Threat Database Ransomware Dkq Ransomware

Dkq Ransomware

Ransomware threats are increasingly sophisticated and pose a significant risk to data security. One such threat discovered by cybersecurity researchers is a threatening program named Dkq.

In a recent investigation into emerging malware threats, cybersecurity researchers identified the Dkq Ransomware. This program infiltrates systems and encrypts files, modifying their filenames in the process. The original filenames are appended with a unique ID, the attackers' email address, and a '.dkq' extension. For instance, a file named '1.doc' would be transformed into '1.doc.id-9ECFA74E.[dkqcnr@cock.li].dkq.' Following the encryption, ransom notes are generated both as a pop-up window and as a text file named 'info.txt.' Dkq has been classified as a variant of the Dharma Ransomware family, known for its destructive capabilities and sophisticated encryption techniques.

The Dkq Ransomware Leaves Victims Unable to Access Their Data and Files

The Dkq Ransomware generates a ransom note as a text file to inform victims that their data has been locked and provides instructions to contact the attackers for data recovery. Additionally, a pop-up window appears, offering more detailed information about the ransomware infection, explicitly stating that the files have been encrypted and are now inaccessible.

The message suggests that decrypting the files requires paying a ransom in Bitcoin. To build trust, the attackers offer victims the opportunity to decrypt three selected files (provided they meet certain criteria) for free before making any payment.

The ransom note also includes stern warnings against attempting to modify the encrypted files or using third-party decryption tools, cautioning that such actions could lead to permanent data loss.

Cybercriminals Continue to Unleash New Dharma Ransomware Variants

The Dkq Ransomware is part of the notorious Dharma Ransomware family, known for its capability to encrypt both local and network-shared files. These ransomware programs terminate running processes associated with open files, such as database programs and file readers, to ensure no files are exempt from encryption due to being in use.

The Dharma Ransomware avoids making infected devices completely nonoperational by not encrypting critical system files. It also prevents double encryption by excluding files already modified by other ransomware; however, this process isn't foolproof and relies on an exclusion list that may not include all existing ransomware.

To ensure persistence, the Dharma Ransomware employs several tactics. It copies itself to the %LOCALAPPDATA% directory, registers with specific Run keys, and is configured to start automatically upon each system reboot.

Additionall, the Dharma Ransomware collects geolocation data, which helps determine whether to proceed with encryption based on geopolitical motivations or to exclude economically disadvantaged regions. To further hinder recovery efforts, the Dharma Ransomware programs delete the Shadow Volume Copies, removing a potential recovery option for the victim.

How to Proceed Following a Ransomware Attack?

Generally, restoring data encrypted by ransomware like Dkq is impossible without the attackers' decryption tools. The only exceptions occur when the ransomware itself has critical flaws that can be exploited.

However, paying the ransom does not ensure that you will regain access to your files. Cybercriminals frequently fail to provide the necessary decryption keys or software even after receiving payment. Consequently, cybersecurity experts strongly advise against paying the ransom. Supporting these criminals financially only perpetuates their illegal activities.

To prevent further encryption by the Dkq Ransomware, it is fundamental to remove the malware from the operating system. Unfortunately, this removal process will not recover files that have already been encrypted.

Take Measures against Malware and Ransomware Infections

To protect against malware and ransomware infections, users can implement a combination of preventive measures, vigilance and response strategies. Here are some essential steps:

  1. Regular Backups: Automated Backups: Schedule regular backups of critical data to external drives or cloud services. Offline Storage: Keep backups disconnected from the network to block them from being compromised during an attack.
  2. Update and Patch Systems: Operating Systems: Make sure that your operating system is upgraded with the latest security patches. Software Applications: Regularly update all software applications to their latest versions to fix known vulnerabilities.
  3. Use Strong, Up-to-Date Security Software: Anti-malware Programs: Install and maintain reputable anti-malware software. Firewalls: Enable and configure firewalls to block unauthorized access to your network.
  4. Implement Email and Web Security: Email Filters: Use email filtering solutions to block phishing and malicious emails. Web Browsing: Avoid visiting suspicious websites and accessing unknown links or downloading attachments from unchecked sources.
  5. User Education and Awareness: Phishing Training: Educate users about recognizing phishing attempts and social engineering attacks. Best Practices: Promote best practices, such as not opening email attachments from unknown senders and verifying the legitimacy of requests for sensitive information.
  6. Access Control: Least Privilege: Apply the principle of least privilege, allowing users the minimum level of access necessary. Multi-Factor Authentication: Use multi-factor authentication (MFA) to add an extra layer of security.
  7. Network Security: Segmentation: Segment the network to limit the spread of malware. Intrusion Detection Systems: Deploy intrusion detection and prevention systems to monitor and block suspicious activities.

By adopting these comprehensive measures, users can significantly diminish the risk of malware and ransomware infections, maximize their overall security posture, and be better prepared to respond to potential threats.

The ransom note delivered by the Dkq Ransomware reads:

'All your files have been encrypted!

Don't worry, you can return all your files!
If you want to restore them, write to the mail: dkqcnr@cock.li YOUR ID 9ECFA84E
If you have not answered by mail within 12 hours, write to us by another mail:d.hanry@tutamail.com

Free decryption as guarantee
Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)

How to obtain Bitcoins

Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/

Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

The message contained in the text file of Dkq Ransomware is:

all your data has been locked us

You want to return?

write email dkqcnr@cock.li or d.hanry@tutamail.com'

Trending

Most Viewed

Loading...