Home > Ransomware > GANDCRAB 5.0.3 Ransomware – How to Remove It (+ Restore Files)
THREAT REMOVAL

GANDCRAB 5.0.3 Ransomware – How to Remove It (+ Restore Files)

This post has been written to explain how you can remove the GANDCRAB 5.0.3 infection and how you can try and restore files encrypted by it, without directly paying ransom.

[wplinkpreview url=”https://sensorstechforum.com/gandcrab-v-5-0-ransomware-remove-restore/”]GANDCRAB v5 ransomware has again resurfaced in a new sub-variant, called GANDCRAB 5.0.3. The malware is from the ransomware type, which means that it enters your PC unnoticed and encrypts your files after which leaves behind a ransom note, called {5 random symbols}-DECRYPT.txt. The ransom note aims to extort victims to pay ransom to get their files decrypted. Paying the ransom for decryption is not advisable and if your PC has been infected by the latest version of GANDCRAB ransomware, we recommend that you read the article underneath to learn more about GANDCRAB 5.0.3, how you can remove it, and alternative methods via which you can try and restore your data, if it has been scrambled by this virus.

Threat Summary

Name GANDCRAB 5.0.3
Type File Encryption Ransomware
Short Description A new iteration of the GANDCRAB virus family. Encrypts file and then asks victims to pay DASH or BitCoin to get them to work again.
Symptoms Encrypts documents, images, videos and other important files and adds a random file suffix and it’s ransom note in the following name format – {5-letter extension}-DECRYPT.txt.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANDCRAB 5.0.3.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GandCrab Ransomware – Update February 2019

Update! February 2019 brings good news as malware researchers from BitDefender have released a new version for their GandCrab Decryption tool, which is available from the link leading to the BitDefender GandCrab 5.1 Decryptor.

GANDCRAB 5.0.3 – Information Database:

GANDCRAB 5.0.3 – Update November 2018

Some of the GandCrab 5.0.3 ransomware strains have been found to include an exempted regions list which blocks the virus infection in certain countries. A post-infection security analysis has revealed the following regional settings which are on this list:

419 (LANG_RUSSIAN RUSSIAN), 422 (LANG_UKRAINIAN UKRAINE), 423 (LANG_BELARUSIAN BELARUS), 428 (LANG_TAJIK TAJIKISTAN),
42B (LANG_ARMENIAN ARMENIA), 42C (AZERBAIJAN, LATIN AMERICA (AZ)), 437 (LANG_GEORGIAN GEORGIAN), 43F (LANG_KAZAK KAZAKH),
440 (LANG_KYRGYZ KYRGYZ), 442 (LANG_TURKMEN TURKMENISTAN), 443 (UZBEKISTAN, LATIN (UZ)), 44 (LANG_TATAR RUSSIA (RU)),
818 (UNKNOWN), 819 (UNKNOWN), 82C (LANG_AZERI AZERBAIJAN, CYRIL (ARIZONA)), 84 (LANG_UZBEK UZBEK)

GANDCRAB 5.0.3 – Update October 2018 – Free Decryption is Now Available

Furthermore, according to the latest information, the decryption keys of all of the victims of GandCrab ransomware who have IP address that are located in Syria have been released. The news have broken out with a tweet by a victim of the virus from Syria. He asked for help to recover his files and among it attached images of his deceased children who were victims of the civil war. Soon after this happened, the cyber-criminals behind the virus have responded with a forum post stating that they have released all decryption keys for free for the Syrian victims. For more information on the release, see the following related article:

Related: [wplinkpreview url=”https://sensorstechforum.com/gandcrab-authors-release-decryption-keys-syrian-citizens/”]GandCrab Authors Release Decryption Keys for Syrian Citizens

Keep track of this article as we will update with new information on the GandCrab situation.

GANDCRAB 5.0.3 Virus - How Does It Infect

GANDCRAB 5.0.3 Virus – How Does It Infect

For the GANDCRAB 5.0.3 ransomware virus to be effective during the course of it’s infection, the ransomware aims to be replicated via multiple different methods, the primary of which are reported to be carried via spammed e-mails that contain malicious e-mail attachment, posing as important documents. The primary strategy of the hackers Is to trick victims into opening the attachment or clicking on the URL they want them to, which eventually triggers the infection process.

These types of e-mails often pose as messages coming from large companies from the likes of DHL, eBay and many other reputable and massively used sites. The attachments themselves may pose as many documents of utmost importance, for example:

  • Order cancellation document.
  • Invoice.
  • Receipt.
  • Banking statement.
  • Other files.

The primary method of infection that is characteristic for infection from the magnitude of GANDCRAB ransomware has so far been reported by researchers to be conducted via malicious PDF files, that contain Macros, embedded directly in them. Once opened, the PDF file then leads to a Microsoft Word document, that asks the victim to Enable Editing in order to unlock the contents of the document. Enable Editing triggers the malicous macros and the infection commences. To best explain how it works, we have designed an example infection sequence containing all of the infection steps in a chronological order:

And the e-mails themselves are not made by amateurs as well. They contain seemingly reputable senders. Here is one malicious e-mail spreading such .PDF file that contains GANDCRAB:

From: “Brandon Clay” Brandon@cdkconstruction.org
Subject: Electricity bill Feb-6509
Attachment: Feb-10451.pdf
Body Text: Download the attached file.

Furthermore, GANDCRAB 5.0.3 may also infect victims in a similar way as GANDCRAB 5.0.1 does and that is to use malicious cracks in order to replicate.

Related: GandCrab Ransomware Now Infects Via Software Cracks

These types of cracks are uploaded as .exe files on a WordPress site that is either hacked by the malware spammer or created by the spammer himself. They imitate the activators for different free programs that could be useful to users who work with documents. One of the crack pages has been shown in the image below:


GANDCRAB 5.0.3 Ransomware – What Does It Do

GANDCRAB 5.0.3 Ransomware – What Does It Do

GANDCRAB 5.0.3 ransomware infects users by running it’s malicious executable file. According to latest reports, the sample itself is a JavaScript downloader type of file, called “GandCrab 5.0.3 downloader.js”. It has the following indicators of compromise:

→ Name: GandCrab 5.0.3 downloader.js
MD5: 595A31A4913951D3EB7211618AE75DEA
Size: 986 KB
Location: C:\Users\Admin\AppData\Temp\

The malicious script spawns two other malicious processes, likely in the same location. They have the following names:

  • dsoyaltj.exe
  • Wermgr.exe

The malicious processes obtain administrative privileges and then run the following commands in Windows Command Prompt as an administrator:

→ wmic.exe shadowcopy delete
wmd.exe /c timeout –c 5 & del “C”\Windows\System32\wermgr.exe” /f /q
wimeout.exe –c 5

Then, the malware drops it’s ransom note file by creating thousands of copies of it in each of the folders where files are encrypted. The ransom note contains the file extension of the encrypted files and then the suffix “-DECRYPT.txt”. It has the following message to victims:

—= GANDCRAB V5.0.3 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension: {5 random letters}
The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:
———————————————————————–
| 0. Download Tor browser – https://www.torproject.org/
| 1. Install Tor Browser
| 2. Open Tor Browser
| 3. Open link in TOR browser https://gandcrabmfe6mnef.onion/{victim’s unique ID}
| 4. Follow the instructions on this page
On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.
ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
• DO NOT MODIFY ENCRYPTED FILES
• DO NOT CHANGE DATA BELOW

The ransom note’s main purpose is to get victims to be scared enough to visit the Tor payment page of GANDCRAB, which is a very well designed page for cyber-extortion (see image below) that even contains “customer support” and provides free decryption of 1 file:

Furthermore, alongside the ransom note of GANDCRAB 5.0.3, the virus also drops it’s ransom note file in the following Windows Directory:

→C:\Users\Admin\AppData\Temp\Liebert.bmp

The ransom note is set as wallpaper shows the following extortion message:

Note from Image:

ENCRYPTED BY GANDCRAB 5.0.3
DEAR admin,
YOUR FILES ARE UNDER STRONG PORTECTION BY OUR SOFTWARE. IN ORDER TO RESTORE IT YOU MUST BUY DECRYPTOR.
For further steps read {extension}-DECRYPT.txt that is located in every encrypted folder.

But the sad part here is that GANDCRAB 5.0.3 does not stop there as it also accesses Windows Registry Editor in order to furthr obtain permissions over the infected machine. The virus is believed to access the following sub-keys and tamper with entries within them:

→ HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\SOFTWARE\keys_data\data
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\ex_data\data
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters

GANDCRAB 5.0.3 does not stop there as the virus establishes hundreds of connections and a lot of POST traffic, all of which can be seen by visiting the full report on Any.run’s web page:


GANDCRAB 5.0.3 Ransomware - Encryption Information

GANDCRAB 5.0.3 Ransomware – Encryption Information

GANDCRAB family of viruses are unique for the fact that they use a different encryption algorithm than most ransomware infections out there and version 5.0.3 is no exception. The virus uses Salsa20 encryption algorithm, which guarantees it to encrypt files faster on the computers of victims. The encryption process of GANDCRAB 5.0.3 is conducted in the following steps:

Step #1: GANDCRAB 5.0.3 begins scanning your computer for documents, videos, images, audio files, archives, databases and other important files, based on their file extensions. The virus may target and encrypt files of the following types:

→ .1cd, .3dm, .3ds, .3fr, .3g2, .3gp, .3pr, .7z, .7zip, .aac, .ab4, .abd, .acc, .accdb, .accde, .accdr, .accdt, .ach,.acr, .act, .adb, .adp, .ads, .agdl, .ai, .aiff, .ait, .al, .aoi, .apj, .apk, .arw, .ascx, .asf, .asm, .asp, .aspx,.asset, .asx, .atb, .avi, .awg, .back, .backup, .backupdb, .bak, .bank, .bay, .bdb, .bgt, .bik, .bin, .bkp,.blend,.bmp, .bpw, .bsa, .c, .cash, .cdb, .cdf, .cdr, .cdr3, .cdr4, .cdr5, .cdr6, .cdrw, .cdx, .ce1, .ce2, .cer, .cfg, .cfn,.cgm, .cib, .class, .cls, .cmt, .config, .contact, .cpi, .cpp, .cr2, .craw, .crt, .crw, .cry, .cs, .csh, .csl, .css, .csv,.d3dbsp, .dac, .das, .dat, .db, .db_journal, .db3, .dbf, .dbx, .dc2, .dcr, .dcs, .ddd, .ddoc, .ddrw, .dds, .def, .der, .des,.design, .dgc, .dgn, .dit, .djvu, .dng, .doc, .docm, .docx, .dot, .dotm, .dotx, .drf, .drw, .dtd, .dwg, .dxb, .dxf, .dxg, .edb,.eml, .eps, .erbsql, .erf, .exf, .fdb, .ffd, .fff, .fh, .fhd, .fla, .flac, .flb, .flf, .flv, .flvv, .forge, .fpx, .fxg, .gbr, .gho,.gif, .gray, .grey, .groups, .gry, .h, .hbk, .hdd, .hpp, .html, .ibank, .ibd, .ibz, .idx, .iif, .iiq, .incpas, .indd, .info, .info_,.ini, .iwi, .jar, .java, .jnt, .jpe, .jpeg, .jpg, .js, .json, .k2p, .kc2, .kdbx, .kdc, .key, .kpdx, .kwm, .laccdb, .lbf, .lck, .ldf, .lit,.litemod, .litesql, .lock, .log, .ltx, .lua, .m, .m2ts, .m3u, .m4a, .m4p, .m4v, .ma, .mab, .mapimail, .max, .mbx, .md, .mdb, .mdc, .mdf, .mef, .mfw,.mid, .mkv, .mlb, .mmw, .mny, .money, .moneywell, .mos, .mov, .mp3, .mp4, .mpeg, .mpg, .mrw,.msf, .msg, .myd, .nd, .ndd, .ndf, .nef, .nk2, .nop, .nrw, .ns2, .ns3, .ns4, .nsd, .nsf, .nsg, .nsh, .nvram, .nwb,.nx2, .nxl, .nyf, .oab, .obj, .odb, .odc, .odf, .odg, .odm, .odp, .ods, .odt, .ogg, .oil, .omg, .one, .orf, .ost,.otg, .oth, .otp, .ots, .ott, .p12, .p7b, .p7c, .pab, .pages, .pas, .pat, .pbf, .pcd, .pct, .pdb, .pdd, .pdf, .pef,.pem, .pfx, .php, .pif, .pl, .plc, .plus_muhd, .pm!, .pm, .pmi, .pmj, .pml, .pmm, .pmo, .pmr, .pnc, .pnd, .png, .pnx,.pot, .potm, .potx, .ppam, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .prf, .private, .ps, .psafe3, .psd, .pspimage, .pst,.ptx, .pub, .pwm, .py, .qba, .qbb, .qbm, .qbr, .qbw, .qbx, .qby, .qcow, .qcow2, .qed, .qtb, .r3d, .raf, .rar, .rat, .raw, .rdb, .re4, .rm,.rtf, .rvt, .rw2, .rwl, .rwz, .s3db, .safe, .sas7bdat, .sav, .save, .say, .sd0, .sda, .sdb, .sdf, .sh, .sldm, .sldx, .slm, .sql, .sqlite, .sqlite3,.sqlitedb, .sqlite-shm, .sqlite-wal, .sr2, .srb, .srf, .srs, .srt, .srw, .st4, .st5, .st6, .st7, .st8, .stc, .std, .sti, .stl, .stm, .stw, .stx, .svg, .swf,.sxc, .sxd, .sxg, .sxi, .sxm, .sxw, .tax, .tbb, .tbk, .tbn, .tex, .tga, .thm, .tif, .tiff, .tlg, .tlx, .txt, .upk, .usr, .vbox, .vdi, .vhd, .vhdx, .vmdk, .vmsd, .vmx,.vmxf, .vob, .vpd, .vsd, .wab, .wad, .wallet, .war, .wav, .wb2, .wma, .wmf, .wmv, .wpd, .wps, .x11, .x3f, .xis, .xla, .xlam, .xlk, .xlm, .xlr, .xls, .xlsb, .xlsm, .xlsx,.xlt, .xltm, .xltx, .xlw, .xml, .xps, .xxx, .ycbcra, .yuv, .zip

While scanning, GANDCRAB 5.0.3 may skip encrypting files in the following Windows directories, so that you can still use your PC to pay the ransom:

→ \ProgramData\
\Program Files\
\Tor Browser\
Ransomware
\All Users\
\Local Settings\
desktop.ini
autorun.inf
ntuser.dat
iconcache.db
bootsect.bak
boot.ini
ntuser.dat.log
thumbs.db

Step #2: GANDCRAB 5.0.3 copies the original files and encrypts the copies, after which deletes the original versions of the files themselves.

Step #3: The virus then creates a unique decryption key, which is hidden and might have either the .KEY or the .lock suffix added to it. The file itself cannot be opened by any form of software as it is also encrypted.

Step #4: GANDCRAB 5.0.3 ransomware adds a 5.letter extension to the encoded files, making them appear like the image below shows:


Remove GANDCRAB 5.0.3 and Try Restoring Encrypted Files

Ransomware viruses, like GANDCRAB are not to be underestimated as they are very dangerous and may wipeout your whole system if you do the wrong thing. This is why, before starting any removal, we recommend that you safely store your files on another drive or in the cloud before starting the removal.

Related: [wplinkpreview url=”https://sensorstechforum.com/safely-store-your-important-files-and-protect-them-from-malware/”]Safely Store Your Important Files and Protect Them from Malware

To remove GANDCRAB 5.0.3, you should either follow the manual instructions below and use the information we provided in this article to delete all of the malicious objects, belonging to GANDCRAB 5.0.3 or you should do the removal automatically by running a system scan with an advanced anti-malware program. Such anti-malware software is often recommended by security experts as it will scan your PC automatically and remove all of the malicious files, ransom notes and registry objects, created by GANDCRAB 5.0.3 and also ensure that your PC is protected in the future too.

If you want to restore files, that have been encrypted by this variant of GANDCRAB ransomware, we advise that you check step “4. Try to Restore files, encrypted by GANDCRAB 5.0.3” in the accordion underneath. It features some alternative file recovery methods that may not be a 100% solution to your problems, but might help restoring at least some of the encrypted files. In the meantime, you can check us often as we closely track the GANDCRAB 5.0.3 situation and will update if malware researches come up with a decryptor of the virus on our decryptors page.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB 5.0.3 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB 5.0.3 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB 5.0.3 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB 5.0.3 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB 5.0.3

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB 5.0.3.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB 5.0.3 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB 5.0.3-FAQ

What is GANDCRAB 5.0.3 Ransomware?

GANDCRAB 5.0.3 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB 5.0.3 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB 5.0.3 Infect?

Via several ways.GANDCRAB 5.0.3 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB 5.0.3 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB 5.0.3 files?

You can't without a decryptor. At this point, the .GANDCRAB 5.0.3 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB 5.0.3 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB 5.0.3" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB 5.0.3 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB 5.0.3 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB 5.0.3 ransomware and then remove it without causing any additional harm to your important .GANDCRAB 5.0.3 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB 5.0.3 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB 5.0.3 Research

The content we publish on SensorsTechForum.com, this GANDCRAB 5.0.3 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB 5.0.3 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

17 Comments
  1. Bharath

    MY SYSTEM INFECTED WITH GRANDCRAB 3.0.1 NEED HELP TO DECRYPTION

    Reply
    1. Tsetso Mihailov

      Bharath, good news! There is a new GandCrab Decryption tool that works with versions until GandCrab 5.1 (including 5.1) – you can download it from BitDefender labs: labs.bitdefender.com/2019/02/new-gandcrab-v5-1-decryptor-available-now

      Reply
  2. SHAHRUKH NAEEM

    MY SYSTEM INFECTED WITH GRANDCRAB 5.0.3 NEED HELP TO DECRYPTION

    Reply
    1. Mohamed Niswan

      Here is the good news!! Decrypt your all files without paying a cents.. Download and Run Bitdefender decrypter for Gancrab V1,V4&V5?(5.0.1, 5.0.2, 5.0.3)
      labs.bitdefender.com/2018/10/gandcrab-ransomware-decryption-tool-available-for-free/

      Reply
      1. Tsetso Mihailov

        Good news, all! February 2019 brings a new GandCrab Decryption tool that works with versions until GandCrab 5.1 (including 5.1) – you can download it from BitDefender labs: labs.bitdefender.com/2019/02/new-gandcrab-v5-1-decryptor-available-now

        Reply
  3. TT

    Hello , did you find a solution ?

    Reply
    1. Ventsislav Krastev (Post author)

      Hello, for the moment, there is solution only for Syrian victims:

      sensorstechforum.com/gandcrab-authors-release-decryption-keys-syrian-citizens

      Reply
  4. Senthilnathan

    GandCrab 5.0.3 infected on our machine (India), Do we have Decryptor?

    Reply
    1. Tsetso Mihailov

      In the comments above Mohamed Niswan linked the official decrypter. Here is our article about it: sensorstechforum.com/decrypt-gandcrab-ransomware-files

      Reply
  5. Gustavo

    GandCrab 5.0.5 PC infectada en Venezuela desde hace 2 semanas. Existen un decryptor????

    Reply
    1. Tsetso Mihailov

      This: sensorstechforum.com/decrypt-gandcrab-ransomware-files

      However, some people have problems decrypting 5.0.4, so I doubt that it will work for 5.0.5, but it won’t hurt to try it.

      Reply
  6. Bogdan

    Hi. My PC is infected with GranCrab 5.0.4 and the extension is .yatekmloxs; I didn’t find this kind of extension on all my searches.
    All my pohotos are encrypted… the rest doesn’t matter. :)
    Is there any decryptor on the internet? Hope so.

    Reply
    1. Tsetso Mihailov

      Hi, Bogdan.

      Try this one: sensorstechforum.com/decrypt-gandcrab-ransomware-files

      However, some people report that it doesn’t work for 5.0.4

      Best of luck!

      Reply
  7. Bogdan

    Thank you so much Tsetso Mihailov, for your response, but it doesn’t work for me. Hope to find something else for this yatekmloss extension.

    Reply
    1. Tsetso Mihailov

      Bogdan, good news! There is a new GandCrab Decryption tool that works with versions until GandCrab 5.1 – you can download it from BitDefender labs: labs.bitdefender.com/2019/02/new-gandcrab-v5-1-decryptor-available-now

      Reply
  8. Suraj

    My pc files are incrypted by grandcab 5.1 and extension is .tkwhm. Please do something…..

    Reply
    1. Tsetso Mihailov

      Suraj, good news! There is a new GandCrab Decryption tool that works with versions until GandCrab 5.1 (including 5.1) – you can download it from BitDefender labs: labs.bitdefender.com/2019/02/new-gandcrab-v5-1-decryptor-available-now

      Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree