Home > Ransomware > GANDCRAB 5.0.1 Ransom Virus – How to Remove It and Restore Data
THREAT REMOVAL

GANDCRAB 5.0.1 Ransom Virus – How to Remove It and Restore Data

This article has been created in order to show you how you can remove the GANDCRAB 5.0.1 ransomware virus and how you can try and recover files, encrypted by GANDCRAB 5.0.1 without having to pay the ransom to the cyber-crooks.

The GANDCRAB v5.0 ransomware was just updated in a 5.0.1 version with some minor improvements in it. The virus’s main goal is to enter a victim PC while unnoticed and encrypt the files on the victimized machine, after which leave behind a random file extension. The virus then drops a ransom note, starting with 5 letters and looking like the following – {5 random symbols}-DECRYPT.txt, unlike the previous variant which used an .html file type for it’s note. The ransom note of GANDCRAB 5.0.1 aims to convince victims to pay ransom in order to get their encrypted files restored back to their working state. In the events that your computer has been infected by GANDCRAB 5.0.1 you should read this article. It aims to help you understand more about how GANDCRAB works and shows methods to erase this virus and try and recover files, encrypted by it without directly paying ransom.

GANDCRAB 5.0.1 Ransomware – Details

Name GANDCRAB 5.0.1 virus, also known as UDS:Trojan.Win32.Chapak.gen, Ransom:Win32/StopCrypt.KM!MTB, Win32:PWSX-gen [Trj], Win32:PWSX-gen [Trj], A Variant Of Win32/GenKryptik.FHJB – more detections of this virus on VirusTotal
File Extension GANDCRAB 5.0.1
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts files on your computer system and demands a ransom to be paid to allegedly recover them.
Symptoms The GANDCRAB 5.0.1 Virus ransomware will encrypt your files
Ransom Demanding Note _readme.txt
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your Device Has Been Affected by GANDCRAB 5.0.1

Download

Malware Removal Tool

GANDCRAB 5.0.1 – Distribution Methods

The latest iteration of GANDCRAB ransomware does not cheat on the old method of being replicated. The malware may infect via comromised websites, the main idea behind which is to pretend that the program you are looking for online has a crack that is available for download. This fake WordPress download site URLs is become more and more common practice as we have detected over recent months. Here is how a fake crack URL from the previous GandCrab version appears like when you look for the cracks for several converters, system tools and other types of seemingly useful programs:

The full list of programs that are imitated by the GandCrab can be seen on the related story underneath:

Related: GandCrab 4 Ransomware Now Infects Via Software Cracks

But this is not the only main source of propagation used by GandCrab 5.0.1 ransomware, since the virus may also be spread via the most widely used method for spreading ransomware viruses and that is via e-mail spam messages. The previous GandCrab iteration often used spam e-mails that carried around malicious e-mail attachments, also known as malspam. This type of activity was used to trick the victims into clicking on “I am not a robot” after downloading a PDF file and then this results in a Microsoft Word file that opens up with malicious Macros. The e-mails may appear like the following:

From: “Brandon Clay” Brandon@cdkconstruction.org
Subject: Electricity bill Feb-6509
Attachment: Feb-10451.pdf
Body Text: Download the attached file.

The .PDF file may show the following after being opened:

After this, the user is misled to click on “Enable Content” on a new Microsoft Word file that derives from the .PDF file and after this is done, GANDCRAB may trigger the infection:

GANDCRAB 5.0.1 Ransomware – Analysis

When a victim PC becomes infected with the GANDCRAB ransomware virus, the 5.0.1 version drops and activates it’s main Binary file, which has different names and is located in a randomly named folder in the “USERS” profile:

→ C:\Users\{UserName}\Desktop\{GandCrab virus file name}.exe

After this has completed, the GANDCRAB ransomware may also drop it’s ransom note file, which appears like the following image:

Text from Image:

—= GANDCRAB V5.0.1 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension: {5 random letters}
The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:

———————————————————————–
| 0. Download Tor browser – https://www.torproject.org/

| 1. Install Tor Browser
| 2. Open Tor Browser
| 3. Open link in TOR browser https://gandcrabmfe6mnef.onion/{victim’s unique ID}
| 4. Follow the instructions on this page

On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.

ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
• DO NOT MODIFY ENCRYPTED FILES
• DO NOT CHANGE DATA BELOW

The ransom note then leads the victim to visit a Tor-based web page, which is similar to the other GandCrab versions, appearing like the image below shows:

To make sure that the victim does not miss out on the notification, GANDCRAB 5.0.1 also sets the wallpaper to the following:

In addition to making sure the victim knows of it’s presence, GANDCRAB 5.0.1 does way more than just that. The virus may also perform other activities on the user PC, such as adding registry values in many Windows registry sub-keys. So far, GANDCRAB 5.0.1 is reported to access the following sub-keys in the Windows Registry database:

→ HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\SOFTWARE\keys_data\data
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\ex_data\data
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters

The GANDCRAB 5.0.1 also creates the following mutexes on the infected computer:

→ Global\8A5BA8BEE36925045F5C.lock
Global\XIAKFoxSKGOfSGOoSFOOFNOLPE

But the main indicators of compromise are the connections which are made by this iteration of GandCrab ransomware, which are reported at VMRay to be the following IP addresses:

IP addresses, related to GANDCRAB 5.0.1
52.29.192.136
178.33.233.202
92.53.96.201
87.236.16.31
77.104.171.238
146.66.72.87
69.73.180.151
87.236.16.29
173.247.242.133
188.165.53.185
107.178.113.162
188.64.184.90
213.186.33.3
50.87.58.165
80.77.123.23
178.238.37.162
223.26.62.72
77.104.144.25
191.252.51.37
104.28.30.160
202.43.45.181
87.236.16.208
103.27.238.31
89.252.187.72
179.188.11.34
104.24.104.13
51.68.50.168
50.63.202.79
104.27.163.241
104.28.29.142
213.186.33.186
194.58.56.95
66.96.147.67
67.227.236.96
104.31.76.95
171.244.34.167
217.174.149.130
70.40.197.96
93.125.99.121
94.231.109.239
137.74.238.33
185.135.88.105
103.107.17.102
95.213.173.173
104.27.187.113
104.24.102.153
213.186.33.17
186.202.153.158
45.33.91.79
87.236.19.135
94.73.148.18
209.182.208.245
217.160.0.27
217.160.0.234
157.56.120.207
157.56.120.208
13.107.3.128
40.121.213.159

GANDCRAB 5.0.1 Ransomware – Encryption Process

The 5.0.1 version of GANDCRAB ransomware virus is believed to utilize the Salsa20 encryption algorithm. Unlike the previous versions of GandCrab, this encryption mode is much faster in its encryption process so that it is more difficult to be halted. The GANDCRAB ransomware may perform the infection process in the following chronological steps:

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB 5.0.1 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB 5.0.1 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB 5.0.1 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB 5.0.1 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB 5.0.1

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB 5.0.1.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB 5.0.1 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB 5.0.1-FAQ

What is GANDCRAB 5.0.1 Ransomware?

GANDCRAB 5.0.1 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB 5.0.1 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB 5.0.1 Infect?

Via several ways.GANDCRAB 5.0.1 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB 5.0.1 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB 5.0.1 files?

You can't without a decryptor. At this point, the .GANDCRAB 5.0.1 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB 5.0.1 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB 5.0.1" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB 5.0.1 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB 5.0.1 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB 5.0.1 ransomware and then remove it without causing any additional harm to your important .GANDCRAB 5.0.1 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB 5.0.1 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB 5.0.1 Research

The content we publish on SensorsTechForum.com, this GANDCRAB 5.0.1 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB 5.0.1 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree