Clicky

 

What is DriedSister ransomware? And how does it implement its attack?

DriedSister ransomware is a dangerous ransomware Trojan infection which was first discovered at the beginning of February this year. Obviously, this ransomware threat is intended for Japanese users but does not really guarantee that other users all over the world won’t get infected with this threat. At the time of writing it isn’t yet known how many users have fallen victim to DriedSister ransomware.
This crypto threat is also dubbed as “Umaru” ransomware as it was found that it has a close relation to another ransomware known as “Umaru-chan” ransomware. DriedSister ransomware utilizes the AES cryptography in encrypting dozens of files with the following extensions:
.txt, .doc, .docx, .xls, .index, .pdf, .zip, .rar, .css, .lnk, .xlsx, .ppt, .pptx, .odt, .jpg, .bmp, .png, .csv, .sql, .mdb, .sln, .php, .asp, .aspx, .html, .xml, .psd, .bk, .bat, .mp3, .mp4, .wav, .wma, .avi, .divx, .mkv, .mpeg, .wmv, .mov, .ogg, .java, .csv, .kdc, .dxg, .xlsm, .pps, .cpp, .odt, .php, .odc, .log, .exe, .cr2, .mpeg, .jpeg, .xqx, .dotx, .pps, .class, .jar, .psd, .pot, .cmd, .rtf, .csv, .php, .docm, .xlsm, .js, .wsf, .vbs, .ini, .jpeg, .gif, .7z, .dotx, .kdc, .odm, .xll, .xlt, .ps, .mpeg, .pem, .msg, .xls, .wav, .odp, .nef, .pmd, .r3d, .dll, .reg, .hwp, .7z, .p12, .pfx, .cs, .ico, .torrent, .c
In addition to the extensions it targets, DriedSister ransomware also targets personal files that start with a “-recover” argument. All its encrypted files are marked with the下物妹! extension. Following the encryption process, unlike typical ransomware threat, DriedSister ransomware does not drop any ransom note although it generates an application instance that contains the following text:
“干物妹!身代金ウイルス
こんにちは!私はあなたが命じた身代 金のウイ」以です。

文書は私によつて靖号化されている.
血”
The message in the application instance, when translated into English, reads:
“Dried sister! Ransom virus
Hello! I am the ice of a ransom you ordered. ”
dream
0
The document has been decrypted by me.
Blood”
Another strange thing about this ransomware is it does not demand any ransom payment from its victims which clearly shows that its aim is not to generate profit but to simply destruct the files of its targeted victims.
How does DriedSister ransomware proliferate?
It isn’t exactly known how DriedSister ransomware proliferates but according to researchers it may spread using malicious spam email campaigns, so you need to beware of any suspicious emails that may reach the inbox of your spam emails.
To kill DriedSister ransomware, make sure you follow each removal step below, as well as the advanced steps for complete ransomware removal.
Step 1: Reboot your computer into Safe Mode
Windows XP/Vista/7

  1. Reboot your computer.
  2. Tap F8 when you see the BIOS screen.
  3. Select Safe Mode from the Advanced Boot Options menu using the arrow keys on your keyboard.
  4. Press Enter.
  5. And then proceed to remove the DriedSister ransomware.

Windows 8/8.1/10

  1. Tap two buttons: the Windows key and C on your keyboard and click Settings (if you use Windows 8/8.1) or click on the Start button (if you use Windows 10).
  2. Click Power.
  3. Hold the Shift key and click Restart.
  4. Click Troubleshoot.
  5. Click Advanced options.
  6. Click Startup Settings.
  7. Click on the Restart button.
  8. Tap F4.
  9. Proceed to remove the DriedSister when your PC starts in Safe Mode.

Step 2: Open the Windows Task Manager by pressing Ctrl + Shift + Esc at the same time. Proceed to the Processes tab and look for suspicious processes that can be related to the DriedSister Ransomware.

Right-click on the processes, then click Open File Location and scan them using a powerful and trusted antivirus like SpyRemover Pro. After opening their folders, end their processes and delete their folders. If the virus scanner fails to detect something that you know is suspicious, don’t hesitate to delete it.
Step 3: Open Control Panel by pressing Start key + R to launch Run and type appwiz.cpl in the search box and click OK.

Look for DriedSister ransomware or any peculiar program and then Uninstall it.

Step 4: Hold down Windows + E keys simultaneously to open File Explorer.
Step 5: Go to the directories listed below and delete everything in you find suspicious in it and other directories you might have saved the file related to DriedSister ransomware.

  • %AppData%
  • %Roaming%
  • %Local%
  • %LocalLow%
  • %Temp%.
  • %USERPROFILE%\Downloads
  • %USERPROFILE%\Desktop

Step 6: Look for a corrupted file, rANSOM.exe created by the malware and delete it.
The next step below is not recommended for you if you don’t know how to navigate the Registry Editor. Making registry changes can highly impact your computer. So it is highly advised to use PC Cleaner Pro instead to get rid of the entries that DriedSister ransomware created. So if you are not familiar with the Windows Registry skip to Step 12 onwards.

However, if you are well-versed in making registry adjustments, then you can proceed to step 7.
Step 7: Open the Registry Editor, to do so, tap Win + R and type in regedit and then press enter.
Step 8: Navigate to the paths listed below:

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

Step 9: Delete any suspicious registry value that might have been added by DriedSister ransomware.
Step 10: Close the Registry Editor.
Step 11: Empty the Recycle Bin.
Step 12: Try to recover your encrypted files.
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if the DriedSister Ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

Follow the continued advanced steps below to ensure the removal of the DriedSister ransomware:
Perform a full system scan using SpyRemover Pro. To do so, follow these steps:

  1. Turn on your computer. If it’s already on, you have to reboot
  2. After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.

  1. To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit
  2. Windows will now load the SafeMode with Networking.
  3. Press and hold both R key and Windows key.

  1. If done correctly, the Windows Run Box will show up.
  2. Type in explorer http://www.fixmypcfree.com/install/spyremoverpro

A single space must be in between explorer and http. Click OK.

  1. A dialog box will be displayed by Internet Explorer. Click Run to begin downloading the program. The installation will start automatically once a download is done.

  1. Click OK to launch it.
  2. Run SpyRemover Pro and perform a full system scan.

  1. After all the infections are identified, click REMOVE ALL.

  1. Register the program to protect your computer from future threats.
logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?