DOOK Virus (.DOOK Files Decryption) & Ransomware Removal

Written by Brendan Smith

The Dook virus falls under the Dharma ransomware family. Harmful software of this type encrypts all the data on your PC (photos, documents, excel sheets, music, videos, etc.) and appends its extra extension to every file, leaving the README!.txt files in each directory which contains the encrypted files.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is known about the Dook virus?

☝️ Dook is a Dharma family ransomware-type virus.

The pattern of renaming is this: id-xxxx.[contact-email].DOOK. As a part of the encryption, a file entitled, for instance, “report.docx” will be turned into “report.docx.id-9ECFA84E.[[email protected]].DOOK”.

In each folder containing the encoded files, a README!.txt text document will be created. It is a ransom money memo. It contains information about the ways of contacting the racketeers and some other remarks. The ransom note usually contains a description of how to buy the decryption tool from the racketeers. You can obtain this decryptor after contacting [email protected] via email. That is how they do it.

Dook Summary:

Name Dook Virus
Ransomware family1 Dharma ransomware
Extension .DOOK
Ransomware note README!.txt
Contact [email protected]
Detection TrojanDropper.Sofacy, Ransom:Win32/WannaCrypt!pz, Ransom:MSIL/HiddenTear.RDA!MTB
Symptoms Your files (photos, videos, documents) have a .DOOK extension and you can’t open them.
Fix Tool See If Your System Has Been Affected by Dook virus

The README!.txt file accompanying the Dook ransomware provides the following discouraging information:

Your data has been stolen and encrypted!
 
email us
 
[email protected] or [email protected] 

In the screenshot below, you can see what a directory with files encrypted by the Dook looks like. Each filename has the “.DOOK” extension appended to it.

Dook Virus - encrypted .DOOK files

An example of encrypted .DOOK files.

How did my machine catch Dook ransomware?

There are many possible ways of ransomware infiltration.

Nowadays, there are three most popular ways for criminals to have ransomware planted in your digital environment. These are email spam, Trojan injection and peer-to-peer file transfer.

  • If you open your inbox and see emails that look just like notifications from utility services providers, postal agencies like FedEx, Internet providers, and whatnot, but whose mailer is unknown to you, beware of opening those letters. They are very likely to have a viral file attached to them. Thus it is even riskier to download any attachments that come with letters like these.
  • Another option for ransom hunters is a Trojan horse model. A Trojan is a program that gets into your machine disguised as something different. For example, you download an installer for some program you need or an update for some program. But what is unboxed turns out to be a harmful agent that corrupts your data. As the update wizard can have any name and any icon, you’d better be sure that you can trust the resource of the stuff you’re downloading. The optimal thing is to trust the software companies’ official websites.
  • As for the peer-to-peer networks like torrents or eMule, the danger is that they are even more trust-based than the rest of the Web. You can never know what you download until you get it. So you’d better be using trustworthy resources. Also, it is reasonable to scan the directory containing the downloaded items with the antivirus as soon as the downloading is complete.

How do I get rid of ransomware?

It is crucial to note that besides encrypting your files, the Dook virus will most likely deploy Vidar Stealer on your computer to get access to credentials to different accounts (including cryptocurrency wallets). That spyware can derive your logins and passwords from your browser’s auto-filling cardfile.

Remove Dook with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Ransomware as shown from our tests with the software, and we assure you that it can remove Dook as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Dook Ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Dook was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Dook has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Dook” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Dook Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Dook Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Dook and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Sometimes tamperers would decode some of your files so you know that they indeed have the decryption program. As Dook virus is a relatively new ransomware, safety measures designers have not yet found a way to undo its work. Nevertheless, the decoding tools are constantly updated, so the effective countermeasure may soon arrive.

Sure thing, if the hackers do the job of encoding victim’s essential data, the hopeless person will most likely fulfill their demands. However, paying to criminals does not necessarily mean that you’re getting your data back. It is still risky. After getting the money, the racketeers may send a wrong decryption key to the injured party. There were reports about racketeers just disappearing after getting the ransom without even writing back.

The best countermeasure to ransomware is to have a system restore point or the copies of your essential files in the cloud disk or at least on an external disk. Obviously, that might be insufficient. Your most crucial thing could be that file you were working upon when it all went down. Nevertheless, it is something. It is also advisable to scan your PC for viruses with the anti-malware utility after the OS is rolled back.

Dook is not the only ransomware of its kind, since there are other specimens of ransomware out there that act in the same manner. Examples of those are Mzre, Mzhi, Mzqt, and some others. The two main differences between them and the Dook are the ransom amount and the encoding method. The rest is the same: files become encoded, their extensions altered, ransom notes are found in each folder containing encoded files.

Some fortunate victims were able to decrypt the blocked files with the help of the free software provided by anti-ransomware specialists. Sometimes the criminals accidentally send the decryption key to the wronged in the ransom note. Such an extraordinary fail allows the user to restore the files. But obviously, one should never expect such a chance. Remember, ransomware is a tamperers’ tool to pull the money out of their victims.

How do I avoid ransomware attack?

Dook ransomware doesn’t have a superpower, so as any similar malware.

You can defend your PC from ransomware injection in several easy steps:

  • Never open any letters from unknown mailboxes with strange addresses, or with content that has nothing to do with something you are expecting (how can you win in a money prize draw without participating in it?). In case the email subject is likely something you are waiting for, scrutinize all elements of the dubious email carefully. A hoax email will surely have a mistake.
  • Do not use cracked or unknown software. Trojans are often distributed as a part of cracked products, most likely as a “patch” which prevents the license check. Understandably, untrusted programs are difficult to distinguish from trustworthy ones, as trojans may also have the functionality you seek. You can try to find information on this program on the anti-malware forums, but the best solution is not to use such software.
  • And to be sure about the safety of the files you downloaded, scan them with GridinSoft Anti-Malware. This program will be a perfect defense for your personal computer.

Frequently Asked Questions

🤔 Can I somehow access “.DOOK” files?

Unfortunately, no. You need to decipher the “.DOOK” files first. Then you will be able to open them.

🤔 The encrypted files are very important to me. How can I decrypt them quickly?

It’s good if you have fаr-sightedly saved copies of these important files elsewhere. If not, there is still a function of System Restore but it needs a Restore Point to be previously saved. The rest of the methods require patience.

🤔 You have advised using GridinSoft Anti-Malware to get rid of the Dook virus. Does it mean that all my files, currently encrypted, will be removed too?

Of course not. The encrypted files are not harmful, so they won’t be deleted.

GridinSoft Anti-Malware will remove the viruses from your PC. The ransomware that has attacked your PC is must be still functional and launching checks periodically to encode any new files you might create on your computer after the attack. As it has been mentioned above, the Dook virus comes with the company. It installs backdoors and keyloggers that can steal your account credentials and provide malefactors with easy access to your PC in the future.

🤔 What should I do if the Dook malware has blocked my PC and I can’t get the activation code.

In such an unfortunate situation, you need to have a memory stick with a pre-installed Trojan Killer. Use Safe Mode to do the cleaning. You see, the ransomware starts automatically as the system boots and encodes any new files created or brought into your system. To suppress this function – use Safe Mode, which allows only the essential applications to run upon system boot. Consider reading our manual on running Windows in Safe Mode.

🤔 What could help the situation right now?

Some of the blocked data can be found elsewhere.

  • If you sent or received your critical files via email, you could still download them from your online mail server.
  • You might have shared images or videos with your friends or relatives. Just ask them to post those images back to you.
  • If you have initially got any of your files from the Web, you can try to do it again.
  • Your messengers, social networks pages, and cloud drives might have all those files as well.
  • It might be that you still have the needed files on your old PC, a notebook, mobile, flash memory, etc.

USEFUL TIP: You can employ data recovery programs2 to retrieve your lost information since ransomware encodes the copies of your files, deleting the authentic ones. In the video below, you can learn how to use PhotoRec for such a restoration, but be advised: you won’t be able to do it before you eradicate the virus with an antivirus program.

I need your help to share this article.

It is your turn to help other people. I have written this guide to help people like you. You can use the buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
Brendan Smith
How to Remove DOOK Ransomware & Recover PC

Name: DOOK Virus

Description: DOOK Virus is a ransomware-type infections. This virus encrypts important personal files (video, photos, documents). The encrypted files can be tracked by a specific .DOOK extension. So, you can't use them at all.

Operating System: Windows

Application Category: Virus

Sending
User Review
4.13 (16 votes)
Comments Rating 0 (0 reviews)

References

  1. My files are encrypted by ransomware, what should I do now?
  2. Here are Best Data Recovery Software Of 2023.

About the author

Brendan Smith

I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

Leave a Reply

Sending