Home > Ransomware > Remove CryptoGod Virus Infections – Restore .locked Files
THREAT REMOVAL

Remove CryptoGod Virus Infections – Restore .locked Files

CryptoGod virus image ransomware note .locked extension

The CryptoGod virus is a new strain of the Hidden Tear ransomware family. The currently released samples of it are probably test versions that may be updated in further iterations. Refer to our in-depth article for a technical analysis and full removal instructions.

Threat Summary

Name CryptoGod
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts sensitive information on your computer system with the .locked extensions and demands a ransom to be paid to allegedly recover them.
Symptoms The ransomware will encrypt your files with a strong encryption algorithm.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss CryptoGod.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

CryptoGod virus – Distribution Ways

The CryptoGod virus is being distributed using the most common delivery tactics. The ongoing attacks are relatively limited in size and scope. It is possible that the hacker behind it may use various techniques to spread the infection.

One of the primary ones is the use of email SPAM messages containing social engineering tactics. The CryptoGod virus is delivered using messages that pose as being sent by well-known companies or Internet services. The files can be either attached directly or hyperlinked in the body contents.

The criminals behind the virus can create fake download sites that mimic legitimate Internet portals by hijacking their design templates and web elements. Along with file sharing networks (for example BitTorrent) they areu used to deploy infected payloads to the target machines. There are two main types that are generally regarded as the most popular ones:

  • Documents — The malicious code can be embedded in files of different types: text documents, spreadsheets, databases and presentations. When they are opened by the victims a messge will pop-up asking them to enable the built-in scripts (macros). When this is done the CryptoGod virus infection will begin.
  • Application Installers — In a similar way the criminals can embed the malicious code into application installers. This is done by downloading the legitimate files from the vendors and manipulating them with the CryptoGod code. Computer hackers typically target popular software: system utilities, creativity suites and productivith applications.

Some CryptoGod strains can also be integrated in browser hijackers. They are dangerous browser plugins that are usually spread on the relevant extension repositories using fake developer credentials and user reviews.

CryptoGod virus – In-Depth Analysis

The CryptoGod virus is a new strain of the Hidden Tear ransomware family. The analysis reveals that it has been created by a hacker named Patrizio Napoli as his signature was found in the code. It is very possible that it has been created as a test version or a proof-of-concept virus. By all means its current iteration will probably not be used in large live attacks. The purpose of the ransomware seems to be testing the effectivity of the code. It is possible that this virus is connected to the .payforunlock ransomware strain which also features the “CryptoGod” string.

As such the CryptoGod virus does not feature modules apart from it’s basic ransomware engine. It is based on the Hidden Tear code base which means that it might include other additions. Having a detailed overview over most other similar threats we can construct a possible behaviour pattern that might be used in fuutre versions of it.

The attacks may begin with a data harvesting component that can be used to extract certain strings from the stored files and user input. The information can be classified into two main types:

  • Attack Optimization Metrics — The engine can be programmed to harvest strings that can reveal information such as the installed hardware components and certain operating system values.
  • Personal Data — The same mechanism can be used to instruct the harvesting engine into retrieving data that can be used to directly expose the victim user’s identity. The collected information includes their name, address, phone number, interests, location and passwords.

Once the collection of information has completed it can be forwarded to the stealth protection plugin. It is used to scan for signatures of applications and services that might interfere with the proper virus execution. This is done by bypassing the real-time scanners of anti-virus software and other similar applications — virtual machine hosts and debug environments.

The CryptoGod virus can then modify the infected computers in various ways. A list of the possible changes includes the following actions:

  • Windows Registry Modification — The main malicious engine can disrupt the normal operations of the machines by modifying the Windows registry entries belonging both to the operating system and the user-installed applications.
  • Persistent Installation — The CryptoGod virus can be installed as a persistent threat which hinders manual user removal. It is also capable of disabling access to the boot recovery menu.
  • File Recovery Issues — The malicious engine is able to delete the Shadow Volume Copies and system restore information. This means that the affected data cannot be recovered easily without the use of a professional solution. Refer to our instructions below for more information on this.
  • Trojan Module — The CryptoGod virus can connect to a hacker-controlled server that can invoke a Trojan-like behavior. This means that the hacker operators will be able to spy on the victims in real time, as well as overtake control of their machines.

The code analysis also reveals that it some of the code may be connected to the MoWare H.F.D ransomware.

CryptoGod virus — Encryption

Once all components have executed correctly the ransomware engine will be started. Practically all Hidden Tear ransomware variants, including the CryptoGod virus, utilize a built-in list of file type extensions that are encrypted with a strong cipher. The criminals usually define sensitive information that has a critical impact upon the victims, an example list might contain the following data:

  • Music
  • Images
  • Videos
  • Documents
  • Archives
  • Databases
  • Backups

The compromised files are encrypted and renamed with the .locked extension which is one of the generic Hidden Tear markers. Like other similar threats it creates a ransomware message. In this particular case a lockscreen instance is spawned which reads the following message:

I TUOI FILE PERSONALI STANNO PER ESSERE
CANCELLATI. LE TUE FOTO, VIDEO, DOCUMENTI
ETC..
MA NON PREOCCUPARTI! SUCCEDERA SOLO SE
NON SEGUL LE REGOLE.
HO GIA CRIPTATO I TUOI FILE, IN MODO CHE TU
NON POSSA ACCEDRVI. OGNI ORA SELEZIONERO
UNO DI LORO E LO CANCELLERO IN MODO
PERMANENTE, DOPO 24 ORE LI CANCELLERO
TUTTI, QUENDI NEMMENO IO SARO PIU IN GRADO
DI RECUPERARLI.
SONO L’UNICO IN GRADO DI DECRIPTARE I TUOI
DATI…
ORA, GUARDA I TUOI FILE, NON POTRAL
DECRTIPTARLI SENZA PAGARE.
LA CIFRA DA PAGARE PER RIAVERE I FILE E DID
300€ IN CODICI PAYSAFECARD.
PUOI INSERIRE DIRETTAMENTE QUI SOTTO I TUOI
CODICI PAYSAFECARD, IL NOME DEL TUO PC ED
UNA TUA E-MAIL PER INVIARLE IL CODICE DI
DECRIPTAZIONE DEI FILE.

An automated machine translation (via the Google Translate service) shows the following message:

YOUR PERSONAL FILES ARE TO BE
DELETED. YOUR PHOTOS, VIDEOS, DOCUMENTS
ETC ..
BUT DO NOT WORRY! SUCCEDERA ONLY IF
DO NOT SIDE THE RULES.
I HAVE CRYPTED YOUR FILES, SO THAT YOU
CAN NOT ACCEPT. EVERY HOUR SELECTED
ONE OF THEM AND CANCEL IT IN A WAY
PERMANENT, AFTER 24 HOURS CLEARLY
EVERYONE, I’M NOT EVEN MORE ABLE
TO RECOVER THEM.
I AM THE ONLY ABLE TO DECREASE YOURS
DATA…
NOW, WATCH YOUR FILES, DO NOT MAKE IT
DECREASE WITHOUT PAYING.
THE NUMBERS TO BE PAID TO REACH THE FILES AND DID
€ 300 IN PAYSAFECARD CODES.
YOU CAN INSERT DIRECTLY HERE UNDER YOURS
CODES PAYSAFECARD, THE NAME OF YOUR PC ED
YOUR E-MAIL TO SEND THE CODE OF
DECREASING FILES.

The lockscreen instance blocks the user interaction with the computer until the threat has been removed completely.

Remove CryptoGod Ransomware Virus and Restore .locked Files

If your computer got infected with the CryptoGod ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for CryptoGod with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall CryptoGod and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by CryptoGod on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by CryptoGod there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove CryptoGod

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by CryptoGod.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and CryptoGod aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


CryptoGod-FAQ

What is CryptoGod Ransomware?

CryptoGod is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does CryptoGod Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does CryptoGod Infect?

Via several ways.CryptoGod Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of CryptoGod is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .CryptoGod files?

You can't without a decryptor. At this point, the .CryptoGod files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .CryptoGod files successfully, then do not despair, because this virus is still new.

Can I Restore ".CryptoGod" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .CryptoGod files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of CryptoGod Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate CryptoGod ransomware and then remove it without causing any additional harm to your important .CryptoGod files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can CryptoGod Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the CryptoGod Research

The content we publish on SensorsTechForum.com, this CryptoGod how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the CryptoGod ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree