Ransomware

Remove ISWR Ransomware Virus (DECRYPT .iswr FILES)

ISWR Ransomware Virus & How to Protect Your Computer

ISWR ransomware virus is currently being spread by cybercriminals and can be considered a significant threat to all computers. This malware is believed to have emanated from a notorious group known as STOP/DJVU. Once it infects a computer, it goes after all stored data, which may include documents, pictures, and videos, among others, thereby making them unreadable by the owner. Following the encryption is the appending of .iswr extension to each of the infected files. Take, for instance, if the computer owner had files such as 1.jpg or 2.png saved in the system before an infection, they would automatically become 1.jpg.iswr and 2.png.iswr once the virus modifies them.

For those that are not proactive enough in safeguarding their computers, the chances of getting infected become much higher. Ransomware virus, as the name already implies, is a dishonest mean of invading other people’s space and seizing control of their saved files to extort money from them. Therefore, following an infection, the cybercriminals will also forward ransom notes that are called _readme.txt. Such statements are released in each of the infected folders.

Threat actors leave a message in a ransom note called _readme.txt

Contained within them are two email addresses, i.e., support@fishmail.top or datarestorehelp@airmail.cc. When victims seek the help of these cybercriminals using either of the emails provided by them, the criminals often demand for ransom fees as high as $980. But they might promise to slash it by 50% (bringing it down to $490) on the condition that ransom must be paid within 72 hours/3 days of being notified.

The note also tries to lure the victim into paying the ransom by promising a free decryption on one file. It advises sending one encrypted file via email along with victim’s Personal ID that’s included in the ransom note file. The crooks promise to send back a healthy file as a proof that the rest of the data could be restored in the same manner.

However, if for any reason the victim can’t deliver within that stipulated timeframe, they will revert to a 100% ransom fee demand. The situation is made worse by their insistence that ransom must be paid via cryptocurrency transfer. The apparent reason why they avoid bank payments or direct money transfers is due to fear of being tracked down and arrested. So, they insist on the use of cryptocurrency because of its anonymous nature.

Following an extensive study conducted on victims and their experiences, we concluded that paying a ransom or even trying to reach an agreement with cybercriminals is indeed a bad idea. It should be noted that most cybercriminals typically go radio silent after receiving ransom from their victims or, at most, may send defective decryption tools. In addition to that, we strongly advise against any form of ransom payment based on other reasons as listed below:

  • Existing laws in most countries are against ransom payments.
  • When victims pay a ransom, they inadvertently encourage ransomware attacks and other similar criminalities.
  • Ransom funds enable cybercriminals to expand their illegal operations, thereby putting others at increased risk.
  • Paying victims are usually targeted again in the future.
  • Such criminal activities become profitable when victims pay a ransom.

Computer users who have discovered the described malware in their computers should rush to remove ISRW ransomware virus. The best approach to returning your computer to secure state is deleting the malware with the help of a professional antivirus software, for example, INTEGO Antivirus. Another recommendation is to boot your computer to Safe Mode with Networking before you launch the AV, as this can help to disable active malware processes. In addition, you can also download RESTORO, a tool that can repair certain virus damage to Windows OS files to eliminate the need of OS reinstall.

Ransomware Summary

NameISWR Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsKAAA, BGJS, BGZQ (find full list here)
Version621st
Extension.iswr
Cybercriminal emailssupport@fishmail.top and datarestorehelp@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .iswr extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesTrojan:Win32/Azorult.FW!MTB (Microsoft), Gen:Heur.Mint.Zard.52 (B) (Emsisoft), HEUR:Trojan.Win32.Scarsi.gen (Kaspersky), Gen:Heur.Mint.Zard.52 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software like INTEGO Antivirus. To repair virus damage on Windows OS files, download and try RESTORO (secure download link).

Intego Antivirus for Windows

Award-winning antivirus solution for your PC.

Robust security software that provides robust 24/7 real-time protection, Web Shield that stops online threats/malicious downloads, and Prevention engine that wards off Zero-Day threats. Keep your PC safe and protected against ransomware, Trojans, viruses, spyware and other forms of dangerous programs.

60% OFF!

Various methods cybercriminals use when distributing ransomware virus

The importance of safeguarding computers against different forms of malware can’t be overstated. Ransomware attacks can be disruptive, to say the least, and can also make the victim vulnerable to data and possible financial losses. There are three primary methods used by cybercriminals in distributing ransomware viruses, and they’re explained in detail below:

Use of online cracked software websites

Crack/warez websites are one of the most prolific methods used by cybercriminals in distributing malware. What they do is upload cloned software content to such rogue websites and make it convenient for users to download them at little or no cost. They often target popular software copies because they’re in high demand.

However, it’s in the best interest of intending software users to avoid such illegally distributed content platforms because of malware risks. You should pay the requisite fees demanded by the original owners because a lot of money goes into research and development, and there is a need to recoup their investments. Trying to make use of cloned versions will only put your computer at serious risk.

Here are some popular software copies often cloned by cybercriminals:

  • Corel Draw;
  • HP Printer Drivers;
  • Cubase;
  • Adobe Photoshop;
  • Adobe Illustrator;
  • Natural Reader Pro;
  • Driver Updater;
  • League of Legends;
  • Microsoft Office;
  • FIFA 22;
  • VMware Workstation;
  • Tenorshare 4ukey.

Making use of peer-to-peer sharing

Another method used by cybercriminals in distributing malware via torrents and P2P sharing. Some intending software users don’t like paying the official fees requested by the copyright owners, so they resort to other not-so-legal means to acquire them. One of such is via P2P sharing networks, whereby specific devices are used to download software. The issue is that most of such software contents are cloned and usually contain malware.

To be on the safe side, you should only download from the official websites or third-party agents endorsed by them. Again, torrents cannot be trusted, especially because P2P software agents used to download them do not usually scan files for malware.

Indiscriminate opening of emails and accompanying attachments

A more aggressive method used by cybercriminals in distributing malware is through emails. Cybercriminals might go as far as impersonating global brands like DHL, Amazon or eBay, etc. Also, transactional terms like Invoice, Order Summary, or Tracking Details might be used by them in luring their victims into opening the attachments.

When such fake emails and accompanying attachments are forwarded to lots of random emails, the recipients should delete them immediately. Any attempt to open them could result in a ransomware attack.

Tips to avoid ransomware damage

Generally, virtually all computers are at risk of becoming infected with different forms of malware, including ransomware. However, specific essential steps can be taken by computer owners to effectively eliminate or at least reduce any chance of them being infected with malware.

Firstly, it is vital to have genuine antivirus software installed on your computer and kept active at all times. In addition to that, there are other steps you’re expected to take to ensure your computer remains protected. They include; making use of only original copies of software contents, avoiding indiscriminate opening of attachments or links from questionable email sources and also staying away from peer-2-peer sharing or other illegal methods of mass distribution of copyright software contents.

You should always bear in mind that cybercriminals don’t have your best interest at heart; instead they’re only seeking for ways to hurt their victims. So, when they clone popular software contents and make them available to users at little or no cost, such Greek gifts should be avoided. You’re better off paying. the requisite fees demanded by the original content owners and being safe in the long run.

There is also the scare of Remote Access Trojans being released following a ransomware attack. Remote Access Trojans or RATs are sometimes attached to the primary malware and could be used in stealing vital personal information like software login information, banking information, credit card details, etc. It’s even more worrisome to note that RATs can hibernate in computers undetected while still putting the owner at risk. Some of Trojans that were spotted along STOP/DJVU samples are VIDAR, AZORULT, and RedLine.

Remove ISWR ransomware virus ASAP

ISWR ransomware virus should be removed once they’re detected. We recommend the use of reliable antivirus software such as INTEGO Antivirus for this purpose. Do not forget to read the instructions provided below the article to prepare your computer for malware removal. Afterward, consider downloading RESTORO (secure download link) to repair virus damage caused for Windows OS files.

After completing ISWR ransomware virus removal procedure, the following steps should be taken as well:

  • Change all passwords.
  • Restore all damaged files using any available backup.
  • Also, inform relevant local authorities if necessary.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software.

REMOVE THREATS WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

ISWR Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove ISWR Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove ISWR Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt ISWR files

Fix and open large ISWR files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the ISWR extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. ISWR Ransomware Virus is considered the new STOP/DJVU variant, just like KAAA, BGJS, BGZQ (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt ISWR files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring ISWR files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The ISWR decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your ISWR extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of ISWR Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .ISWR files?

You can only open ISWR files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official ISWR decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake ISWR decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove Chromstera Unwanted Browser (Removal Guide)

Chromstera Browser gets installed with rogue software Chromstera Browser is a suspicious application that is…

2 days ago

Decrypt Files Locked by STOP/DJVU Ransomware (2024 Guide)

Data decryption solutions for STOP/DJVU ransomware victims STOP/DJVU ransomware virus (also known as StopCrypt) is…

2 days ago

Remove MagnaEngine Browser Hijacker (MagnaSearch Removal Guide)

MagnaEngine redirects lead to questionable websites MagnaEngine browser extension (also known as Magna Search) is…

1 week ago

Remove BGZQ Ransomware Virus (DECRYPT .bgzq FILES)

BGZQ ransomware locks files, demands a payment BGZQ ransomware is a file-encrypting computer virus that…

1 week ago

Remove BGJS Ransomware Virus (DECRYPT .bgjs FILES)

BGJS ransomware is a file-encrypting virus BGJS ransomware is a malicious computer virus that aims…

1 week ago

Remove KAAA Ransomware Virus (DECRYPT .kaaa FILES)

KAAA ransomware encrypts files and demands ransom payment KAAA ransomware is a file-encrypting malware targeting…

2 weeks ago