FacebookTwitterLinkedIn

Remove DavesSmith ransomware from operating systems

Also Known As: DavesSmith virus
Damage level: Severe

What is DavesSmith?

DavesSmith (also known as Balaclava) is malicious software classified as ransomware. It is designed to encrypt data and demand ransom payments for decryption. There are two known variants of this ransomware.

During the encryption process, all files are appended with the developer's email address: one version adds ".daves.smith@aol.com", and the other, ".[daves.smith@aol.com]". For example, "1.jpg" might be renamed as "1.jpg.daves.smith@aol.com" or "1.jpg.[daves.smith@aol.com]".

After this process is complete, DavesSmith stores an HTML file ("HOW_RECOVER.html") or a text file ("RECOVERY FILE.txt") in each affected folder.

The file of both variants contains a ransom message, which (context-wise) is identical. Both inform victims that their data has been encrypted and payment is required for decryption. Users are instructed to contact the cyber criminals behind DavesSmith via the email addresses provided.

The email message must contain a personal ID (identifier) number, which is provided in the message. Neither of the messages detail the size ransom payment for decryption tools/software. As 'proof' of their ability to decrypt the data, the criminals offer to decode one file free of charge.

HOW_RECOVER.HTML states that the test file can be an image/text file or document, whilst in RECOVERY FILE.txt, users are informed that the file can be no larger than 2 MB and contain no 'valuable information' (e.g. database, backup, large excel sheet, or similar).

Once the ransom is paid, victims are promised decryption tools/software, which will restore the data. The HTML file additionally warns users against taking certain actions. They are instructed not to run any anti-virus software, as this can delete the file and victims will no longer be able to contact DavesSmith's developers.

Manual decryption using third party tools will result in permanent data loss. Furthermore, the decoders (decryption keys) of other victims will not be valid, since the keys are unique. Unfortunately, file decryption without the involvement of the cyber criminals who originally encoded the files is impossible.

Regardless, do not communicate with criminals or meet their demands. Despite paying, users often receive no tools or keys - their data remains encrypted and useless. Removing this malicious program will not restore the files, however, it will prevent DavesSmith from further file encryption.

Any compromised data will remain encrypted. The only viable solution is to recover the affected files from a backup, provided one was made prior to the ransomware infection and stored separately.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data ("HOW_RECOVER.html"):

DavesSmith decrypt instructions

Most ransomware-type programs share similarities. For example, KronosMasked, and MikeKarl are similar to DavesSmith. Key similarities include data encryption methods and ransom demands. The cryptographic algorithm used (symmetric or asymmetric) and size of ransom, however, is different in each.

Typically, the requested payments range between three-digit and four-digit sums (in USD). Most malware of this kind employs strong encryption, which can only be removed by them. If ransomware is still in development and/or has flaws/bugs, manual decryption (without the involvement of developers) might be possible in rare cases.

To ensure data safety, backup copies should be kept on remote servers and/or unplugged storage devices. Ideally, multiple backups should be stored in different locations.

How did ransomware infect my computer?

The most common sources of ransomware and other malware infections are trojans, spam campaigns, software "cracking" tools and fake updaters, and untrustworthy download channels. Trojans are malicious programs designed to cause chain infections. Spam campaigns are used to send out thousands of emails containing infectious attachments.

These deceptive emails are often marked as "official", "important", "urgent", and so on. They contain dangerous attachments, which come in various file formats (e.g. archive and executable files, Microsoft Office and PDF documents, JavaScript, etc.). Once they are executed, run, or otherwise opened, they cause the infection.

Illegal activation tools ("cracks") can download/install malicious software rather than activating licensed products. Fake updaters exploit weaknesses in outdated programs and/or install malware, rather than the promised updates.

Untrustworthy download sources (Peer-to-Peer sharing networks, unofficial and free file-hosting websites, third part downloaders and similar channels) can offer malicious content disguised as legitimate products and/or regular software bundled with malware.

Threat Summary:
Name DavesSmith virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension ".daves.smith@aol.com" or ".[daves.smith@aol.com]"
Ransom Demanding Message HOW_RECOVER.html or RECOVERY FILE.txt
Cyber Criminal Contact daves.smith@aol.com
Detection Names Avast (Win32:Malware-gen), BitDefender (Generic.Ransom.GlobeImposter.44024EF2), ESET-NOD32 (A Variant Of Win32/Filecoder.FV), Kaspersky (HEUR:Trojan.Win32.Generic), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Do not open suspicious and/or irrelevant emails, especially those received from unknown senders (addresses). Never open attachments or web-links leading to them, since this will result in an infection. Use only official and verified download sources, as opposed to P2P sharing networks (BitTorrent, Gnutella, eMule, etc.) and other third party downloaders.

Software should be activated and updated via tools/functions provided by genuine developers, and not using "cracking" tools or third party updaters. Have a reputable anti-virus/anti-spyware suite installed and kept up-to-date. These programs should be used for regular system scans and removal of potential threats.

If your computer is already infected with DavesSmith, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in DavesSmith ransomware HTML file ("HOW_RECOVER.html"):

YOUR PERSONAL ID
-

            
YOUR FILES ARE ENCRYPTED!
TO DECRYPT, FOLLOW THE INSTRUCTIONS BELOW.

To recover data you need decryptor.
To get the decryptor you should:
Send 1 crypted test image or text file or document to daves.smith@aol.com
In the letter include your personal ID (look at the beginning of this document).

We will give you the decrypted file and assign the price for decryption all files
After we send you instruction how to pay for decrypt and after payment you will receive a decryptor and instructions We can decrypt one file in quality the evidence that we have the decoder.
MOST IMPORTANT!!!

Do not contact other services that promise to decrypt your files, this is fraud on their part! They will buy a decoder from us, and you will pay more for his services. No one, except daves.smith@aol.com, will decrypt your files.

Only daves.smith@aol.com can decrypt your files
Do not trust anyone besides daves.smith@aol.com
Antivirus programs can delete this document and you can not contact us later.
Attempts to self-decrypting files will result in the loss of your data
Decoders other users are not compatible with your data, because each user's unique encryption key

Screenshot of the other variant of DavesSmith ransom message ("RECOVERY FILE.txt"):

DaveSmith's other variant ransom note (text file)

Text presented in this file:

Hello!
If you see this message - this means   your files are now encrypted and are in a non-working state!
Now only we can help you recover.
You are the ready the if to the restore the work - the send us an email to the address daves.smith@aol.com  
In the letter-, the Specify your personal identifier, the which you will of see the below.  
In the reply letter we will inform you the cost of decrypting your files.


Before payment you can send us 1 files for test decryption.  
We will decrypt the files you requested and   send you back.
This ensures that we own the key to   recover your data.
The total file size should be no more than 2 MB,
the files should not contain valuable information ( databases, backups, large Excel spreadsheets ...).

To contact us email - daves.smith@aol.com

YOUR the PERSONAL ID:
-

Screenshot of files encrypted by DavesSmith (".daves.smith@aol.com" extension):

Files encrypted by DavesSmith

Screenshot of files encrypted by the other variant of DavesSmith (".[daves.smith@aol.com]" extension):

Encrypted folder of other variant of DavesSmith

Screenshot of files encrypted by yet another variant of DavesSmith ransomware. The dropped ransom note is called "HOW_TO_RECOVER_FILES.txt" and it contains the exact same text as the previous variant. The appended extension is ".daves_New":

Files encrypted by DavesSmith ransomware

DavesSmith ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
DavesSmith virus QR code
Scan this QR code to have an easy access removal guide of DavesSmith virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.