Home > Ransomware > GANDCRAB V4 Ransomware – Remove and Restore .KRAB Encrypted Files
THREAT REMOVAL

GANDCRAB V4 Ransomware – Remove and Restore .KRAB Encrypted Files

This article has been written with the main goal of helping you understand what is the GANDCRAB V4 ransomware virus and how to effectively remove it from your PC plus how you can attempt to recover .KRAB files, encrypted by this iteration.

GANDCRAB has successfully come out in a new version, using the .KRAB file extension. With this new version, the ransomware virus, demanding victims to pay the ransom in the DASH cryptocurrency, has become one of the biggest ransomware viruses alongside big ransomware families like WannaCry, Dharma, CryptoWall and CryptoLocker. The main purpose of .KRAB this version of GANDCRAB is to encrypt your data. Typically, the ransomware drops a ransom note file, called KRAB-DECRYPT.txt, which aims to extort victims to pay a ransom “fee” to get the files to work again. If your computer has been infected by the GANDCRAB V4 ransomware virus, we strongly suggest that you read this article and learn how you can remove this malware effectively and how you can try and recover as many .KRAB encrypted files as possible, without paying the ransom.

Threat Summary

Name GANDCRAB V4
Type Ransomware, Cryptovirus
Short Description New version of GandCrab ransomware. Encrypts the files, making them unable to be opened and asks victims to pay ransom in the DASH cryptocurrency to get the files to work again.
Symptoms The GANDCRAB V4 virus leaves the files with the .KRAB file extension and drops a ransom note, called KRAB-DECRYPT.txt.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANDCRAB V4.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GandCrab Ransomware – Update December 2018

GandCrab ransomware has continued to evolve into a 5.0.9 version, which was discovered in the beginning of December 2018. More information about it can be found on the following related story:

Related: [wplinkpreview url=”https://www.sensorstechforum.com/remove-gandcrab-v5-0-9-cryptovirus/”]Remove GANDCRAB v5.0.9 Cryptovirus

GANDCRAB V4 Virus – Update November 2018

The v4 release of the Gandcrab ransomware family has been found very effective against IoT devices. The exploit kit and attack configuration parameters used to infect the devices appear to target machines using weak or default account login credentials. Unfortunately many smart device owners do not adhere to the security practice of changing the passwords once they configure their devices. This is the reason why ransomware and malware attacks are very successful against this subset of victim devices.

Web servers and running services can be defaced — user data and content will be deleted and a ransomware note will be displayed. Furthermore through the compromised devices more attacks can be made, especially if they are recruited to a botnet.

GANDCRAB V4 Virus – Update August 2018

The GANDCRAB V4 Virus continues to spread in August, 2018. Malware researchers suspect that more countries might be getting affected as more languages have been added to the payment page of the ransomware. You can clearly see that from the below screenshot:

If more languages are being added, either the cybercriminals are going to spread their malware in more countries (by using malvertising campaigns, for example) or they know that those countries are already affected by the GANDCRAB V4 Virus.

GANDCRAB V4 Virus – How Does It Infect Victims

The infection process of the .KRAB iteration of this ransomware is rather similar to the infection procedure that was used in its older versions. The ransomware authors aim to use a malicious attachment, often a Microsoft Office document or a .PDF file, whose main goal is to trick users to enable Macros. Such documents often deceive users that, unless editing is not enabled, they cannot read what is in the documents. One such file was detected by researcher Marcelo Rivero to be a receipt in a PDF file which then leads to infecting the user with GANDCRAB V4. The infection chain occurs as it follows:

The e-mails carrying the ransomware are spreading the attachment in a .7z archive file with the same name as the PDF document inside, as researcher from malware-traffic-analysis Brad has discovered. The messages in the e-mails themselves aim to convince the user that the attachment is of utmost importance and should be opened immediately. Below, you can see one of the e-mails carrying a malicious GANDCRAB attachment:

From: Deanna Bennett <>
Subject: Payment Invoice #93611
Attachment: DOC402942349491-PDF.7Z

Dear Customer,
To read your document please open the attachment and reply as soon as possible.
Kind regards,
TCR Customer Support

Naturally, there are other subjects and other e-mails as well, since the cyber-criminals who are behind GANDCRAB V4 have likely created a lot of e-mail templates in order to avoid having their e-mail addresses flagged by the e-mail providers’ detection software. Here are some of the topics (subjects) you are likely to encounter in an e-mail, carrying GANDCRAB V4 ransomware virus:

Document #72170
Invoice #21613
Order #87884
Payment #72985
Payment Invoice #58058
Payment Invoice #93611
Ticket #07009
Your Document #78391
Your Order #16323
Your Ticket #23428

In addition to documents with malicious Macros, the GANDCRAB V4 ransomware may also infect you by simply clicking on the .7z file, since researchers have reported that the malware may self-extract a .JS (JavaScript) file with the same name which automatically starts the infection process:

GANDCRAB V4 Ransomware – Analysis

Once the malicious .JS file or the malicious macros that cause the infection with GANDCRAB V4 ransomware are executed, the ransomware virus begins its malicious activities. The .JS file drops an executable type of fil, which is often named randomly or resembles a legitimate Windows program. The location in which this file is dropped may be the the following:

→ C:\Users\{Your Username}\AppData\{malicious file name}.exe
HASH of the file: 97a910c50171124f2cd8cfc7a4f2fa4f

Then, the virus uses the “RunOnce” registry sub-key in which it adds the REG_SZ type of registry value. This is done with the purpose of getting the malicious file to run automatically on Windows boot. This procedure may result in the ransomware .exe running automatically on Windows login. The RunOnce subkeys in which you can find the value string have the following locations:

→ HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

The GANDCRAB V4 ransomware also makes sure that the victim reads its ransom note file, which contains instructions how to download and install Tor browser to anonymously pay the ransom in the DASH cryptocurrency by going on the ransomware’s web page. The note is called by two names – CRAB-DECRYPT.txt or KRAB-DECRYPT.txt and has the following message for the victims to see:

–= GANDCRAB V4 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension: .KRAB
The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:
—————————————————————————————-
| 0. Download Tor browser – https://www.torproject.org/
| 1. Install Tor browser
| 2. Open Tor Browser
| 3. Open link in TOR browser:
| 4. Follow the instructions on this page
—————————————————————————————-
On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.
ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT CHANGE DATA BELOW
—BEGIN GANDCRAB KEY—
—END GANDCRAB KEY—
—BEGIN PC DATA—
—END PC DATA—

When the victim opens the web page in Tor browser, a similar web page to the other GANDCRAB variants is also seen with this version:

The web page also features a live chat and detailed instructions on how to pay the ransom to get the so-called GandCrab Decryptor:

GANDCRAB V4 Ransomware – Encryption Process

GANDCRAB ransomware uses a very sophisticated and well-developed encryption procedure which utilizes the combination of the following encryption algorithms:

  • AES-256 (Advanced Encryption Standard)
  • RSA-2048 (Rivest-Shamir-Adleman)

Both of the ciphers are respectively in the 256 bit and 2048 bit of strength, making them impossible to be decoded if you do not know the decryption keys. And to further complicate the situation, GANDCRAB V4 ransomware also encrypts the files in something known as CBC mode, or Cipher-Block Chaining mode. This mode chains up the encrypted files in a way that is tamper-proof. To best explain this, GANDCRAB V4 encrypts the files as it follows:

Step 1: The ransomware scans for the files it wants to encrypt (documents, videos, images, audio files, archives, etc.), while excluding files in Windows directories that may damage the functioning of your PC.
Step 2: GANDCRAB V4 encrypts the files by creating copies of the original files, which are with replaced blocks of data within them. The bad news is that the CBC mode links those blocks together and if the files are tampered with, the CBC mode breaks them indefinitely.
Step 3: After encryption, the ransomware generates a unique decryption key for each file; all files are likely linked in a KEY file, which is also encrypted, making it impossible to decrypt the files without the decryption key.
Step 4: GANDCRAB V4 ransomware adds the .KRAB file suffix to the encrypted copies of the files and deletes the original files. This makes the encrypted files to appear like the following:

Step 5: The virus likely triggers the following commands as an administrator in Windows Command Prompt:

→ sc stop VVS
sc stop wscsvc
sc stop WinDefend
sc stop wuauserv
sc stop BITS
sc stop ERSvc
sc stop WerSvc
cmd.exe /C bcdedit /set {default} recoveryenabled No
cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
C:\Windows\System32\cmd.exe” /C vssadmin.exe Delete Shadows /All /Quiet

This is done with the purpose to delete the shadow volume copies of the infected machine, so that the user cannot restore the files, using Windows Recovery.

Remove GANDCRAB V4 Ransomware and Restore .KRAB Encrypted Files

Removing GANDCRAB V4 ransomware may be more complicated than it seems, since this ransomware virus may contain multiple defensive techniques that may damage your files and your computer indefinitely. One way to remove the ransomware manually is if you follow the manual removal instructions underneath this article and use the information to do the removal yourself. Keep in mind you must really know what you are doing, since you risk loosing your files indefinitely.

Another way to do the removal, which is often advised by security analysts, is to download and install an advanced anti-malware software. Such program will automatically scan for and remove all of the GANDCRAB V4-related virus files and make sure that the virus is safely removed from your computer.

If you want to restore your encrypted files, directly trying to decrypt them is not a good idea, unless there is an official decryptor available. Paying the ransom is one way to go with, but it is not advisable, mainly because you may not get your files after paying. By paying, you are also supporting the operation of the cyber-criminals as well. Thus, we suggest that you try out the alternative methods for file recovery underneath this article in step “2. Restore files, encrypted by GANDCRAB V4”. They have been created to help you try and restore the deleted original files by GANDCRAB V4 by using data recovery software to recover some or most of your files, depending on the condition of the deleted file. The methods are not 100% effective to recover your data, but their main goal is to help you to restore as many files as possible, as they have helped some of the users on our forums.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB V4 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB V4 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB V4 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB V4 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB V4

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB V4.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB V4 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB V4-FAQ

What is GANDCRAB V4 Ransomware?

GANDCRAB V4 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB V4 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB V4 Infect?

Via several ways.GANDCRAB V4 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB V4 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB V4 files?

You can't without a decryptor. At this point, the .GANDCRAB V4 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB V4 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB V4" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB V4 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB V4 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB V4 ransomware and then remove it without causing any additional harm to your important .GANDCRAB V4 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB V4 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB V4 Research

The content we publish on SensorsTechForum.com, this GANDCRAB V4 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB V4 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

4 Comments
  1. Lynne

    I have a battery symbol in the top right corner of my phone. It is not the life of the battery it has what looks like 3 triangles in it. It appeared about a week ago. Please can you help.

    Reply
  2. anonimo

    es el ahorro de datos, saludos

    Reply
  3. Mohammad Yari

    My files are encrypted by gandcrab’s ransomware and there is currently no way to access my data. Dear custodians, I ask you to help in solving this problem. If I can not retrieve my elephants, I might lose my job. That’s why I ask for help from all of you.

    Reply
  4. ricardo

    meus amigos estou numa sinuca de bico, é isso mesmo, meus arquivos estão tds criptografados .krab e tenho um studio com trabalhos de clientes diversos e não consigo acessar mais nada e estou aqui a ponto de enlouquecer pq já procurei em tds os locais que era possivel na internet e não existe uma forma de resolver isso, se estiver alguém que possa me ajudar ficarei muito agradecido com isso,
    se aguém puder ajudar agradeço desde já…

    [SensorsTechForum: comment has been edited, personal information was removed from it]

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree