Home > Trojan > DriedSister Virus – How to Remove & Restore .下物妹! Extension Files
THREAT REMOVAL

DriedSister Virus – How to Remove & Restore .下物妹! Extension Files

This article has been created in order to help you by explaining how to remove DriedSister virus virus from your computer system and how to restore .下物妹! encrypted files.

Security experts discovered a dangerous new malware threat called the DriedSister virus. At the moment the virus employs only a limited number of attack techniques however future updates are expected.

Threat Summary

Name DriedSister
Type Ransomware, Cryptovirus
Short Description The DriedSister virus is an original threat that can cause a lot of damage to the victim machines. The virus can impact all components of the operating system.
Symptoms The victims may perceive performance issues and find that their data is renamed with the .下物妹! file type extension.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss DriedSister.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

DriedSister virus – Infection Process

The DriedSister virus can be distributed using different strategies. Depending on the specific attack campaign the hackers can utilize various mechanisms that can be customized in order to maximize the infection ratio. Usually the most popular way is to coordinate email spam messages that include social engineering elements. The hackers distribute these messages in order to convince the users into interacting with a malicious element that leads to the virus DriedSister virus infection.

The emails themselves can be contain file attachments that lead to the infections once they are executed. In certain situations they can be placed in archives protected by passwords, the required strings can be placed in the body contents. The hackers can also combine this with hyperlinks that link to offsite hosted instances. In the last few years two specific delivery mechanisms have become popular.

The first one involves the distribution of malware software installers that represent hacker-modified instances of popular software. They can be trial or free versions that are familiar to most computer users. The criminals download the legitimate files from the official vendor sites which are then modified to include the malware code. They are then attached or linked in the email messages. Another virus distribution mechanism relies on infected documents that can made in various types: rich text documents, spreadsheets and presentations. As soon as they are opened a notification prompt appears which asks the users to enable the built-in scripts. If this is done the malware infection is launched.

Browser hijackers can deliver the DriedSister virus as part of their behavior patterns. They represent malware browser plugins that seek to redirect the users to a hacker-controlled site. This is done by changing important settings of the most popular web browsers. Usually such threats are made compatible with Mozilla Firefox, Google Chrome, Internet Explorer, Safari, Opera and Microsoft Edge. Malware payloads can also be distributed on hacker-controlled sites and file sharing networks such as BitTorrent.

DriedSister virus – Analysis and Activity

The DriedSister virus is distributed using a variety of different mechanisms. At the moment email messages remain one of them most popular tactics. They make use of malware attachments that pose as useful software or files of user interest. The criminals make use of clever social engineering tactics in order to manipulate the recipients into interacting with the malware element. The other tactic is to use hyperlinks that link to offsite hosted instances. Usually the links lead to malware controlled sites or to the virus DriedSister virus samples themselves.

In connection with this two particular case scenarios have been identified. The first one is the use of malware software installers that lead to the DriedSister virus infection. These type of files are made by taking the legitimate software installers from their official sources (usually the vendor official site) and modifying them to include the malware code. They are then uploaded to hacker-controlled sites and emails such as this one. In some cases the victims may be able to avoid installation by unchecking certain options during the installation process.

The criminals can also use infected documents that mask as files of interest: invoices, letters, notifications and etc. They can be of different types: rich text documents, spreadsheets and presentations. Once the files are opened by the victims a notification prompt appears which asks them to enable the built-in macros. If this is done the virus infection follows. The criminals can also set up appropriate scam sites such as download portals that impersonate legitimate and popular web services. The hackers can also make use of redirects and banners to distribute the malware samples.

In certain situations the DriedSister virus files can be distributed through browser hijackers. They are malware browser plugins that are intent into changing the default settings of the web browser to point to a hacker-controlled site. During the initial infection malware infections can be caused, including the DriedSister virus. Such threats are usually made compatible with the most popular software: Google Chrome, Internet Explorer, Safari, Microsoft Edge, Mozilla Firefox and Opera.

DriedSister virus – Encryption Process

The DriedSister virus does not appear to be a descendant of any of the famous malware families. The security analysis shows that it is based on a framework that allows the code to be updated further. Future versions can include stealth protection techniques that can guard it against removal. This is effective against anti-virus products, sandboxes, debuggers or virtual machines. In certain situations the malware can be programmed into deleting itself if it is unable to bypass the security products to avoid detection.

If operating system changes are introduces they can impact the Windows registry which in turn can cause application or system failure, as well as severe performance issues. The compromised system can also be instituted with a code that connects the victim computer to a command and control (C&C) server. This enables the hacker operates to spy on the users in real time as well as take over control of the machines in real time. In certain attack scenarios the hackers can manipulate the Internet connectivity options to redirect the traffic through a hacker proxy. This enables the criminals to directly intercept all network-related activity. This is also useful in man-in-the-middle attacks.

When all components have executed correctly and in the prescribed order the ransomware engine is started. At the moment the files can be recovered easily by using a quality ant-spyware solution due to the weak cipher. We expect that future versions might enforce a stronger protection. Like other similar threats it uses a built-in list of target file type extensions: images, music, videos, backups, archives, databases, documents and etc. All processed data is renamed with the .下物妹! extension. The following ransomware note message is displayed in an application instance:

干物妹!身代金ウイルス
こんにちは!私はあなたが命じた身代 金のウイ」以です。

0
文書は私によつて靖号化されている.

A machine-translated version of it reads the following:

Dried sister! Ransom virus
Hello! I am the ice of a ransom you ordered. ”
dream
0
The document has been decrypted by me.
blood

How to Remove DriedSister virus and Restore .下物妹! Encrypted Files

In order to make sure that this malware is permanently gone from your computer, you should follow the manual or automatic removal instructions down below. If you have the experience in removing ransomware manually, we advise you to focus on the first 2 steps from the manual removal and to look for the registry files which we have explained in the analysis part above. Otherwise, if you want a more automatic and faster solution and lack the expertise in malware removal, we urge you to download an advanced anti-malware program, which aims to automatically perform the removal operation of DriedSister ransomware and secures your computer against future infections in real-time.

If you want to restore files that have been encrypted by this ransomware infection, we advise you to try out the alternative tools for file recovery down below in step “2. Restore files encrypted by .下物妹! Files Virus”. They may not guarantee fully that you will recover all of the files, but if you haven’t reinstalled your OS already, there is a good chance that you might just restore them.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


Preparation before removing DriedSister.

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for DriedSister with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by DriedSister on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by DriedSister there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by DriedSister on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

DriedSister FAQ

What Does DriedSister Trojan Do?

The DriedSister Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like DriedSister, can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can DriedSister Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can DriedSister Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the DriedSister Research

The content we publish on SensorsTechForum.com, this DriedSister how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on DriedSister?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the DriedSister threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree