CyberDrill ransomware / virus (Decryption Methods Included) - Virus Removal Guide

CyberDrill virus Removal Guide

What is CyberDrill ransomware virus?

CyberDrill a HiddenTear-based virus that does not reveal the size of the ransom

Ransom notes by CyberDrill ransomware virus

CyberDrill is another variant of HiddenTear ransomware virus.[1] It appends .locked file extension to various files. Following data encryption, it presents recovery instructions in READ_IT.txt file, which also contains a decryption key. Obviously, author of malware is not willing to reveal it for free.

Crypto-virus spreads as an obfuscated Ransomuhahawhere.exe file. Due to its name, the malware is also known as a Ransomuhahawhere virus. Once payload is executed, it creates a new folder called “CyberDrill.” Here ransomware downloads the ransom note too.

Furthermore, the file-encrypting virus makes connections to remote servers. It connects to ransomuhahawhere.cyberdrillexercise.com website and 128.199.240.181:80 address in order to download malware-related files on the computer. Once CyberDrill virus can communicate with C&C server, it starts the most important task – encryption.

The ransomware aims at these file types and protects them with .locked file extension:

.asp, .aspx, .csv, .doc, .docx, .html, .jpg, .mdb, .odt, .pdf, .php, .png, .ppt, .pptx, .psd, .sln, .sql, .txt, .xls, .xlsx, .xml

In the ransom note, author of the CyberDrill ransomware demand to send Bitcoins for data recovery. However, he or she does not tell the exact size of the ransom. However, victims are also asked to send an email to excon@cyberdrillexercise.com.

However, communicating with cyber criminals and following their demands should not be considered. There’s no proof that they have decryption software. Besides, you may never get a chance to use it even if you pay the ransom. Paying the ransom is a high-risk action which probably will result in money loss.

Therefore, we recommend focusing on CyberDrill removal and looking for data recovery instructions later. There’s a chance that some of the files can be decrypted with HiddenTear decryptor. In addition, there’re alternative ways to restore your data even if you do not have backups.

Please keep in mind that you can remove CyberDrill only with reputable antivirus or malware removal tool, for instance, FortectIntego. However, sometimes ransomware is designed to block access or installation of security tools. Thus, you may find our prepared instructions handy.

CyberDrill ransomware virus attackCyberDrill ransomware virus is a HiddenTear-based virus that has been updated soon after the release of the original version.

CyberDrill 2.0 ransomware – a new updated version of ransomware

It did not take long to create an updated version of CyberDrill. The virus was discovered at the end of September 2017. However, it is still in development. However, it’s clear that the virus aims at Arabic computer users. For the communication with victims, criminals use KLMNO@gmail.com email address.

CyberDrill 2.0 is executed from Cyberdrill_2.exe file and starts data encryption procedure immediately. To the encrypted files, it appends .cyberdrill file extension. Following data encryption, it drops a bilingual ransom note. Data recovery instructions are presented in English and Arabic languages. Therefore, the virus might expand its target field and spread all over the world as well.

The ransom note tells that users have to pay 5 Bitcoins to recover their files and avoid DDoS attack. Victims have only 24 hours to pay such a huge amount of money. Currently, one Bitcoins equals to 3,872 USD.[2] It said that the size of the ransom would increase by 1 Bitcoin every day after the deadline.

Malware researchers from No Virus[3] advise not to follow these instructions and do not pay such an enormous amount of money. You should remove CyberDrill 2.0 immediately with powerful antivirus.

CyberDrill might spread using multiple methods

Developers of ransomware might spread via:

  • malicious spam email attachments;
  • bogus software updates or downloads;
  • malware-laden ads.

However, researchers note that malicious payload is mostly distributed using malspam. Therefore, you might show up in your inbox. Keep in mind that social engineering helps to make these emails look credible and legit. Thus, you have to be vigilant and do not rush opening attachments. Always double-check the information about the sender, topic and search for silly grammar mistakes.

CyberDrill removal requires installing professional security software

This malicious program might make numerous changes to the system. Therefore, CyberDrill removal must be performed using strong malware removal software, such as FortectIntego or SpyHunter 5Combo Cleaner. It might be nearly impossible to find and safely delete malicious components from the computer without proper tools. Thus, you should not risk it.

Once you remove CyberDrill entirely, you can plug in the external device with backups, try HiddenTear decryptor or alternative recovery methods. All these options, as well as detailed removal instructions, are presented below.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of CyberDrill virus. Follow these steps

Manual removal using Safe Mode

These steps will help you remove CyberDrill automatically:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove CyberDrill using System Restore

If the previous method did not help, opt for System Restore to get rid of the virus automatically:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of CyberDrill. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that CyberDrill removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove CyberDrill from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by CyberDrill, you can use several methods to restore them:

Data Recovery Pro – alternative way to restore files

Originally, this program can restore files which are corrupted or accidentally deleted. However, it might also help to restore some of the encrypted files.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by CyberDrill ransomware;
  • Restore them.

Windows Previous Versions feature allows copying older versions of encrypted data

If System Restore has been enabled before ransomware attack, follow these steps to copy individual files:

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer restores files from Shadow Volume Copies

If CyberDrill did not delete Shadow Volume Copies of the targeted files, you can use ShadowExplorer for the recovery:

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

HiddenTear Decryptor to restore files encrypted by CyberDrill

Security experts have created two decryptors that might help to restore files after the attack. Thus, you can try these tools. Hopefully, they will help:

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from CyberDrill and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Do not let government spy on you

The government has many issues in regards to tracking users' data and spying on citizens, so you should take this into consideration and learn more about shady information gathering practices. Avoid any unwanted government tracking or spying by going totally anonymous on the internet. 

You can choose a different location when you go online and access any material you want without particular content restrictions. You can easily enjoy internet connection without any risks of being hacked by using Private Internet Access VPN.

Control the information that can be accessed by government any other unwanted party and surf online without being spied on. Even if you are not involved in illegal activities or trust your selection of services, platforms, be suspicious for your own security and take precautionary measures by using the VPN service.

Backup files for the later use, in case of the malware attack

Computer users can suffer from data losses due to cyber infections or their own faulty doings. Ransomware can encrypt and hold files hostage, while unforeseen power cuts might cause a loss of important documents. If you have proper up-to-date backups, you can easily recover after such an incident and get back to work. It is also equally important to update backups on a regular basis so that the newest information remains intact – you can set this process to be performed automatically.

When you have the previous version of every important document or project you can avoid frustration and breakdowns. It comes in handy when malware strikes out of nowhere. Use Data Recovery Pro for the data restoration process.

About the author
Alice Woods
Alice Woods - Likes to teach users about virus prevention

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Alice Woods
About the company Esolutions

References