DriedSister ransomware (Decryption Steps Included) - Virus Removal Instructions

DriedSister virus Removal Guide

What is DriedSister ransomware?

DriedSister – Japanese ransomware that doesn’t demand a ransom

Illustrating DriedSister ransomware

DriedSister is a crypto-ransomware[1] that has been detected at the beginning of February 2018. Ransomware researchers revealed a close relationship between this ransomware and Himouto Umaru-chan, which is why it is also dubbed as Umaru ransomware. The virus uses AES cryptography to lock MS Office documents, OpenOffice, PDF, text files, databases, photos, music, video, image files, archives, and other file types. In particular, it targets personal files that start with “-recover” argument. All files encrypted by DriedSister virus get a .干物妹!file extension, so initially named file document1.doc would look like document1.doc.干物妹!after the encryption.

The original name of the DriedSister ransomware virus is下 物 妹, which in English sounds like “Irisimo imoto.” Intersting fact about the name of the virus is that the phrase 下 物 妹 refers to a woman who has given up on love and is kind of self-indulgent. In case of this ransomware, 女woman has been replaced with 妹sister.

DriedSister ransomware does not drop a ransom note. It does not demand a ransom at all, which is why it’s not a regular crypto-ransomware so far. Although it does generate a supposed-to-be ransom note with a title in Japanese干 物 妹! 身 代金 ウ イ ル ル:, the file does not contain valuable information about DriedSister decryptor.

Initially, the virus is oriented towards Japanese users, but that does not ensure that its prevalence won’t expand worldwide. At the moment of writing, it’s not clear how many people fallen victims to this ransomware. However, it’s clear that the virus is not decryptable. The key is hard-coded, but since victims do not seek for a ransom, they did not develop a paid decryptor, at least not yet. The only way to continue using the PC is to remove DriedSister virus completely. The only way to do that is to run a thorough system scan with FortectIntego, SpyHunter 5Combo Cleaner, Malwarebytes or another professional anti-virus. After that, there’s a handful of methods that can help to decrypt files encrypted by DriedSister ransomware. You can find all of them down below this article.

By the way, VirusTotal analysis[2] revealed that the only 35 AV engines out of 67 are capable of recognizing this ransomware. Therefore, make sure to select a professional anti-virus tool to remove DriedSister virus.

DriedSister ransomware virusDriedSister - a new crypto-ransomware oriented to Japanese users. It locks most of the files using AES encryption, but does not ask for a ransom. It is not decryptable yet.

Spam email remains the primary technique used for ransomware distribution

There are many different strategies that hackers use for ransomware distribution. These are the most popular methods currently used:

  • Peer to peer (P2P) network sharing;
  • Free software downloads;
  • Spam e-mails;
  • Fake software updates;
  • Intrusive ads;
  • Malicious Websites.

Apart from the multiplicity of dissemination methods, the spam email[3] remains the most way that transmits the bulk of ransomware virus. People get professionally-looking emails, which may be generated by various authorities. Such email contains PDF, .doc, .txt, and similar attachments, which may be indicated as the check, bill, certificate or what not.
If the user opens the attachment, ransomware is being executed, and all personal files are encrypted in no time. In this case, the ransomware activates the ransomware.exe file.

As pointed out by security specialists from faravirus.ro,[4] to protect the system from ransomware attacks, it‘s important to be careful with P2P networks and free download websites. They may also be used for distribution of malware. Besides, be careful with fake software updates claiming that your system is at risk and that the update is crucial to prevent data loss or information leakage. Such updates may also execute malicious code, so be careful and bypass all suspicious pop-up ads.

Finally, do not open emails that seem suspicious to you. If the sender does not know or you find some type/grammar mistakes, stay away from the attachment. Report such email message as spam and delete it immediately.

Get rid of DriedSister malware

DriedSister removal is hardly possible without professional malware removal software. Crypto-ransomware viruses install multiple files all over system’s folders, so detecting and removing them manually is not possible. Therefore, to remove DriedSister ransomware virus, we would recommend using FortectIntego.

If malware blocks any security program you want to enable, which is why you can’t eliminate DriedSister virus, you should follow the steps given below:

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of DriedSister virus. Follow these steps

Manual removal using Safe Mode

If malware blocks your anti-virus, you may need to reboot your PC to Safe Mode with Networking:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove DriedSister using System Restore

If the previous method did not help, try these steps to launch your antivirus:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of DriedSister. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that DriedSister removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove DriedSister from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by DriedSister, you can use several methods to restore them:

Data Recovery Pro – a tool to recover files with .干物妹!extension

Since currently there's no DriedSister decryptor found, you can find alternative decryption methods like Data Recovery Pro:

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by DriedSister ransomware;
  • Restore them.

Windows Previous Versions feature can help you to unlock the most important files

If you had only few important files that has been locked, you should try to recover them by enabling Windows Previous Version:

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

Recovery files from Volume Shadow Copies

Volume Shadow Copies are stored on each system by default. However, most of ransomware viruses delete those copies leaving their victims helpless. The only way to check that is to follow these steps:

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

DriedSister decryptor is not yet available

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from DriedSister and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Choose a proper web browser and improve your safety with a VPN tool

Online spying has got momentum in recent years and people are getting more and more interested in how to protect their privacy online. One of the basic means to add a layer of security – choose the most private and secure web browser. Although web browsers can't grant full privacy protection and security, some of them are much better at sandboxing, HTTPS upgrading, active content blocking, tracking blocking, phishing protection, and similar privacy-oriented features. However, if you want true anonymity, we suggest you employ a powerful Private Internet Access VPN – it can encrypt all the traffic that comes and goes out of your computer, preventing tracking completely.

 

Lost your files? Use data recovery software

While some files located on any computer are replaceable or useless, others can be extremely valuable. Family photos, work documents, school projects – these are types of files that we don't want to lose. Unfortunately, there are many ways how unexpected data loss can occur: power cuts, Blue Screen of Death errors, hardware failures, crypto-malware attack, or even accidental deletion.

To ensure that all the files remain intact, you should prepare regular data backups. You can choose cloud-based or physical copies you could restore from later in case of a disaster. If your backups were lost as well or you never bothered to prepare any, Data Recovery Pro can be your only hope to retrieve your invaluable files.

About the author
Ugnius Kiguolis
Ugnius Kiguolis - The mastermind

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Ugnius Kiguolis
About the company Esolutions

References