Home > Ransomware > GANDCRAB 5.1.6 Ransom Virus – How to Remove It
THREAT REMOVAL

GANDCRAB 5.1.6 Ransom Virus – How to Remove It

This article has been made to explain what is GANDCRAB 5.1.6 ransomware virus, how to remove it from your computer and how you can try and recover files that are encrypted by it.

Yet another new version of GANDCRAB ransomware has been detected, this time calling itself 5.1.6, making malware researchers curious whether or not the ransomware authors are mocking them or they have released the virus to be sold in the deep web marketplaces as a service (RaaS). GandCrab 5.1.6 is a ransomware virus which aims to encrypt the files on the computers that are compromised by it and then leave behind a ransom note extorting victims to pay ransom in cryptocurrencies in order to retrieve access to their files. In case your computer has been affected by the 5.1.6 instance of GANDCRAB ransomware, we advise reading the following article.

Threat Summary

Name GANDCRAB 5.1.6
Type Ransomware, Cryptovirus
Short Description A variant of the [wplinkpreview url=”https://sensorstechforum.com/remove-gandcrab/”]GANDCRAB ransomware family. Encrypts files and holds them hostage for ransom payment.
Symptoms Files are encrypted with random 10 letters file extension added after their original name and may also be renamed.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANDCRAB 5.1.6.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GANDCRAB 5.1.6 –Infection

One of the methods of infection which are used by GANDCRAB 5.1.6 ransomware is believed to be done by uploading a file online and making it seem that the file is some sort of a legitimate program. One recent case of a user who complained on our forum was regarding a game crack, concerning Battlefield 5 and other games. Besides cracks, other types of files containing GANDCRAB 5.1.6 could also be encountered out there, for example:

  • Portable programs.
  • Activators for licenses.
  • Keygens.
  • Software installers.

GANDCRAB 5.1.6 Virus – Main Activity Report

Upon infection, GANDCRAB 5.1.6 ransomware may either download it’s payload from a command and control (C2C) server or extract it on the infected computer. The malware uses obfuscation techniques to avoid most conventional antivirus programs and infect silently. The main infection file of GANDCRAB 5.1.6 is reported to be the following:

→ SHA256:1a8226571d4e22d3383e2c163da39f22e1c4fed5f79b0dbefb7defbc7d359d11
Name: 1.exe
Size: 139.34 KB

Furthermore, GANDCRAB 5.1.6 ransomware may also drop other malicious files that support the main payload. These files are often .tmp, .dll or .bat files and they often have random names and reside in the following Windows directories:

  • %Local%
  • %LocalLow%
  • %Roaming%
  • %AppData%
  • %Temp%

Among the files dropped by GANDCRAB 5.1.6 ransomware is the virus’s ransom note, which is also set as a main wallpaper on the infected computer:

Besides the wallpaper of GANDCRAB Ransomware, the virus also drops it’s ransom note file in almost every folder, where encrypted files reside. The ransom note begins with the random file extension that is also added to the encrypted files and ends with “-DECRYPT.TXT”. It likely contains the following message:

—= GANDCRAB V5.1.6 =—

UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED
FAILING TO DO SO WIL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS

Attention!

All your files, documents, photos, databases and other important files are encrypted and have the extension:

The only method of recovering files is to purchase an unique private key. Only we can give you this key and only and only we can recover your files.

The server with your key is in a closed network TOR. You can get there by the following ways:

—————————————————————————————–

| 0. Download Tor browser – https://www.torproject.org/

| 1. Install Tor Browser
| 2. Open Tor Browser
| 3. Open link in TOR browser https://gandcrabmfe6mnef.onion/371525fbc2a9ddd2
| 4. Follow the instructions on this page

—————————————————————————————–

On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.

ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT CHANGE DATA BELOW

The ransom note of the virus aims to convince victims to visit the main TOR web page of GANDCRAB 5.1.6, which like it’s other versions has further guides and steps on how to purchase BitCoin or Zcash to pay the ransom. The crooks even go as far as to offer Customer Support by answering questions in a “Contact Us” form and they also have multi-language support – anything in the name of the ransom being paid. The TOR page is well made and looks like the following:

GANDCRAB 5.1.6 ransomware may also add registry entries that result in it’s malicious file being automatically ran after Windows is force reset. The registry sub-keys that may be attacked are likely the following:

→ HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Keyboard Layout\Preload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM\Logging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM\Logging Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\productName
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Domain

In additiion to this, GANDCRAB 5.1.6 may also connect to the following remote locations:

→ 78.46.77.98
217.26.53.161
74.220.215.73
136.243.13.215
138.201.162.99

GANDCRAB 5.1.6 may also perform other activities on the computers compromised by it:

  • Create mutexes.
  • Touch system files of Windows.
  • Log the victim’s keystrokes.
  • Steal files and information on the victim PC.
  • Take screenshots.
  • Modifies application directory.
  • Creates process with hidden window .
  • Writes an unusually large amount of data to the registry .
  • Tries to detect virtual machine.
  • Reads data related to browser cookies
  • Adds file to open the next time Word is launched

GANDCRAB 5.1.6 – How Does It Encrypt

GANDCRAB 5.1.6 ransomware aims to encrypt the following types of files on the compromised computer:

  • Images.
  • Videos.
  • Documents.
  • Databases.
  • Archives.
  • Shadow Copies.

GANDCRAB 5.1.6 targets files for encryption based on their file extensions. The virus may scan for the file extensions associated with the often used files by users, which almost always are among the following:

→ “PNG .PSD .PSPIMAGE .TGA .THM .TIF .TIFF .YUV .AI .EPS .PS .SVG .INDD .PCT .PDF .XLR .XLS .XLSX .ACCDB .DB .DBF .MDB .PDB .SQL .APK .APP .BAT .CGI .COM .EXE .GADGET .JAR .PIF .WSF .DEM .GAM .NES .ROM .SAV CAD Files .DWG .DXF GIS Files .GPX .KML .KMZ .ASP .ASPX .CER .CFM .CSR .CSS .HTM .HTML .JS .JSP .PHP .RSS .XHTML. DOC .DOCX .LOG .MSG .ODT .PAGES .RTF .TEX .TXT .WPD .WPS .CSV .DAT .GED .KEY .KEYCHAIN .PPS .PPT .PPTX ..INI .PRF Encoded Files .HQX .MIM .UUE .7Z .CBR .DEB .GZ .PKG .RAR .RPM .SITX .TAR.GZ .ZIP .ZIPX .BIN .CUE .DMG .ISO .MDF .TOAST .VCD SDF .TAR .TAX2014 .TAX2015 .VCF .XML Audio Files .AIF .IFF .M3U .M4A .MID .MP3 .MPA .WAV .WMA Video Files .3G2 .3GP .ASF .AVI .FLV .M4V .MOV .MP4 .MPG .RM .SRT .SWF .VOB .WMV 3D .3DM .3DS .MAX .OBJ R.BMP .DDS .GIF .JPG ..CRX .PLUGIN .FNT .FON .OTF .TTF .CAB .CPL .CUR .DESKTHEMEPACK .DLL .DMP .DRV .ICNS .ICO .LNK .SYS .CFG”

The virus encrypts the files by encoding blocks of original data from the file which is enough to make it appear as if the file is corrupt. Then, GANDCRAB 5.1.6 adds a random 10-letter file extension, making the files begin to appear like the following:

Remove GANDCRAB 5.1.6 and Restore Encrypted Files

If you want to remove this instance of GandCrab ransomware, we suggest that you backup your files before that, even if they are encrypted. For the removal process of GandCrab ransomware, we strongly suggest that you follow te removal instructions that are underneath this article. They have been created with the primary purpose to assist you into removing GANDCRAB 5.1.6 ransomware according to the way you prefer. If you cannot seem to manually remove the virus, be advised that most security professionals recommend taking advantage of an advanced anti-malware program. Such software’s main goal is to thoroughly scan your computer for malware and remove all of the viruses that are related to it.

If you want to try and restore files, encrypted by GANDCRAB 5.1.6 ransomware, we would recommend that you give the alternative recovery methods shown underneath a try. They may not be 100% effective, but with their aid, you might be able to restore at least some of your encrypted files.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB 5.1.6 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB 5.1.6 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB 5.1.6 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB 5.1.6 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB 5.1.6

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB 5.1.6.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB 5.1.6 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB 5.1.6-FAQ

What is GANDCRAB 5.1.6 Ransomware?

GANDCRAB 5.1.6 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB 5.1.6 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB 5.1.6 Infect?

Via several ways.GANDCRAB 5.1.6 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB 5.1.6 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB 5.1.6 files?

You can't without a decryptor. At this point, the .GANDCRAB 5.1.6 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB 5.1.6 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB 5.1.6" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB 5.1.6 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB 5.1.6 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB 5.1.6 ransomware and then remove it without causing any additional harm to your important .GANDCRAB 5.1.6 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB 5.1.6 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB 5.1.6 Research

The content we publish on SensorsTechForum.com, this GANDCRAB 5.1.6 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB 5.1.6 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree