Home > Ransomware > .krab Files Virus (GANDCRAB V4.1) – How to Remove + Restore Data
THREAT REMOVAL

.krab Files Virus (GANDCRAB V4.1) – How to Remove + Restore Data

This article has been made with the goal of explain what is the updated GandCrab v4.1 ransomware version and how to remove it from your computer plus how you can restore files, encrypted with the .krab file extensions.

An updated version of the recently released version 4 of the GandCrab ransomware menace has been detected by security researchers. The ransomware encrypts the files, adding the .krab file extension with small letters unlike it’s previous v4 variant which used capital letters of the same suffix. The ransomware still uses the very same strong encryption algorithm and after encoding the files, the virus ads the krab-decrypt.txt ransom note to the encoded files. What is particularly interesting about the malicious file of this ransomware is that it uses an .exe file for it’s infection to take place. More information, removal and recovery of files, encrypted by this GandCrab v4.1 version is available in our research article underneath.

Threat Summary

Name GandCrab v4.1
Type Ransomware, Cryptovirus
Short Description Version of GandCrab ransomware. Encrypts the files, making them unable to be opened and asks victims to pay ransom in the DASH cryptocurrency to get the files to work again.
Symptoms The GANDCRAB V4.1 virus leaves the files with the .krab file extension and drops a ransom note, called krab-decrypt.txt.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GandCrab v4.1.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.


GANDCRAB – Update October 2018 – Free Decryption is Now Available

Researchers have successfully made a breakthrough with GandCrab ransomware and have developed a decryption tool for all versions of GandCrab ransomware. Following these developments, we have published instructions on how to decrypt GandCrab encrypted files for free, which you can find in the related article below:

Related: [wplinkpreview url=”https://sensorstechforum.com/decrypt-gandcrab-ransomware-files/”]GandCrab Ransomware – Decryption Instructions

GandCrab v4.1 .krab Ransomware – Information Database:

GandCrab v4.1 (.krab) Ransomware – How Does It Infect

GandCrab v4.1 (.krab) Ransomware – How Does It Infect

The main method of infection of the 4.1 version of GandCrab ransomware is reported by automated analyzer VMRay to be an .exe file, with the following main indicator of compromise (IOC):

8ecbfe6f52ae98b5c9e406459804c4ba7f110e71716ebf05015a3a99c995baa1 (SHA256)
Jeremy Witt’s Dental Records.exe

The file is similar to the executable which was detected in association with the v4 GandCrab variant where the .exe file posed as a fake crack for software, such as Image to PDF converters or other licensed versions of programs. These programs were uploaded on suspicious websites, which were with low reputation, but the as the name “Jeremy Witt’s Dental Records.exe” suggests, the file may be automatically generated on a fake dental records database website which the victim downloads, while believing, these are actually the dental records. Not only this, but the ransomware also still uses similar exploits, like SMB v1 and prays on users who lack the MS17-010 patch installed on their operating systems.

Furthermore, in addition to an .exe type of file, this malware may also be spread via other means as well, including spammed e-mail messages which may carry malicious e-mail attachments. The e-mails may contain deceptive messages in them that point out that the attachment is an important type of file, like an invoice, receipt or other form of document.

GandCrab V4.1 (.krab) Virus – Activity Report

GandCrab V4.1 (.krab) Virus – Activity Report

Once the 4.1 version of GandCrab has infected your computer, the malware drops It’s malicious pyload on the victim’s computer with the following permissions:

  • {random name}.lock with Access permissions.
  • krab-decrypt.txt with Access and Write permissions
  • A lot of randomly named .lock files with Access and Write permissions created in most commonly used folders.

Besides these files, the ransomware begins modifications in the %SystemDrive% directory as it attacks the following directories and tampers with the system files in them:

→ C:\bootmgr
C:\Program Data
C:\Recovery
C:\System Volume Information
C:\Users
C:\Documents
C:\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\{random number}


In those directories, the GandCrab v4 ransomware goes through great extents to create a lot of .lcok types of files, that are likely related to the encryption folders that are targeted by the ransomware, since it goes through all of the sub-folders in those directories to create those .lock files. These files are believed to be related to the encryption process, more importantly to be the decryption keys themselves which are likely different for every folder.

The GandCrab v4.1 also heavily attacks the Windows Registry Editor where the ransomware creates multiple different registry value entries with Access, Read and Write permissions. The registry sub-keys which are attacked are the following:

→ HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Keyboard Layout\Preload
HKEY_CURRENT_USER\SOFTWARE\keys_data\data
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters


So far, by the looks of it, GandCrab v4.1 has been created by someone with extensive knowledge on how to remotely tamper with Windows machines.

The ransom note of GandCrab v4.1 is created on almost every folder where files are encrypted, so that it is hard to not see it. What is interesting is that the 7.86 kb ransom note file is also in the Recycle Bin which further shows the great extent to which the makers of this ransomware want you to know of it’s presence. The ransom note may still contain the very same GandCrab extortion message, this time starting with the 4.1 variant:

–= GANDCRAB V4.1 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension: .KRAB
The only method of recovering files is to purchase a unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:
—————————————————————————————-
| 0. Download Tor browser – https://www.torproject.org/
| 1. Install Tor browser
| 2. Open Tor Browser
| 3. Open link in TOR browser: ***
| 4. Follow the instructions on this page
—————————————————————————————-
On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.
ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT CHANGE DATA BELOW
—BEGIN GANDCRAB KEY—
lAQAADcGuK2O86SjorV5S***2252_chars***3xoPSX/TrEnwTiQ76HdztGYuXZ4KO7rogc=
—END GANDCRAB KEY—
—BEGIN PC DATA—
wfKD6iudumBkmpL8IRr4U7***76_chars***mMngioqtOiJtTit2DjRIuBtNYA==
—END PC DATA—

The ransom note leads victims to GandCrab’s Tor web page, where they are demanded an even higher ransom payment in the DASH cryptocurrency ($1200), as researcher Kevin Beaumont on DoublePulsar reports:


Source: DoublePulsar.com

For the moment, it is not clear whether or not GandCrab v4.1 deletes the shadow copies, but it is very likely that the virus uses the following commands to erase them:

→ sc stop VVS
sc stop wscsvc
sc stop WinDefend
sc stop wuauserv
sc stop BITS
sc stop ERSvc
sc stop WerSvc
cmd.exe /C bcdedit /set {default} recoveryenabled No
cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
C:\Windows\System32\cmd.exe” /C vssadmin.exe Delete Shadows /All /Quiet

GandCrab v4.1 – Encryption Report

GandCrab v4.1 – Encryption Report

The encryption which Is used by this variant of GandCrab ransomware is quite different from the standard RSA+AES RC4 encryption mode. The virus now uses the Salsa20 encryption mode, developed by Daniel J.Bernstein and released back in 2007. With key sizes of 256 bits, this encryption contains a combination of XOR and ARX operations. This makes the ciphers with the advantage of giving crooks the benefit of locking the files so that they may not be easily decryptable, even by professionals.

The virus looks for different types of important files, with a priority of hunting for database files of Microsoft Access and Microsoft Outlook files as well. The ransomware also goes through great extents to prevent important Windows files from being encrypted so that you can still use your PC to pay the ransom online in the cryptocurrency DASH. The encrypted files by GandCrab v4.1 are appended the .krab file extension after their original one and they start to appear like the following:


How to Remove GandCrab V4.1 Ransomware and Try to Restore .krab Files

GandCrab v4.1 ransomware is not one of those threats that you should underestimate if you want to remove it. For maximum effectiveness of the removal process of this ransomware, it is strongly recommended that you follow either the manual or automatic removal process underneath. But be careful and follow the manual removal only if you have some malware removal experience. Other than that, as security experts often advise, it is recommended that you download an advanced anti-malware program which will take care of the removal of GandCrab v4.1 for you automatically plus ensure that your PC remains protected in the future as well.

Be advised that if you want to try and restore your encrypted files, we have prepared some theoretical alternatives below in step “2. Restore files, encrypted by GandCrab v4.1” underneath. They may not work at a 100% effectiveness but might be able to help you recover at least some of your encrypted files, which is still better than paying ransom to cyber-criminals.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GandCrab v4.1 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GandCrab v4.1 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GandCrab v4.1 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GandCrab v4.1 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GandCrab v4.1

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GandCrab v4.1.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GandCrab v4.1 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GandCrab v4.1-FAQ

What is GandCrab v4.1 Ransomware?

GandCrab v4.1 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GandCrab v4.1 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GandCrab v4.1 Infect?

Via several ways.GandCrab v4.1 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GandCrab v4.1 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GandCrab v4.1 files?

You can't without a decryptor. At this point, the .GandCrab v4.1 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GandCrab v4.1 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GandCrab v4.1" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GandCrab v4.1 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GandCrab v4.1 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GandCrab v4.1 ransomware and then remove it without causing any additional harm to your important .GandCrab v4.1 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GandCrab v4.1 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GandCrab v4.1 Research

The content we publish on SensorsTechForum.com, this GandCrab v4.1 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GandCrab v4.1 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree