Home > Ransomware > CyberDrill Ransomware Remove and Decrypt .locked Files
THREAT REMOVAL

CyberDrill Ransomware Remove and Decrypt .locked Files

This article will help you remove CyberDrill ransomware and to try and restore your files encrypted with an added .locked file extension.
A ransomware virus, named CyberDrill, also reported to be known as Ransomuhahawhere has been the reason for multiple reports of victims infected in January 2017. The virus uses the .locked file extension which It adds to the files it encodes. Then, CyberDrill ransomware drops a folder, named “cyberdrill” and a text file, named READ_IT.txt. This file also contains a decryption key which is 15 bytes in size. In case you have become a victim of the CyberDrill virus, read this article thoroughly to become familiar with this virus and learn how to get your data back and remove it.

Threat Summary

Name

CyberDrill

Type Ransomware
Short Description Encrypts the files on the compromised computers, but does not have a BitCoin address for payment.
Symptoms The user may witness a ransom note, named READ_IT.txt with the decryption key written in it. No contact information for file decryption.
Distribution Method Via an Exploit kit, Dll file attack, malicious JavaScript or a drive-by download of the malware itself in an obfuscated manner.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss CyberDrill.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

CyberDrill Ransomware – How Does It Infect

The primary belief is that this virus can spread with the assistance of e-mail spamming software. Such software may contain a combination of:

  • Pre-set e-mails that are pre-written with deceptive message, like a false alarm the user has purchased something online, for example.
  • Spamming software that aims to utilize a database of fake(disposable) e-mails that are not blocked by e-mail vendors.
  • Set of malicious files that may be used for the infection. The files may be many formats, ranging from documents with malicious macros to the following file types – ‘js’,’jse’,’html’,’htm’,’scr’,’sh’,’bat’,’jsx’,’cmd’,
    ‘vb’,’vbs’,’vbe’,’ws’,’wsf’,’wsc’,’wsh’,’ps1′,’ps1xml’,’ps2′,’ps2xml’,’psc1′,’psc2′,’msh’,’msh1′,’msh2′,’mshxml’,‘msh1xml’,’msh2xml’,’scf’,’lnk’,’inf’,’reg’,’pif’,’hta’,’cpl’,’jar’,’class’,‘exe”application’,’gadget’,’msi’,’msp’,’com’,’msc’,’sys’,’shs’,’wmf’,’chm’,’wmf’,’ozd’,’ocx’,’aru’,’xtbl’,’bin’,’exe1′,’386,’dev’,’xnxx’,’vexe’,’tps’,’pgm’,’php3′,’hlp’,’vxd’,’buk’,’dxz’,’rsc_tmp’,’sop’,’wlpginstall’,’boo’,’bkd’,’tsa’,’cla’,’cih’,’kcd’,’s7p’,’smm’,’osa’,’exe_renamed’,’smtp’,’dom’,’vbx’,’hlw’,’dyz’,’rhk’,’fag’,’qrn’,’fnr’,’dlb’,’mfu’,’xir’,’lik’,’ctbl’,’dyv’,’bll’,’bxz’,’mjz’,’mjg’,’dli’,’fjl’,’ska’,’dllx’,’tti’,’upa’,’txs’,’wsh’,’uzy’,’cfxxe’,’xdu’,’bup’,’spam’,’nls’,’iws’,’ezt’,’oar’,’.9′,’blf’,’cxq’,’cxq’,’cc’,’dbd’,’xlv’,’rna’,’tko’,’delf’,’ceo’,’bhx’,’atm’,’lkh’,’vzr’,’ce0′,’bps’,’pid’,’hsq’,’zvz’,’bmw’,’fuj’,’ssy’,’hts’,’qit’,’aepl’,’dx’,’lok’,’plc’,’mcq’,’cyw’,’let’,’bqf’,’iva’,’xnt’,’pr’,’lpaq5′,’capxml’
  • Another method of infection that could be used according to reports by malware researchers is fake Adobe Flash Player installers. Usually such installers may appear as pop-ups by visiting dubious websites without the required anti-malware protection. Another mean of getting such fake updates is via having a potentially unwanted program (PUP) installed on your computer.

    CyberDrill Ransomware – More Information

    As soon as the malicious file by CyberDrill ransomware is opened on your computer, the virus begins to encrypt files. For the encryption process, the malware scans for the following file types:

    → .asp, .aspx, .csv, .doc, .docx, .html, .jpg, .mdb, .odt, .pdf, .php, .png, .ppt, .pptx, .psd, .sln, .sql, .txt, .xls, .xlsx, .xml

    The files are then rendered un-openable with an added .locked file extension to them. They appear like the following:

    Then, the ransomware generates a text file which has the decryption key embedded in it:

    In addition to this, the virus also connects to remote locations to download malicious files as well as communicate. The locations are reportedly the following:

    • Ransomuhahawhere.cyberdrillexercise.com
    • 128.199.240.181:80
    • excon@cyberdrillexercise.com

    Remove CyberDrill Ransomware and Restore Encrypted Files

    In order to get rid of this ransomware virus from your computer, you should look for the malicious files and delete them or perform the removal automatically and completely with an advanced anti-malware program. For this to happen, we have created instructions below.

    To recover your files, it is important to keep the decryption key in the text file and the encrypted files with you at all times. Soon a decrypter corresponding to this ransomware will be updated and we will post a link on this article, so make sure to follow it regularly.

    Ventsislav Krastev

    Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

    More Posts - Website

    Follow Me:
    Twitter


    • Step 1
    • Step 2
    • Step 3
    • Step 4
    • Step 5

    Step 1: Scan for CyberDrill with SpyHunter Anti-Malware Tool

    1. Click on the "Download" button to proceed to SpyHunter's download page.


    It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


    2. After you have installed SpyHunter, wait for it to update automatically.

    scan for and delete ransomware virus step 2


    3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

    scan for and delete ransomware virus step 3


    4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

    scan for and delete ransomware virus step 4

    If any threats have been removed, it is highly recommended to restart your PC.

    Ransomware Automatic Removal - Video Guide

    Step 2: Uninstall CyberDrill and related malware from Windows

    Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


    1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
    delete ransomware from windows step 1


    2. In the field type in "appwiz.cpl" and press ENTER.
    delete ransomware from windows step 2


    3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
    delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


    Step 3: Clean any registries, created by CyberDrill on your computer.

    The usually targeted registries of Windows machines are the following:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

    You can access them by opening the Windows registry editor and deleting any values, created by CyberDrill there. This can happen by following the steps underneath:

    1. Open the Run Window again, type "regedit" and click OK.
    delete ransomware virus registries step 1


    2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
    delete ransomware virus registries step 2


    3. You can remove the value of the virus by right-clicking on it and removing it.
    delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

    IMPORTANT!
    Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
    This will enable you to install and use SpyHunter 5 successfully.

    Step 4: Boot Your PC In Safe Mode to isolate and remove CyberDrill

    OFFER

    Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
    We Recommend To Scan Your PC with SpyHunter

    Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

    1. Hold Windows Key + R.
    remove ransomware in safe mode step 1


    2. The "Run" Window will appear. In it, type "msconfig" and click OK.
    remove ransomware in safe mode step 2


    3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
    remove ransomware in safe mode step 3
    Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


    4. When prompted, click on "Restart" to go into Safe Mode.
    remove ransomware in safe mode step 4


    5. You can recognise Safe Mode by the words written on the corners of your screen.
    remove ransomware in safe mode step 5


    Step 5: Try to Restore Files Encrypted by CyberDrill.

    Method 1: Use STOP Decrypter by Emsisoft.

    Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

    Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

    1 Right-click on the decrypter and click on Run as Administrator as shown below:

    stop ransomware decryptor step 1

    2. Agree with the license terms:

    stop ransomware decryptor step 2

    3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

    stop ransomware decryptor step 3

    4. Click on "Decrypt" and wait for your files to be decoded.

    stop ransomware decryptor step 4

    Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

    Method 2: Use data recovery software

    Ransomware infections and CyberDrill aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

    1. Download the recommended Data Recovery software by clicking on the link underneath:

    Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


    CyberDrill-FAQ

    What is CyberDrill Ransomware?

    CyberDrill is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

    Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

    What Does CyberDrill Ransomware Do?

    Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

    Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

    How Does CyberDrill Infect?

    Via several ways.CyberDrill Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

    Another way you may become a victim of CyberDrill is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

    How to Open .CyberDrill files?

    You can't without a decryptor. At this point, the .CyberDrill files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

    What to Do If a Decryptor Does Not Work?

    Do not panic, and backup the files. If a decryptor did not decrypt your .CyberDrill files successfully, then do not despair, because this virus is still new.

    Can I Restore ".CyberDrill" Files?

    Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .CyberDrill files. 

    These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

    How To Get Rid of CyberDrill Virus?

    The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

    It will scan for and locate CyberDrill ransomware and then remove it without causing any additional harm to your important .CyberDrill files.

    Can I Report Ransomware to Authorities?

    In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

    Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

    Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

    Germany - Offizielles Portal der deutschen Polizei

    United States - IC3 Internet Crime Complaint Centre

    United Kingdom - Action Fraud Police

    France - Ministère de l'Intérieur

    Italy - Polizia Di Stato

    Spain - Policía Nacional

    Netherlands - Politie

    Poland - Policja

    Portugal - Polícia Judiciária

    Greece - Cyber Crime Unit (Hellenic Police)

    India - Mumbai Police - CyberCrime Investigation Cell

    Australia - Australian High Tech Crime Center

    Reports may be responded to in different timeframes, depending on your local authorities.

    Can You Stop Ransomware from Encrypting Your Files?

    Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

    Can CyberDrill Ransomware Steal Your Data?

    Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

    In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

    Can Ransomware Infect WiFi?

    Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

    Should I Pay Ransomware?

    No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

    What Happens If I Don't Pay Ransom?

    If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

    Can a Ransomware Attack Be Detected?

    Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

    It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

    Do Ransomware Criminals Get Caught?

    Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

    About the CyberDrill Research

    The content we publish on SensorsTechForum.com, this CyberDrill how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


    How did we conduct the research on this ransomware?

    Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

    Furthermore, the research behind the CyberDrill ransomware threat is backed with VirusTotal and the NoMoreRansom project.

    To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


    As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

    How to recognize trustworthy sources:

    • Always check "About Us" web page.
    • Profile of the content creator.
    • Make sure that real people are behind the site and not fake names and profiles.
    • Verify Facebook, LinkedIn and Twitter personal profiles.

    Leave a Comment

    Your email address will not be published. Required fields are marked *

    This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
    I Agree