Home > Ransomware > Remove GANDCRAB 5.2 Ransomware + Decrypt Files
THREAT REMOVAL

Remove GANDCRAB 5.2 Ransomware + Decrypt Files

Update 2019! See instructions how to remove GANDCRAB 5.2 ransomware infection from your computer and how to restore files, encrypted by GANDCRAB 5.2 from this article.

Following the successful decryption of [wplinkpreview url=”https://sensorstechforum.com/remove-gandcrab-5-1-ransomware/”]GandCrab 5.1, ransomware, an updated and undetectable version of the notorious ransomware, called GANDCRAB 5.2 has been released. The virus was active for over a year and it has now been released constantly in newer and newer variants, most of which aim to encrypt the files of infected computers and ask their owners to visit a TOR web page, where victims are extorted to pay ransom in the BitCoin or DASH cryptocurrencies. In the unfortunate events that your computer was infected by GANDCRAB 5.2 ransomware, we would suggest that you read this removal article.

Threat Summary

Name GANCRAB v5.2
Type Ransomware Infection
Short Description An updated virus, belonging to the [wplinkpreview url=”https://sensorstechforum.com/remove-gandcrab/”]GANDCRAB ransomware family. The threat aims to extort victims to pay BitCoin or Dash by encrypting their files.
Symptoms Files are encrypted with changed names to random letters. A ransom note is dropped with the file extension for it’s name and it ends in “-DECRYPT.txt”.
Distribution Method Malcious URLs, Email Attachments, Executables
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANCRAB v5.2.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Update July 2019 – Decrypt Files Encrypted by GandCrab v5.2

After being online for a long time, GandCrab v5.2 has been officially discontinued. The hackers who are behind this ransomware infection have reportedly posted the following “farewell message”:


Source: BitDefender Labs

Researchers at BitDefender did not take long to update their decryption tool to be able to bring back files, encrypted by the latest version 5.2 of GandCrab ransomware. Since June 2019, you can download it read instructions for it, available on the link below:

Related: [wplinkpreview url=”https://sensorstechforum.com/decrypt-gandcrab-5-2-ransomware/”]GANDCRAB V5.2 – How to Decrypt Encrypted Files (Free)

Update April 2019

According to CrowdStrike researchers, the criminal group behind the infamous GandCrab ransomware is nicknamed Pinchy Spider. The group has been selling access to the ransomware in a partnership program with a limited number of accounts. In their most recent endeavors, Pinchy Spider criminals have been advertising GandCrab to individuals with remote desktop protocol (RDP) and VNC (Virtual Network Computing) skills, and spam operators who have experience in corporate networking. In short, the change in deployment tactics along with Pinchy Spider’s advertising for individuals with skills in RDP/VNC and experience in corporate networking, point to the fact that the criminal gang and their affiliates are expanding to adopt big game hunting tactics.

Related: [wplinkpreview url=”https://sensorstechforum.com/gandcrab-criminals-affiliates-rdp-vnc-skills/”] Beware: GandCrab Criminals Recruiting Affiliates with RDP/VNC Skills.

GANDCRAB 5.2 – Infection Methods

GANDCRAB 5.2 has not deviated much from the rest of the GandCrab ransomware family in terms of infection ways. The most recent infection files of GANDCRAB 5.2 ransomware were reported by security researchers to spread via two main methods:

  • Via files, uploaded on compromised websites.
  • Via files sent to victims via e-mail.

If GANDCRAB 5.2 ransomware is spread via e-mail, then the virus may infect computers as a result of a file, embedded within an archive, containing a malicious .JS (JavaScript) type of files. The e-mail that may be sending the archive may pretend to be an e-mail sending a picture, like the recent malspam e-mail we caught to spread GandCrab:

2019/01.28 10:40
Giovanni Price Giovanni33@4311.com
Attachment: PIC0101302924102-jpg.zip (69 KB)
E-mail Body: ;)

Once the victim sees that someone sent a picture with the text “;)” written in the e-mail body, it might raise interest. If the victim downloads the .ZIP archive and extracts the picture, infection with GANDCRAB 5.2 may be inevitable.

Another scenario via which victims can get infected by e-mail with GANDCRAB 5.2 ransomware is to open Microsoft Word or .PDF files also sent as attachment, but this time pretending to be invoices, receipts and other seemingly important documents, also contained in a .ZIP archive. Once the victim downloads and extracts the Microsoft Word file and opens it, the file may ask to enable Macros, like the image below shows.

This is done with the pretext that you cannot see what is in the document, unless you click on “Enable Editing” or “Enable Content” button. Once you click this button, infection with GANDCRAB 5.2 may occur. If the file is a .PDF file, the same may occur, only that the PDF Adobe Reader file may automatically open the Microsoft Word file once you open it.

Another method that is also known to cause infections with GANDCRAB 5.2 ransomware virus was recently reported to be used very often. The infection method includes uploading files on compromised or malicious WordPress sites, and make them seem that they are legitimate software cracks. Some of the programs which are supposed to be cracked, but infect with GANDCRAB 5.2 are reported by victims to be the following:

  • KMSPico(activator for Windows).
  • Securitask(security tool).
  • SysTools PST Merge(file merger).
  • Merging Image to PDF(file merger).

More info on how GANDCRAB ransomware infects victims via files uploaded on sites can be found in the related web link we have added underneath:

Related: [wplinkpreview url=”https://sensorstechforum.com/gandcrab-4-ransomware-now-infects-via-cracks/”]GandCrab Ransomware Now Infects Via Software Cracks

GANDCRAB 5.2 Ransomware – Background and Activity Report

GANDCRAB 5.2 ransomware belongs to the GANDCRAB ransomware family of viruses, which has spread in the following versions up until this variant:

  • [wplinkpreview url=”https://sensorstechforum.com/gandcrab-ransomware-removal-restore-gdcb-files/”]GandCrab v1 (.GDCB)
  • [wplinkpreview url=”https://sensorstechforum.com/crab-files-virus-how-to-remove-gandcrab-v2-and-restore-data/”]GandCrab v2 (.CRAB)
  • [wplinkpreview url=”https://sensorstechforum.com/remove-gandcrab-3-virus-restore-crab-files/”]GandCrab v3
  • [wplinkpreview url=”https://sensorstechforum.com/krab-virus-gandcrab-v4-remove-restore/”]GandCrab v4
  • [wplinkpreview url=”https://sensorstechforum.com/gandcrab-v-5-0-ransomware-remove-restore/”]GandCrab v5

When we come to the current GANDCRAB 5.2 version, there have been a lot of infection files reported so far by malware researchers to have the following names and identifiers:

→ MD5:ba2960ce267dc0f11e2683679ce038f7
SHA-1:7a6997490eea5ad21ec17367fb7a64fa5916f5e3
SHA-256:fb136c8360d1a5ab80f61109c55c5a788aa1d8796d1e75aca8c1a762b598d3f
Size: 99KB
—————————
SHA256:329b3ddbf1c00b7767f0ec39b90eb9f4f8bd98ace60e2f6b6fbfb9adf25e3ef9
Name:rlxsbp.exe
—————————-
MD5:78efe80384fa759964c9ea8bada3ac8d
SHA-1:6300dca046dee2d99f8429bdb9b5f3edc4d5ec1c
SHA-256:329b3ddbf1c00b7767f0ec39b90eb9f4f8bd98ace60e2f6b6fbfb9adf25e3ef9
Size: 99KB
—————————-
SHA256:bd16b703cd20e622e3e70e71bb4c68d1d1a3e14462f4b09978bbbb14e41625dc
Name:ctbxlz.exe
—————————-
SHA256:f70d73b6c3f61f412567bf74d4f1fba052ddccf0f8b2e61a6c69de9c8c5e6ec1
Name:jmdgzc.exe
—————————-
SHA256:16c64e91d8c1efa91d11a52557f2dc012caa3830a18bb57e6da5cae2d9cda583
Name:lqxcya.exe
—————————-
SHA256:d7ffa0d8566702474790d7cbbbf9d51e9937d82582f82e1a00ddb1c489700d62
Name:cmfmze.exe
Samples provided by malware researcher @tamas_boczan

Once the GANDCRAB 5.2 ransomware virus causes an infection on the computers, compromised by it, the virus immediately spaws the randomly named executable file. In it’s turn, the randomly named .exe file creates a child process in wmic.exe(Windows Management Instrumentation) as the VMRay graphic below shows:

Image Source: VMRay

From there, GandCrab v5.2 ransomware may begin it’s malicious activity to encrypt the files on the compromised machine. The activity begins with dropping the ransom note of GANDCRAB 5.2 ransomware, which is a .txt file that has a randomly generated name and ends with “-DECRYYPT.txt”. The ransom note file has the following message to victims, asking them to visit a TOR-based web page:

—= GANDCRAB V5.2 =—

UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED
FAILING TO DO SO WIL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS

Attention!

All your files, documents, photos, databases and other important files are encrypted and have the extension:

The only method of recovering files is to purchase an unique private key. Only we can give you this key and only and only we can recover your files.

The server with your key is in a closed network TOR. You can get there by the following ways:

—————————————————————————————–

| 0. Download Tor browser – https://www.torproject.org/

| 1. Install Tor Browser
| 2. Open Tor Browser
| 3. Open link in TOR browser https://gandcrabmfe6mnef.onion/ b6314679c4ba3647/
| 4. Follow the instructions on this page

—————————————————————————————–

On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.

ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT CHANGE DATA BELOW

The web link in the GANDCRAB 5.2 “DECRYPT.txt” file leads to a ransom payment website that wants you to pay hundreds of dollars in DASH or BTC. The site is opened with TOR browser and looks like the following:

The final activity of GANDCRAB 5.2 ransomware is to change your wallpaper. The wallpaper that is changed appears like the following on computers that were infected with the virus:

GANDCRAB 5.2 ransomware may also execute the following command as an administrator in order to delete the backed up files on the infected computer:

→“C:\Windows\system32\wbem\wmic.exe” shadowcopy delete

GANDCRAB 5.2 Ransomware – Encryption Report

Probably the biggest change in GANDCRAB so far is that the ransomware virus does not add a random file extension, but renames the whole encrypted file to A-Z, a-z, 0-9 randomly generated name. And what is even worse is that each file is renamed differently with different file name length. The files, encrypted by GANDCRAB ransomware are transformed to the following after encryption:

The encryption of GANDCRAB 5.2 ransomware is done via Salsa20 encryption algorithm. This cipher aims to replace data from the files on the infected computer with blocks of encrypted data. The virus does not encrypt the whole file, but rather only portions of it, enough to make it seem corrupt and unstable. And what is worse, GANDCRAB 5.2 ransomware uses CBC mode for its file encryption procedures. This mode looks like the image we posted below and it basically breaks your files if you try to change their extension or tamper with them:

Remove GANDCRAB 5.2 and Try to Restore Files

If you want to remove GANDCRAB 5.2 ransomware virus, we would strongly suggest that you follow the removal instructions which are posted underneath this article. They have been created with the primary idea to help you remove this virus by using the information in this article or automatically.

But before starting removal, we would strongly recommend that you make an image of your computer so that you can be able to restore the infection once a decryptor of the virus has been released and your files are restored. You can also try backing up your files on a flash drive or somewhere else. Whatever you do, DO NOT tamper with the files, since this will break them.

For manual removal of GANDCRAB 5.2 ransomware, you can follow the first two instructional steps and remove the infection by using the information in this article. For automatic removal, you can download an anti-malware program, which can take care of the GANDCRAB 5.2 ransomware’s malicious files automatically. Installing the recommended anti-malware software also makes sure that your computer remains protected against any infections on your computer that might occur in the future too.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANCRAB v5.2 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANCRAB v5.2 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANCRAB v5.2 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANCRAB v5.2 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANCRAB v5.2

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANCRAB v5.2.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANCRAB v5.2 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANCRAB v5.2-FAQ

What is GANCRAB v5.2 Ransomware?

GANCRAB v5.2 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANCRAB v5.2 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANCRAB v5.2 Infect?

Via several ways.GANCRAB v5.2 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANCRAB v5.2 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANCRAB v5.2 files?

You can't without a decryptor. At this point, the .GANCRAB v5.2 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANCRAB v5.2 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANCRAB v5.2" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANCRAB v5.2 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANCRAB v5.2 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANCRAB v5.2 ransomware and then remove it without causing any additional harm to your important .GANCRAB v5.2 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANCRAB v5.2 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANCRAB v5.2 Research

The content we publish on SensorsTechForum.com, this GANCRAB v5.2 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANCRAB v5.2 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree