Home > Ransomware > Remove CryptoWall Software and Restore .Encrypted Files
THREAT REMOVAL

Remove CryptoWall Software and Restore .Encrypted Files

_HOW_TO_Decrypt-sensorstechforum-cryptowallA ransomware virus associated with the e-mail helprecover@ghostmail.com that leaves files, named _HOW_TO_DECRYPT on the victim’s computer and adds .encrypted file extension after it encodes the files of infected users has appeared, researchers report. The virus-encoder has been reported to be using the name CryptoWall – the biggest ransom virus by impact ever to appear on the wild web. The file encrypted by this virus can no longer be accessed by any software, and affected users are advised by the cyber-criminals not to focus on removing the threat themselves and trying to restore the files. Malware research experts however strongly recommend to remove CryptoWall Software ransomware and look for reserve methods like the ones in this article to restore the encrypted files.

Threat Summary

Name

CryptoWall

Type Ransomware
Short Description Encrypts user’s files with a strong encryption and then adds the “_HOW_TO_DECRYPT.bmp” file ransom note.
Symptoms Encrypted files have no icon, can no longer be opened and have the .encrypted file extension added to them.
Distribution Method Via an Exploit kit or other malicious tools.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss CryptoWall.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

CryptoWall Software – How Does It Spread

The notorious CryptoWall has previously used many different methods to replicate itself on the cloud and hence infect unsuspecting users. Since there is no evidence to support the statement that these are the same people that are behind the original CryptoWall virus, the hacking team behind this “CryptoWall” software threat may have used a set of hacking tools to spam and infect successfully:

One of the methods it may employ is associated with massive spam e-mail campaigns. E-mails spammed by CryptoWall Software virus may appear as if they were legitimate e-mails sent by services or websites, the user is registered for, for example:

  • “Your PayPal transaction is complete.”
  • “You have incoming transfer.”
  • “Confirmation letter for deadline.”
  • “Your project report.”

Such e-mails may either contain malicious e-mail attachments pretending to resemble legitimate documents or may also have malicious URLs that can cause drive-by downloads and another type of attack usually after a browser redirect.

Besides those widespread methods, there are also other means such as distributing malware via referral spam, via Facebook spam bots or hijacked accounts and other means.

CryptoWall Software Ransomware In Depth

As soon as it has infected your computer system, CryptoWall may immediately begin to deploy malicious files under different names in key Windows folders, like the ones below:

commonly used file names and folders

After the files are dropped, the CryptoWall software ransomware may modify the registry editor of Windows with to make the malicious executable which encrypts files run when you start Windows. The keys which are targeted for this are the following:

→(key)HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run(key)
(key)HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce(key)
(key)HKEY_LOCAL_MACHINE \Software\Microsoft\ Windows\CurrentVersion\RunServices(key)
(key)HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce(key)
(key)HKEY_LOCAL_MACHINE \Software\Microsoft\Windows NT\CurrentVersion \Winlogon\Userinit(key)
(key)HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run(key)
(key)HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\RunOnce(key)
(key)HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\RunServices(key)
(key)HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Run ServicesOnce(key)
(key)HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows(key)

After this malicious deed is done, the CryptoWall Software virus gets down to the encryption part. It may use a strong AES or RSA (or both) encryption algorithms with a CBC (Cipher Block Chaining) mode which breaks the files when you directly try to decrypt them with other programs.

Similar to older versions of CryptoWall, this variant may look and encrypt files with the following file extensions:

→.3dm, .3ds, .3fr, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem,.crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .3g2, .3gp, .3pr, .7z, .ab4, .accdb, .sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt, .accde, .accdr, .accdt,
.ach, .acr, .act, .adb

After encrypting the files, CryptoWall software then appends the .encrypted file extension. An encoded file becomes broken In a way and looks like the following example:

cryptowall-encrypted-confirmation-bill-sensorstechforum

After encoding the files, CryptoWall software ransomware may drop the following file either in the encrypted folders or another location like:

→C:\Users\{User’s Profile\Desktop\ _HOW_TO_Decrypt.bmp

The image may be set as wallpaper by modifying values in the following key:

→HKEY_CURRENT_USER\Control Panel\Desktop

The image states a very extended ransom message which aims to scare off the user to pay 1 BTC as ransom money:

CryptoWall Software Ransom Note

→“Data encryption involves converting and transforming data into scrambled, unreadable, cipher-text using non-readable how-to-decrypt-bmp-cryptowall-software-ransomware-sensorstechforummathematical calculations and algorithms. Restoring requires a corresponding decryption algorithm in form of software and the decryption key.
Data encryption is the process of transforming information by using some algorithm to make it unreadable to anyone except those possessing a key. In addition to the private key you need the decryption software with which ypou can decrypt your files and return everything to the same level as it was on the first place. Any attempts to try restore you files with the third-party tools will be fatal for your encrypted content.
I almost understood but what do I have to do?
The first thing you should do is to read the instructions to the end. Your files have been encrypted with the “CryptoWall” Software. The instructions, along with the encrypted files are not viruses, they are you helpers. After reading this text, 99% of people turn to a search engine with the word “CryptoWall” where you’ll find a lot of thoughts, advices and instructions.
Unfortunately, antivirus companies are not and will not be able to restore your files. Moreover, they make things worse by removing instructions to restore encrypted content. Antivirus companies will not be able to help decrypt your encrypted data, unless the correct software and unique decryption key is used.
Fortunately, our team is ready to help to provide instructions to decrypt your encrypted content. Keep in mind that the worse has already happened and the further life of your files directly depends on determination and speed of your actions. Therefore, we advice not to delay and follow “ HOW TO DECRYPT” instructions.
After purchasing a software package with the unique decryption key you’ll be able to:
1. Decrypt all your files
2. Work with your documents
3. View your photos and other media content
4. Continue habitual and comfortable work at your computer
If you are aware of the whole importance and criticality of the situation, the we suggest to go directly to the below “HOW TO DECRYPT” instructions where you will be given final simple steps, as well as guarantees to restore your files.
HOW TO DECRYPT
1. In case if you don’t already have, Register/Create a BitCoin Wallet.
2. Send 1.00 BTC to the following BitCoin Address:
3. Register a New E-Mail Account at: www.ghostmail.com
4. Using your New E-mail Address (From Step #3) send confirmation to the following E-mail address:
helprecover@ghostmail.com
Mail Subject – Ref#_(unique victim code)
Mail Content – “4 lines of text” Only;
Line 1: Ref#_(unique victim code)
Your Reference Number – Must match with “Mail Subject”
Line 2: “xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx”
Sender/Sent from – Your BitCoin Address
Line 3: 1Fn97Gidar4ryJtPQhA8zPPMKHdedykK2cNP
Receiver/Sent to – Our BitCoin Address
Line 4: “1.00 BTC” – 1 Bitcoin – Service Charge
5. After verification process ( Confirmed, as Paid by our 3rd party provider ) is completed, decryption software and unique key will be E-mailed to you without delays.
*Mail Subject, other than “Ref#_xxxxxxxxx” (Your Reference Number ) will be automatically ignored by the system and will result in no reply.
* Mail Content, other than “Ref#_xxxxxxxxxxx”, “Sent from” ( Your BitCoin Address ), “Sent to (Our BitCoin Address ) and “Amount ( 1.00 BTC ) will be automatically ignored by the system and will result in no reply.
*Any Additional/Irrelevant Subject or Additional/Irrelevant Mail content will be automatically ignored by the system and will result in no reply.
* DO NOT USE any other Email Service Provider except “ghostmail.com” as explained in Step #3”. Using any other than “ghostmail.com” Email Provider will result in no reply.

Judging by the ransom note, the team behind this “variant” of CryptoWall are oriented towards automating their service. What they may have use is automatic key sending bot which reads specific lines of an e-mail. Another theory is that the creators may pretend to have an automated reply system only to pretend that their virus is extremely widespread and to simply avoid negotiations for the files. Whatever the case may be, malware analysts strongly advise users against paying 1.00 BTC to CryptoWall’s creators.

Remove CryptoWall Software and Restore .Encrypted Files

Since CryptoWall Software virus uses an .encrypted extension, this may be an indicator that it might have something in common with other ransomware viruses using the same extension:

In case you are infected with CryptoWall Software ransomware, we strongly advise that you follow the instructions below. They are methodologically designed to help you remove the CryptoWall virus from your computer. If you pay attention to step “3 Restore files encrypted by Cryptowall” below you may also find alternative methods to try and recover your files there. But bear in mind that they may only work for some and not all of your files. Since CryptoWall may use a CBC-Encryption mode, we also advise users to avoid direct file decryptors or if trying them, to make copies of the encrypted files so that you have a backup when you try to decrypt them.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for CryptoWall with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall CryptoWall and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by CryptoWall on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by CryptoWall there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove CryptoWall

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by CryptoWall.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and CryptoWall aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


CryptoWall-FAQ

What is CryptoWall Ransomware?

CryptoWall is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does CryptoWall Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does CryptoWall Infect?

Via several ways.CryptoWall Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of CryptoWall is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .CryptoWall files?

You can't without a decryptor. At this point, the .CryptoWall files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .CryptoWall files successfully, then do not despair, because this virus is still new.

Can I Restore ".CryptoWall" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .CryptoWall files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of CryptoWall Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate CryptoWall ransomware and then remove it without causing any additional harm to your important .CryptoWall files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can CryptoWall Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the CryptoWall Research

The content we publish on SensorsTechForum.com, this CryptoWall how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the CryptoWall ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree