DOOK ransomware (virus) - Recovery Instructions Included

DOOK virus Removal Guide

What is DOOK ransomware?

DOOK ransomware infection can cause permanent loss of personal files in the system

DOOK ransomwareRansomware infections can result in severe consequences

DOOK ransomware is a dangerous file-locking malware that uses complicated encryption algorithms to lock users' personal files, such as photos, videos, and documents. The main goal of this virus is to extract money from victims for a decryption tool. This variant was found to belong to the Dharma ransomware family.

When it infiltrates the system, the affected files are appended with the .DOOK extension. So if a file was previously named picture.jpg, after encryption it would look like this – picture.jpg.id-5YFEV65B.[Alexdec23@aol.com].DOOK. After the encryption process is finished, a pop-up window appears with a ransom note in it.

NAME DOOK
TYPE Ransomware, data locking virus, crypto virus
MALWARE FAMILY Dharma ransomware
FILE EXTENSION .DOOK
RANSOM NOTE Pop-up window and README!.txt
DISTRIBUTION Infected email attachments, peer-to-peer file-sharing platforms, torrents, malicious ads
FILE RECOVERY It is next to impossible to recover the files if you do not have backups or the decryption keys were not leaked; in some cases, recovery is successful with third-party software
ELIMINATION Scan your machine with anti-malware software to eliminate the virus safely; this will not recover the locked files
SYSTEM FIX You can avoid Windows reinstallation with FortectIntego maintenance tool, which can fix damaged files and system errors

The ransom note

DOOK ransomware shows a pop-up ransom note which reads as follows:

We downloaded to our servers and encrypted all your databases and personal information!

If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors
email us: Alexdec23@aol.com YOUR ID –
If you haven't heard back within 24 hours, write to this email:Alexdec23@cock.li

IMPORTANT INFORMATION!

Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe..

Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation.

Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free.

Do not try to decrypt your data using third party software, it may cause permanent data loss.

Don't go to recovery companies – they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.

Alexdec23@aol.com is the email address supplied for victims to contact, along with the phrase “YOUR ID,” which probably means that victims must submit a specific identification code when doing so. A backup email address, Alexdec23@cock.li, is provided as well in case the first email isn't answered within the time frame given.

A “Guarantee,” which states that if the victim pays, they will receive a decryption key[1] or their data will be wiped, is an attempt by the attackers to reassure them. They claim that upholding this assurance is essential to sustaining their reputation. But in the world of cybercrime, such guarantees frequently turn out to be unreliable because attackers might not keep their half of the agreement even after being paid.

Although the ransom note presents a bleak image and makes an effort to persuade victims to comply, it is crucial for victims to use caution and weigh the risks involved with complying. Paying does not ensure the secure return of data, it encourages criminal activity, and it could have moral and legal ramifications. In order to lessen the effects of such attacks without giving in to the demands of the cybercriminals, victims are recommended to consider alternate choices, such as enlisting the help of law enforcement, cybersecurity professionals, and backup restoration procedures.

DOOK ransom noteCybersecurity experts recommend not paying the demanded ransom

Distribution methods

A variety of tactics are used by cybercriminals to spread their harmful malware. Installing “cracked” software[2] is one of the most typical ways that people become infected. Peer-to-peer file-sharing networks and torrent websites are unregulated, making it difficult to tell whether downloaded packages contain any dangerous components.

The best course of action is to just use developer websites and official web stores. Applications that are offered on online marketplaces go through stringent evaluation procedures to guarantee a greater level of security. Even though this strategy could cost a little money upfront, by maintaining the reliability and efficiency of your system, it can eventually save you money over time. Furthermore, there are a ton of free options that can be taken into account.

Cybercriminals also use email-based attacks as a method. Threat actors create convincing emails that look like urgent messages from major companies using social engineering techniques. These misleading emails frequently contain harmful links or infected attachments. Never ever click on an attachment in an email from a sender you do not know.

Additionally, a lot of people undervalue how crucial it is to maintain their operating systems and software up to date. Software flaws[3] are taken advantage of by hackers as entry points for their destructive applications. Software makers often offer security patches to address this issue, which should be implemented right away to strengthen system security and protect against potential threats.

Use professional security tools to eliminate malicious files

The most crucial step to take is to isolate the affected machine from the local network. In the case of home users, disconnecting the Ethernet cable should effectively accomplish this task. However, in a workplace setting, this process may be more intricate. For corporate environments, please find detailed instructions provided at the end of this article.

Attempting to recover your data before addressing the root cause can lead to permanent data loss and may trigger secondary encryption of your files. The malicious program will persist until you successfully eliminate the underlying malicious files. It is strongly advised not to undertake the removal of the malicious software without prior experience in handling such matters.

Use anti-malware tools like SpyHunter 5Combo Cleaner or Malwarebytes to scan your system. This security software should find all the related files and entries and remove them automatically for you. In some cases, malware is not letting you use antivirus in normal mode, so you need to access Safe Mode and perform a full system scan from there:

Windows 7 / Vista / XP

  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing the F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list.

Windows 10 / Windows 8

  1. Right-click on the Start button and select Settings.
  2. Scroll down to pick Update & Security.
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find the Advanced Startup section.
  5. Click Restart now.
  6. Select Troubleshoot.
  7. Go to Advanced options.
  8. Select Startup Settings.
  9. Click Restart.
  10. Press 5 or click 5) Enable Safe Mode with Networking.

Fix system damage

After falling victim to malware, one can anticipate a cascade of issues related to performance, stability, and overall usability. These problems often escalate to the extent that a complete reinstallation of the Windows operating system becomes a necessity. Malware infections of this nature have the capacity to manipulate the Windows registry database, inflict harm upon critical bootup processes and other integral components, and even erase or corrupt essential DLL files. Once a system file has been compromised by malware, conventional antivirus software proves incapable of restoring it to its original state.

This predicament underscores the significance of FortectIntego, a purpose-built solution tailored for such scenarios. FortectIntego is proficient in rectifying a myriad of impairments inflicted by malware infections. These encompass issues like Blue Screen errors, system freezes, registry irregularities, and damaged DLL files, all of which can render a computer completely inoperable. By harnessing the capabilities of this maintenance tool, you may circumvent the need for a time-consuming Windows reinstallation, thereby saving valuable time and effort in the process.

File recovery options

Many people think that they can fix their files with anti-malware tools, but that is not what they are designed for. All the security tools can do is detect suspicious processes in your system and eliminate malicious files. The truth is, that the files can be restored only with a decryption key or software that only the cybercriminals have.

If you did not back up your data previously, you possibly lost your files forever. You can try using data recovery software, but third-party programs cannot always decrypt the files. We suggest at least trying this method. Before proceeding, you have to copy the corrupted files and place them in a USB flash drive or another storage. And remember – only do this if you have already removed the DOOK ransomware.

Before you begin, several pointers are essential while dealing with this situation:

  • Since the encrypted data on your computer might permanently be damaged by security or data recovery software, you should first make backups of it – use a USB flash drive or another storage.
  • Only attempt to recover your files using this method after you perform a scan with anti-malware software.

Install data recovery software

  1. Download Data Recovery Pro.
  2. Double-click the installer to launch it.
  3. Follow on-screen instructions to install the software.Install program
  4. As soon as you press Finish, you can use the app.
  5. Select Everything or pick individual folders where you want the files to be recovered from.Select what to recover
  6. Press Next.
  7. At the bottom, enable Deep scan and pick which Disks you want to be scanned.Select Deep scan
  8. Press Scan and wait till it is complete.
  9. You can now pick which folders/files to recover – don't forget you also have the option to search by the file name!
  10. Press Recover to retrieve your files.Recover files

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of DOOK virus. Follow these steps

Isolate the infected computer

Some ransomware strains aim to infect not only one computer but hijack the entire network. As soon as one of the machines is infected, malware can spread via network and encrypt files everywhere else, including Network Attached Storage (NAS) devices. If your computer is connected to a network, it is important to isolate it to prevent re-infection after ransomware removal is complete.

The easiest way to disconnect a PC from everything is simply to plug out the ethernet cable. However, in the corporate environment, this might be extremely difficult to do (also would take a long time). The method below will disconnect from all the networks, including local and the internet, isolating each of the machines involved.

  • Type in Control Panel in Windows search and press Enter
  • Go to Network and Internet Network and internet
  • Click Network and Sharing Center Network and internet 2
  • On the left, pick Change adapter settings Network and internet 3
  • Right-click on your connection (for example, Ethernet), and select Disable Network and internet 4
  • Confirm with Yes.

If you are using some type of cloud storage you are connected to, you should disconnect from it immediately. It is also advisable to disconnect all the external devices, such as USB flash sticks, external HDDs, etc. Once the malware elimination process is finished, you can connect your computers to the network and internet, as explained above, but by pressing Enable instead.

Find a working decryptor for your files

File encryption is a process that is similar to applying a password to a particular file or folder. However, from a technical point of view, encryption is fundamentally different due to its complexity. By using encryption, threat actors use a unique set of alphanumeric characters as a password that can not easily be deciphered if the process is performed correctly.

There are several algorithms that can be used to lock data (whether for good or bad reasons); for example, AES uses the symmetric method of encryption, meaning that the key used to lock and unlock files is the same. Unfortunately, it is only accessible to the attackers who hold it on a remote server – they ask for a payment in exchange for it. This simple principle is what allows ransomware authors to prosper in this illegal business.

While many high-profile ransomware strains such as Djvu or Dharma use immaculate encryption methods, there are plenty of failures that can be observed within the code of some novice malware developers. For example, the keys could be stored locally, which would allow users to regain access to their files without paying. In some cases, ransomware does not even encrypt files due to bugs, although victims might believe the opposite due to the ransom note that shows up right after the infection and data encryption is completed.

Therefore, regardless of which crypto-malware affects your files, you should try to find the relevant decryptor if such exists. Security researchers are in a constant battle against cybercriminals. In some cases, they manage to create a working decryption tool that would allow victims to recover files for free.

Once you have identified which ransomware you are affected by, you should check the following links for a decryptor:

No More Ransom Project

If you can't find a decryptor that works for you, you should try the alternative methods we list below. Additionally, it is worth mentioning that it sometimes takes years for a working decryption tool to be developed, so there are always hopes for the future.

Create data backups to avoid file loss in the future

One of the many countermeasures for home users against ransomware is data backups. Even if your Windows get corrupted, you can reinstall everything from scratch and retrieve files from backups with minimal losses overall. Most importantly, you would not have to pay cybercriminals and risk your money as well.

Therefore, if you have already dealt with a ransomware attack, we strongly advise you to prepare backups for future use. There are two options available to you:

  • Backup on a physical external drive, such as a USB flash drive or external HDD.
  • Use cloud storage services.

The first method is not that convenient, however, as backups need to constantly be updated manually – although it is very reliable. Therefore, we highly advise choosing cloud storage instead – it is easy to set up and efficient to sustain. The problem with it is that storage space is limited unless you want to pay for the subscription.

Using Microsoft OneDrive

OneDrive is a built-in tool that comes with every modern Windows version. By default, you get 5 GB of storage that you can use for free. You can increase that storage space, but for a price. Here's how to setup backups for OneDrive:

  1. Click on the OneDrive icon within your system tray.
  2. Select Help & Settings > Settings.
    Go to OneDrive settings
  3. If you don't see your email under the Account tab, you should click Add an account and proceed with the on-screen instructions to set yourself up.
    Add OneDrive account
  4. Once done, move to the Backup tab and click Manage backup.
    Manage backup
  5. Select Desktop, Documents, and Pictures, or a combination of whichever folders you want to backup.
  6. Press Start backup.
    Pick which folders to sync

After this, all the files that are imported into the above-mentioned folders will be automatically backed for you. If you want to add other folders or files, you have to do that manually. For that, open File Explorer by pressing Win + E on your keyboard, and then click on the OneDrive icon. You should drag and drop folders you want to backup (or you can use Copy/Paste as well).

Using Google Drive

Google Drive is another great solution for free backups. The good news is that you get as much as 15GB for free by choosing this storage. There are also paid versions available, with significantly more storage to choose from.

You can access Google Drive via the web browser or use a desktop app you can download on the official website. If you want your files to be synced automatically, you will have to download the app, however.

  1. Download the Google Drive app installer and click on it.
    Install Google Drive app
  2. Wait a few seconds for it to be installed. Complete installation
  3. Now click the arrow within your system tray – you should see Google Drive icon there, click it once.
    Google Drive Sign in
  4. Click Get Started. Backup and sync
  5. Enter all the required information – your email/phone, and password. Enter email/phone
  6. Now pick what you want to sync and backup. You can click on Choose Folder to add additional folders to the list.
  7. Once done, pick Next. Choose what to sync
  8. Now you can select to sync items to be visible on your computer.
  9. Finally, press Start and wait till the sync is complete. Your files are now being backed up.

Report the incident to your local authorities

Ransomware is a huge business that is highly illegal, and authorities are very involved in catching malware operators. To have increased chances of identifying the culprits, the agencies need information. Therefore, by reporting the crime, you could help with stopping the cybercriminal activities and catching the threat actors. Make sure you include all the possible details, including how did you notice the attack, when it happened, etc. Additionally, providing documents such as ransom notes, examples of encrypted files, or malware executables would also be beneficial.

Law enforcement agencies typically deal with online fraud and cybercrime, although it depends on where you live. Here is the list of local authority groups that handle incidents like ransomware attacks, sorted by country:

Internet Crime Complaint Center IC3

If your country is not listed above, you should contact the local police department or communications center.

How to prevent from getting ransomware

Protect your privacy – employ a VPN

There are several ways how to make your online time more private – you can access an incognito tab. However, there is no secret that even in this mode, you are tracked for advertising purposes. There is a way to add an extra layer of protection and create a completely anonymous web browsing practice with the help of Private Internet Access VPN. This software reroutes traffic through different servers, thus leaving your IP address and geolocation in disguise. Besides, it is based on a strict no-log policy, meaning that no data will be recorded, leaked, and available for both first and third parties. The combination of a secure web browser and Private Internet Access VPN will let you browse the Internet without a feeling of being spied or targeted by criminals. 

No backups? No problem. Use a data recovery tool

If you wonder how data loss can occur, you should not look any further for answers – human errors, malware attacks, hardware failures, power cuts, natural disasters, or even simple negligence. In some cases, lost files are extremely important, and many straight out panic when such an unfortunate course of events happen. Due to this, you should always ensure that you prepare proper data backups on a regular basis.

If you were caught by surprise and did not have any backups to restore your files from, not everything is lost. Data Recovery Pro is one of the leading file recovery solutions you can find on the market – it is likely to restore even lost emails or data located on an external device.

About the author
Alice Woods
Alice Woods - Likes to teach users about virus prevention

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Alice Woods
About the company Esolutions

References