Home > Ransomware > GANDCRAB V5.0 Ransomware – Remove It and Restore Data
THREAT REMOVAL

GANDCRAB V5.0 Ransomware – Remove It and Restore Data

GANDCRAB-V5-ransomware-pidor-bmp-desktop-wallpaper

This is an article that gives insight into the impact caused by GANDCRAB V5.0 ransomware and further explains how it could be removed from an infected computer. Victims could potentially restore encrypted files with the help of alternative data recovery tools some of which are listed in the removal guide at the end.

GANDCRAB V5.0 is a severe crypto virus that belongs to the notorious ransomware family GandCrab. In case of infection with this iteration of the threat, valuable files stored on the computer will be encrypted and marked with an extension of five random letters. With the help of a few ransom messages ransomware, creators will attempt to blackmail you into paying them a ransom that starts at $800 and goes up to $2, 400. The amount is demanded in DASH or Bitcoin cryptocurrency. Your desktop wallpaper will be also changed with instructions provided by hackers.

Threat Summary

Name GANDCRAB V5.0
Type Ransomware, Cryptovirus
Short Description Version of GandCrab ransomware. It encrypts valuable files in order to extrort a ransom payment from victims.
Symptoms Corrupted files are marked with an extension of five random letters. The access to them is restricted. Ransomware creators demand a ransom in DASH or Bircoin cryptocurrency.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANDCRAB V5.0.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GANDCRAB V5.0 Ransomware – Update October 2018

GandCrab V5.0 came out in the last days of September but other sub-versions popped up in the beginning of October, such as the latest one – GandCrab V5.0.4 Cryptovirus. It was found out that a new vulnerability is used with the 5th version, which uses the ALPC Task Scheduler exploitation method. The exploit is usable on the following operating systems:

  • Microsoft Windows 7
  • Microsoft Windows 8
  • Microsoft Windows 8.1
  • Microsoft Windows 10

The vulnerability consists of a security bug inside the Advanced Local Procedure Call (ALPC) interface which is used by Windows. The SchRpcSetSecurity API function, fails to properly check a user’s permissions, allowing write privileges on files inside the C:\Windows\Task directory.

GANDCRAB V5.0 Ransomware – Distribution

The primary method that is likely to be used for the distribution of this fifth version of GandCrab ransomware is malwspam. It enables hackers to send massive email spam campaigns that carry the infection code of the ransomware. A trick that they often play on target users is posing as representatives of legitimate institutions. With this trick, they aim to make users more prone to interact with the malicious email elements.

Similar to previous attack campaigns the subjects of these emails may be following one of the below mentioned patterns:

Document #{number}
Invoice #{number}
Order #{number}
Payment #{number}
Payment Invoice #{number}
Payment Invoice #{number}
Ticket #{number}
Your Document #{number}
Your Order #{number}
Your Ticket #{number}

As of the malicious elements that enable the ransomware to take control over the system they could be compromised file attachments of common file types or links to corrupted web pages.

As reported by our team one of the methods used for the distribution of the fourth version of GandCrab was software cracks hosted on WordPress websites. Alike its predecessor GANDCRAB V5.0 may be also spread via this infection channel.

A tip that could help you to improve your online security and keep devastating malware infections like GANDCRAB V5.0 away from your PC is to use free online file extractor before opening a dubious file. Such a tool will scan the uploaded file and generate a report on its security level.

GANDCRAB V5.0 Ransomware – Overview

GANDCRAB V5.0 is a fact. It has been spotted in active attack campaigns by security researchers. Several significant changes differentiate this fifth version from previous iterations. Among them are new desktop wallpaper, new ransom note and different extension for each infected user. The code of this version is also configured to detect automatically the currently used Windows language so that a corresponding ransom note could appear on screen later.

The highly complex code of this threat could be designed to detect active security measures in order to evade detection and complete further malicious actions.

An infection with GANDCRAB V5.0 begins when its payload is executed on a target system. For the purpose, this file could be set to identify unpatched vulnerabilities of installed system and programs. Once it detects needed ones it exploits them to enable the subsequent execution of malicious code. As reported by the security researcher Valthek a brand new Windows zero-day flaw which was given the identifier CVE-2018-8440 could be exploited by GANDCRAB version 5. Successful attempt allows attackers to take the control over the system.

The infection process passes through several other stages before target data could be encrypted. All actions performed during these stages aim to modify and manipulate predefined system components. In order to complete them, the ransomware should first establish all needed malicious files on the system. Some of the locations identified to be used by the ransomware for the storage of malicious files are:

  • C:\Program Files
  • C:\Users\admin\AppData\Local\Temp
  • C:\Users\admin\Desktop
  • C:\Users\admin\AppData\Roaming

The Registry Editor was identified to be among the components affected by the threat. Analyses of ransowmare’s samples reveal that the functionalities of Run and RunOnce registry keys are also used for infection purposes. With their help, GANDCRAB V5.0 becomes able to execute its infection files on each system starts. Another purpose of adding malicious values under these keys is the automatic display of all ransom messages dropped on the system.

It should be noted that once started on the system GANDCRAB V5.0 could initiate collection of sensitive details from installed browsers and system. The data could be then transferred to its command and control server. Unfortunately, hackers could eventually use it for further system and data compromises.

Following system modifications, the crypto virus triggers its built-in encryption module to encode target data. /This process is thoroughly reviewed in the next paragraph./ Once after the ransomware encodes all target files it should inform you about its presence and impact. For the purpose, it uses several ransom messages.

One of them is an associated payment page. It is translated in 8 languages among which are English, Deutsche, Italian, French, Spanish, Chinese, Japanese, and Korean. This indicates that ransomware samples could be spread across countries where these languages are spoken. Once it loads in the browser you could see the following message:

gandcrab-v5-ransomware-tor-payment-page-sensorstechforum-com

We are sorry, but your files have been encrypted!
Don’t worry, we can help you to return all of your files!
Files decryptor’s price is 2400 USD
If payment isn’t made until 2018-07-20 02:32:41 UTC the cost of decrypting files will be doubled
Amount was doubled!
Time left to double price:
—————————————————————————————–
What the matter? Buy GandCrab Decryptor Support is 24/7 Test decrypt
—————————————————————————————–
Please turn on javascript!!
What the matter?
Your computer has been infected with GandCrab Ransomware. Your files have been encrypted and you can’t decrypt it by yourself.
In the network, you can probably find decryptors and third-party software, but it won’t help you and it only can make your files undecryptable
What can I do to get my files back?
You should buy GandCrab Decryptor. This software will help you to decrypt all of your encrypted files and remove GandCrab Ransomware from your PC.
Current price: $2,400.00. As payment, you need cryptocurrency DASH or Bitcoin
What guarantees can you give to me?
You can use test decryption and decrypt 1 file for free
What is cryptocurrency and how can I purchase GandCrab Decryptor?
You can read more details about cryptocurrency at Google or here.
As payment, you have to buy DASH or Bitcoin using a credit card, and send coins to our address.
How can I pay to you?
You have to buy Bitcoin or DASH using a credit card. Links to services where you can do it: Dash exchanges list, Bitcoin exchanges list
After it, go to our payment page Buy GandCrab Decryptor, choose your payment method and follow the instructions

To open the payment page of GandCrab ransomware you should have an installed Tor browser. The exact web address to this page is provided in a specific ransom message associated with this new fifth version of the threat. This message is contained in an HTML file that is named after the encryption extension. After it appears the capslocked word DECRYPT. So if your files are marked with the extension .fghey the ransomware will generate the following name for its ransom message:

  • [FGHEY]-DECRYPT.html

What the text of this message states is:

DECRYPT.html gandcrab v5 ransomware ransom note sensorstechforum

—= GANDCRAB V5.0 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension:
The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:>
—————————————————————————————->
•Download Tor browser – https://www.torproject.org/
• Install Tor browser
• Open Tor Browser
• Open link in TOR browser: https://gandcrabmfe6mnef.onion/e499c8afc4ba3647
• Follow the instructions on this page
—————————————————————————————-
On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.
ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT CHANGE DATA BELOW

In addition, an image file called pidor.bmp replaces the current desktop wallpaper to depict the following message:

ENCRYPTED BY GANDCRAB 5.0
DEAR
YOUR FILES ARE UNDER STRONG PROTECTION BY OUR SOFTWARE IN ORDER TO RESTORE IT YOU MUST BUY DECRYPTIOR
For further steps read [extension letters].DECRYPT.html that is located in every encrypted folder.

gandcrab v5 desktop ransom wallpaper sensorstechforum

The aim of all ransom messages is to convince you that you should pay hackers a ransom for the decryption solution possessed by them. The amount of this ransom could vary from $800 to $2 400. An amount that needs to be transferred in DASH or Bitcoin cryptocurrency. There is also a time frame for the initial decrypter price. After it expires the amount is doubled. Beware, however, that even a successful ransom payment does not guarantee the recovery of your encrypted files. That’s why we advise you to try all available alternative approaches and eventually restore some of them.

GANDCRAB V5.0 Ransomware – Encryption Process

When GANDCRAB V5.0 finishes the modifications of system components it is ready to initiate the main stage of the infection – data encryption. For this stage, the ransomware could be set to utilize Salsa20 cipher algorithm. Other sophisticated algorithms used by previous versions of the same ransomware family such as RSA-2048 and AES-256 may be also part of the encryption module of this fifth version.

Before GANDCRAB V5.0 corrupted users’ files were renamed with the extensions .GDCB, .CRAB, .KRAB, and .krab. Unlike its predecessors this new iteration of the ransomware isn’t associated with a fixed extension. As identified by security researchers GANDCRAB V5.0 is generating random extensions of five letters to mark the files it encrypts. For example an encrypted file with original name picture.png could be renamed to picture.png.wgidf.

Unfortunately, it is likely that the ransomware is set to encrypt valuable files such as:

  • Audio files
  • Video files
  • Document files
  • Image files
  • Backup files
  • Archives
  • Banking credentials, etc

After encryption, you couldn’t open encrypted files. In order to restore their original code you could try the help of alternative data recovery tools.

Remove GANDCRAB V5.0 Ransomware and Restore Data

Below you could find how a step-by-step removal guide that may be helpful in attempting to remove GANDCRAB V5.0 crypto virus. The manual removal approach demands a bit of technical experience and the ability to recognize traits of malware files. Beware that ransomware is a threat with highly complex code that plagues not only your files but your whole system which in turn limits its regular and secure usage. Furthermore, as revealed by analyses of the ransomware samples, it is able to scan both network shares and mapped devices. So it is highly recommendable to remove it from the affected device before it takes the chance to infect other devices connected to the same network.

Following the removal process, you could try to restore some encrypted files with the instructions provided in step “Restore Files”. Be advised to back up all encrypted files and store them on an external drive in order to prevent their irreversible loss.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB V5.0 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB V5.0 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB V5.0 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB V5.0 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB V5.0

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB V5.0.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB V5.0 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB V5.0-FAQ

What is GANDCRAB V5.0 Ransomware?

GANDCRAB V5.0 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB V5.0 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB V5.0 Infect?

Via several ways.GANDCRAB V5.0 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB V5.0 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB V5.0 files?

You can't without a decryptor. At this point, the .GANDCRAB V5.0 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB V5.0 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB V5.0" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB V5.0 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB V5.0 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB V5.0 ransomware and then remove it without causing any additional harm to your important .GANDCRAB V5.0 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB V5.0 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB V5.0 Research

The content we publish on SensorsTechForum.com, this GANDCRAB V5.0 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB V5.0 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree