE FAMILY Dharma ransomware
DISTRIBUTION Email attachments, torrent websites, malicious ads
FILE EXTENSION .C1024
RANSOM NOTE code1024@keemail.me pop-up window and info.txt
FILE RECOVERY If no backups are available, recovering data is almost impossible. We list alternative methods that could help you in some cases below
MALWARE REMOVAL Scan your machine with anti-malware software to eliminate the malicious program and all the related files
SYSTEM FIX Malware can cause system errors, crashes, lag, and other stability issues. To remediate the OS and avoid its reinstallation, we recommend using the FortectIntego repair tool

The ransom note

C1024 virusC1024 malware developers ask for payment in return for a decryption key

The ransom note is a place for cybercriminals to tell their demands and conditions. The text presented in the pop-up window:

YOUR FILES ARE ENCRYPTED
1024
Don't worry, you can return all your files!
If you want to restore them, write to the mail: code1024@keemail.me YOUR ID –
If you have not answered by mail within 12 hours, write to us by another mail:code1024@onionmail.org
ATTENTION!
We recommend you contact us directly to avoid overpaying agents
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

The message in info.txt:

all your data has been locked us
You want to return?
write email code1024@keemail.me or code1024@onionmail.org

In these notes, the threat actors inform victims of what has happened to their files asks them to write to the provided in emails. It is unknown how much they want for the decryption key[1] and how they want the sum to be paid. Generally, ransomware developers ask people to pay in Bitcoin[2] because it provides anonymity.

As the price is not stated in the notes, it is most likely negotiated with each victim individually. You can also see that the criminals use scare tactics to make victims act based on emotions. They do not want you to think, they want you to contact them as soon as possible because they can manipulate you into sending the payment more easily.

They lay out some ground rules that are meant to prevent you from trying alternative file recovery options. We strongly advise against contacting cybercriminals as they cannot be trusted. They do not have to keep their word because there are no repercussions for it.

In the past, a lot of ransomware victims have come out and said that after paying the ransom, they never heard back from the cybercriminals. Because most ransom payments are made in cryptocurrencies, there is no way to get the money back once it is sent to the fraudsters' wallets. Please be wise and follow our guide that can help you eliminate the threat and recover your files.

Use professional security tools to eliminate malicious files

The thing that you have to do immediately is to disconnect the affected machine from the local network. For home users, disconnecting the ethernet cable or disabling the Wi-Fi should do the job. If this happened at your workplace, doing that might be complicated, so we have separate instructions for you at the bottom of this post.

If you try to recover your data first, it can result in permanent loss. Malware can also encrypt your files the second time if it is not eliminated first. It will not stop until you remove the malicious files causing it. You should not attempt removing the malicious program yourself unless you have excellent IT skills.

Use anti-malware tools like SpyHunter 5Combo Cleaner or Malwarebytes to scan your system. This security software should find all the related files and entries and remove them automatically for you. In some cases, malware can prevent you from using antivirus software, so you need to access Safe Mode and perform a full system scan from there:

Windows 7 / Vista / XP

  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing the F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list.

Windows 10 / Windows 8

  1. Right-click on the Start button and select Settings.
  2. Scroll down to pick Update & Security.
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find the Advanced Startup section.
  5. Click Restart now.
  6. Select Troubleshoot.
  7. Go to Advanced options.
  8. Select Startup Settings.
  9. Click Restart.
  10. Press 5 or click 5) Enable Safe Mode with Networking.

Fix system errors to prevent Windows reinstallation

Performance, stability, and usability issues, to the point where a complete Windows reinstall is required, are expected after malware infection. These types of viruses can alter the Windows registry database, damage vital bootup, and other functions, delete or corrupt DLL files, etc. Once a system file is damaged by malware, antivirus software will not able to repair it.

This is why FortectIntego was developed. This powerful software can fix a lot of the damage caused by C1024 ransomware. Blue Screen errors, freezes, registry errors, damaged DLLs, etc., can make your computer completely unusable. By using this maintenance tool, you could avoid Windows reinstallation.

  • Download the application by clicking on the link above
  • Click on the ReimageRepair.exe
  • If User Account Control (UAC) shows up, select Yes
  • Press Install and wait till the program finishes the installation process
  • The analysis of your machine will begin immediately
  • Once complete, check the results – they will be listed in the Summary
  • You can now click on each of the issues and fix them manually
  • If you see many problems that you find difficult to fix, we recommend you purchase the license and fix them automatically.Reimage results

File recovery options

Many people think that they can fix their files with anti-malware tools, but that is not what they are designed for. All the security tools can do is detect suspicious processes in your system and eliminate them. The truth is, the files can be restored only with a decryption key or software that only the cybercriminals have.

If you did not back up your data previously, it might be possible that you will never get them back. You can try using data recovery software, but we have to note that third-party programs cannot always decrypt the files. We suggest at least trying this method. Before proceeding, you have to copy the corrupted files and place them in a USB flash drive or another storage. And remember – only do this if you have already removed the C1024 ransomware.

Before you begin, several pointers are essential while dealing with this situation:

  • Since the encrypted data on your computer might permanently be damaged by security or data recovery software, you should first make backups of it – use a USB flash drive or another storage.
  • Only attempt to recover your files using this method after you perform a scan with anti-malware software.

Install data recovery software

  1. Download Data Recovery Pro.
  2. Double-click the installer to launch it.
  3. Follow on-screen instructions to install the software.Install program
  4. As soon as you press Finish, you can use the app.
  5. Select Everything or pick individual folders where you want the files to be recovered from.Select what to recover
  6. Press Next.
  7. At the bottom, enable Deep scan and pick which Disks you want to be scanned.Select Deep scan
  8. Press Scan and wait till it is complete.
  9. You can now pick which folders/files to recover – don't forget you also have the option to search by the file name!
  10. Press Recover to retrieve your files.Recover files

Ransomware distribution methods

As you eliminate the threat you can learn about the ways this could have happened in the first place. The most common ransomware distribution methods are:

  • Email attachments

Ransomware is often spread through email with encouraging messages to open malicious attachments. The file can be delivered in a variety of formats, including a ZIP file, PDF, Word document, Excel spreadsheet, and more. When users open the attachment, malware can be deployed immediately.

Criminals use clever social engineering tactics[3] to persuade people to download the infected attachments. Sometimes they do extensive research on their targets to make the email seem as legitimate as possible. It is best not to open random email attachments. If it is sent from a person you know, double-check with them through a different platform to see if it was really them who sent it.

  • Malvertising and malicious URLs

Threat actors also like to use social media platforms to spread their malicious programs. They can insert malicious links into messages or ads. Typically, attackers purchase ad space, which is linked to an exploit kit. To encourage users to click on the link, the messages usually evoke a sense of urgency. This could be a provocative image or an offer to download some kind of software for free. Clicking on such links triggers the download of ransomware, which encrypts user data for ransom.

  • Torrent sites

Pirated software[4] is an easy way for ransomware to enter the system. We urge you not to use peer-to-peer file-sharing platforms as they are full of malicious programs. You might think that you are lucky you found software for free that normally costs money but you can never know if that program is safe to install.

  • Drive-by downloads

A drive-by download occurs without your knowledge. Unlike many other attack routes, drive-by downloads do not require any action from the user. You do not have to click, open or install anything. Visiting an infected website is all it takes to become a ransomware victim. When users visit the infected website, the malicious content looks for specific vulnerabilities in your device and automatically executes the ransomware in the background.

Because of these distribution methods, it is very important to keep your system and software up-to-date. Professional security tools like SpyHunter 5Combo Cleaner and Malwarebytes can also prevent such attacks by warning you about malware trying to enter your system. Of course, sometimes malicious files can be made to look like legitimate system files so there is no guarantee you will never get infected again, but if you are aware of the different distribution methods that we talked about, you can take action and always be on the lookout.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of C1024 virus. Follow these steps

Isolate the infected computer

Some ransomware strains aim to infect not only one computer but hijack the entire network. As soon as one of the machines is infected, malware can spread via network and encrypt files everywhere else, including Network Attached Storage (NAS) devices. If your computer is connected to a network, it is important to isolate it to prevent re-infection after ransomware removal is complete.

The easiest way to disconnect a PC from everything is simply to plug out the ethernet cable. However, in the corporate environment, this might be extremely difficult to do (also would take a long time). The method below will disconnect from all the networks, including local and the internet, isolating each of the machines involved.

  • Type in Control Panel in Windows search and press Enter
  • Go to Network and Internet Network and internet
  • Click Network and Sharing Center Network and internet 2
  • On the left, pick Change adapter settings Network and internet 3
  • Right-click on your connection (for example, Ethernet), and select Disable Network and internet 4
  • Confirm with Yes.

If you are using some type of cloud storage you are connected to, you should disconnect from it immediately. It is also advisable to disconnect all the external devices, such as USB flash sticks, external HDDs, etc. Once the malware elimination process is finished, you can connect your computers to the network and internet, as explained above, but by pressing Enable instead.

Find a working decryptor for your files

File encryption is a process that is similar to applying a password to a particular file or folder. However, from a technical point of view, encryption is fundamentally different due to its complexity. By using encryption, threat actors use a unique set of alphanumeric characters as a password that can not easily be deciphered if the process is performed correctly.

There are several algorithms that can be used to lock data (whether for good or bad reasons); for example, AES uses the symmetric method of encryption, meaning that the key used to lock and unlock files is the same. Unfortunately, it is only accessible to the attackers who hold it on a remote server – they ask for a payment in exchange for it. This simple principle is what allows ransomware authors to prosper in this illegal business.

While many high-profile ransomware strains such as Djvu or Dharma use immaculate encryption methods, there are plenty of failures that can be observed within the code of some novice malware developers. For example, the keys could be stored locally, which would allow users to regain access to their files without paying. In some cases, ransomware does not even encrypt files due to bugs, although victims might believe the opposite due to the ransom note that shows up right after the infection and data encryption is completed.

Therefore, regardless of which crypto-malware affects your files, you should try to find the relevant decryptor if such exists. Security researchers are in a constant battle against cybercriminals. In some cases, they manage to create a working decryption tool that would allow victims to recover files for free.

Once you have identified which ransomware you are affected by, you should check the following links for a decryptor:

No More Ransom Project

If you can't find a decryptor that works for you, you should try the alternative methods we list below. Additionally, it is worth mentioning that it sometimes takes years for a working decryption tool to be developed, so there are always hopes for the future.

Create data backups to avoid file loss in the future

One of the many countermeasures for home users against ransomware is data backups. Even if your Windows get corrupted, you can reinstall everything from scratch and retrieve files from backups with minimal losses overall. Most importantly, you would not have to pay cybercriminals and risk your money as well.

Therefore, if you have already dealt with a ransomware attack, we strongly advise you to prepare backups for future use. There are two options available to you:

  • Backup on a physical external drive, such as a USB flash drive or external HDD.
  • Use cloud storage services.

The first method is not that convenient, however, as backups need to constantly be updated manually – although it is very reliable. Therefore, we highly advise choosing cloud storage instead – it is easy to set up and efficient to sustain. The problem with it is that storage space is limited unless you want to pay for the subscription.

Using Microsoft OneDrive

OneDrive is a built-in tool that comes with every modern Windows version. By default, you get 5 GB of storage that you can use for free. You can increase that storage space, but for a price. Here's how to setup backups for OneDrive:

  1. Click on the OneDrive icon within your system tray.
  2. Select Help & Settings > Settings.
    Go to OneDrive settings
  3. If you don't see your email under the Account tab, you should click Add an account and proceed with the on-screen instructions to set yourself up.
    Add OneDrive account
  4. Once done, move to the Backup tab and click Manage backup.
    Manage backup
  5. Select Desktop, Documents, and Pictures, or a combination of whichever folders you want to backup.
  6. Press Start backup.
    Pick which folders to sync

After this, all the files that are imported into the above-mentioned folders will be automatically backed for you. If you want to add other folders or files, you have to do that manually. For that, open File Explorer by pressing Win + E on your keyboard, and then click on the OneDrive icon. You should drag and drop folders you want to backup (or you can use Copy/Paste as well).

Using Google Drive

Google Drive is another great solution for free backups. The good news is that you get as much as 15GB for free by choosing this storage. There are also paid versions available, with significantly more storage to choose from.

You can access Google Drive via the web browser or use a desktop app you can download on the official website. If you want your files to be synced automatically, you will have to download the app, however.

  1. Download the Google Drive app installer and click on it.
    Install Google Drive app
  2. Wait a few seconds for it to be installed. Complete installation
  3. Now click the arrow within your system tray – you should see Google Drive icon there, click it once.
    Google Drive Sign in
  4. Click Get Started. Backup and sync
  5. Enter all the required information – your email/phone, and password. Enter email/phone
  6. Now pick what you want to sync and backup. You can click on Choose Folder to add additional folders to the list.
  7. Once done, pick Next. Choose what to sync
  8. Now you can select to sync items to be visible on your computer.
  9. Finally, press Start and wait till the sync is complete. Your files are now being backed up.

Report the incident to your local authorities

Ransomware is a huge business that is highly illegal, and authorities are very involved in catching malware operators. To have increased chances of identifying the culprits, the agencies need information. Therefore, by reporting the crime, you could help with stopping the cybercriminal activities and catching the threat actors. Make sure you include all the possible details, including how did you notice the attack, when it happened, etc. Additionally, providing documents such as ransom notes, examples of encrypted files, or malware executables would also be beneficial.

Law enforcement agencies typically deal with online fraud and cybercrime, although it depends on where you live. Here is the list of local authority groups that handle incidents like ransomware attacks, sorted by country:

Internet Crime Complaint Center IC3

If your country is not listed above, you should contact the local police department or communications center.

How to prevent from getting ransomware

Protect your privacy – employ a VPN

There are several ways how to make your online time more private – you can access an incognito tab. However, there is no secret that even in this mode, you are tracked for advertising purposes. There is a way to add an extra layer of protection and create a completely anonymous web browsing practice with the help of Private Internet Access VPN. This software reroutes traffic through different servers, thus leaving your IP address and geolocation in disguise. Besides, it is based on a strict no-log policy, meaning that no data will be recorded, leaked, and available for both first and third parties. The combination of a secure web browser and Private Internet Access VPN will let you browse the Internet without a feeling of being spied or targeted by criminals. 

No backups? No problem. Use a data recovery tool

If you wonder how data loss can occur, you should not look any further for answers – human errors, malware attacks, hardware failures, power cuts, natural disasters, or even simple negligence. In some cases, lost files are extremely important, and many straight out panic when such an unfortunate course of events happen. Due to this, you should always ensure that you prepare proper data backups on a regular basis.

If you were caught by surprise and did not have any backups to restore your files from, not everything is lost. Data Recovery Pro is one of the leading file recovery solutions you can find on the market – it is likely to restore even lost emails or data located on an external device.

About the author
Linas Kiguolis
Linas Kiguolis - Expert in social media

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Linas Kiguolis
About the company Esolutions

References