Home > Ransomware > Remove GANDCRAB v5.0.2 Ransomware – Restore Data
THREAT REMOVAL

Remove GANDCRAB v5.0.2 Ransomware – Restore Data

This article will aid you to remove GANDCRAB v5.0.2 ransomware efficiently. Follow the ransomware removal instructions provided at the end of the article.

GANDCRAB v5.0.2 is a cryptovirus belonging to the infamous GandCrab Ransomware family. The virus encrypts your files and demands money as a ransom to get your files restored. Files receive a random 10-letter extension.

The first part of the name of the ransom note is formed by that extension in capital letters, so as an example the note with instructions would be called DGDLLEFZTK-DECRYPT.txt. Notice that it is a .txt file instead of a .html one. A wallpaper picture serves as a complimentary ransom message as previous versions include it, too. Keep on reading the article and see how you could try to potentially recover some of your locked files.

Threat Summary

Name GANDCRAB v5.0.2
Type Ransomware, Cryptovirus
Short Description The GandCrab ransomware encrypts files on your computer system and demands a ransom to be paid to allegedly recover them.
Symptoms The ransomware will encrypt your files and leave a ransom note with payment instructions.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss GANDCRAB v5.0.2.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GandCrab Ransomware – Update December 2018

GandCrab ransomware has continued to evolve into a 5.0.9 version, which was discovered in the beginning of December 2018. More information about it can be found on the following related story:

Related: Remove GANDCRAB v5.0.9 Cryptovirus

GANDCRAB 5.0.2 – Update November 2018

A secondary attack featuring the GandCrab 5.0.2 ransomware has been found in a DLL payload. This is the standard file format used for application and system libraries — essential code that is necessary in order for them to function properly. The fact that it has been found in this form shows that the virus strains can be found in archives, installers and downloads. The dropper itself has several important capabilities that are launched before the final virus is delivered:

  • Anti-Analysis Module — This function will detect whether or not the virus is run under a virtual machine host. If this is the case it will delete itself in order to avoid detection.
  • Persistence — The infection engine will be started every time the computer is accessed or the relevant application is opened.
  • Windows Modification — The GandCrab 5.0.2 payload dropper will install a hacker-made security certificate into the system which will allow the malicious threat to obtain administrative privileges and completely take over the system.

GANDCRAB v5.0.2 Virus – Distribution Techniques

The GANDCRAB v5.0.2 ransomware might distribute itself via different techniques. A payload dropper which initiates the malicious script for this ransomware is being spread around the World Wide Web, and researchers have gotten their hands on a malware sample. If that file lands on your computer system and you somehow execute it – your computer device will become infected.

Below, you can see the payload file of the cryptovirus being detected by the VirusTotal service:

Freeware which is found on the Web can be presented as helpful also be hiding the malicious script for the cryptovirus. Refrain from opening files right after you have downloaded them. You should first scan them with a security tool, while also checking their size and signatures for anything that seems out of the ordinary. You should read the tips for preventing ransomware located at the corresponding forum thread.

GANDCRAB v5.0.2 Virus – In-Depth Analysis

GANDCRAB v5.0.2 is a virus that encrypts your files and leaves a ransom note, with instructions inside it, about the compromised computer device. The extortionists want you to pay a ransom fee for the alleged restoration of your files.

GANDCRAB 5.0.1 is said to use the CVE-2018-0896 Microsoft vulnerability. This information disclosure vulnerability is in the Windows kernel and could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker could exploit the vulnerability if logged on to an affected system and runs a specially crafted application. That would result in the vulnerability being successfully exploited and thus leaving the hacker able to retrieve the memory address of a kernel object. If GANDCRAB 5.0.2 follows suit of its previous version, the same vulnerability might be exploited again.

GANDCRAB v5.0.2 ransomware makes various entries in the Windows Registry to achieve persistence, and could launch or repress processes in a Windows environment. Such entries are typically designed in a way to start the virus automatically with each boot of the Windows Operating System. Below you will see the list with registries that are tampered with:

→HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Control Panel\International\LocaleName
HKEY_CURRENT_USER\Keyboard Layout\Preload
HKEY_CURRENT_USER\Keyboard Layout\Preload\1
HKEY_CURRENT_USER\Keyboard Layout\Preload\2
HKEY_CURRENT_USER\Keyboard Layout\Preload\3
HKEY_CURRENT_USER\Keyboard Layout\Preload\4
HKEY_CURRENT_USER\Keyboard Layout\Preload\5
HKEY_CURRENT_USER\Keyboard Layout\Preload\6
HKEY_CURRENT_USER\Keyboard Layout\Preload\7
HKEY_CURRENT_USER\Keyboard Layout\Preload\8
HKEY_CURRENT_USER\SOFTWARE\keys_data\data
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM\Log File Max Size
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM\Logging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM\Logging Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\productName
HKEY_LOCAL_MACHINE\SOFTWARE\ex_data\data
HKEY_LOCAL_MACHINE\SOFTWARE\ex_data\data\ext
HKEY_LOCAL_MACHINE\SOFTWARE\keys_data\data
HKEY_LOCAL_MACHINE\SOFTWARE\keys_data\data\private
HKEY_LOCAL_MACHINE\SOFTWARE\keys_data\data\public
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Domain

After encryption the GANDCRAB v5.0.2 virus will save a ransom note. The first part of the name of that ransom note is formed by the extension in capital letters, so as an example the note with instructions would be called DGDLLEFZTK-DECRYPT.txt.

The ransom message has the following contents:

—= GANDCRAB V5.0.2 =—
Attention!
All your files, documents, photos, databases and other important files are encrypted and have the extension: {5 random letters}
The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files.
The server with your key is in a closed network TOR. You can get there by the following ways:

———————————————————————–
| 0. Download Tor browser – https://www.torproject.org/

| 1. Install Tor Browser
| 2. Open Tor Browser
| 3. Open link in TOR browser https://gandcrab{random}/{random}
| 4. Follow the instructions on this page

On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.

ATTENTION!
IN ORDER TO PREVENT DATA DAMAGE:
• DO NOT MODIFY ENCRYPTED FILES
• DO NOT CHANGE DATA BELOW

Inside the ransom note it is described to visit a payment page hosted on the TOR network, that looks like the following:

This note states:

We are sorry, but your files have been encrypted!
Don’t worry, we can help you to return all of your files!
Files decryptor’s price is 2400 USD
If payment isn’t made until 2018-07-20 02:32:41 UTC the cost of decrypting files will be doubled
Amount was doubled!
Time left to double price:
—————————————————————————————–
What the matter? Buy GandCrab Decryptor Support is 24/7 Test decrypt
—————————————————————————————–
Please turn on javascript!!
What the matter?
Your computer has been infected with GandCrab Ransomware. Your files have been encrypted and you can’t decrypt it by yourself.
In the network, you can probably find decryptors and third-party software, but it won’t help you and it only can make your files undecryptable
What can I do to get my files back?
You should buy GandCrab Decryptor. This software will help you to decrypt all of your encrypted files and remove GandCrab Ransomware from your PC.
Current price: $2,400.00. As payment, you need cryptocurrency DASH or Bitcoin
What guarantees can you give to me?
You can use test decryption and decrypt 1 file for free
What is cryptocurrency and how can I purchase GandCrab Decryptor?
You can read more details about cryptocurrency at Google or here.
As payment, you have to buy DASH or Bitcoin using a credit card, and send coins to our address.
How can I pay to you?
You have to buy Bitcoin or DASH using a credit card. Links to services where you can do it: Dash exchanges list, Bitcoin exchanges list
After it, go to our payment page Buy GandCrab Decryptor, choose your payment method and follow the instructions

The message above, displayed by the GANDCRAB v5.0.2 ransomware virus indicates that your files are encrypted. You are demanded to pay a ransom sum to allegedly restore your files. However, you should NOT under any circumstances pay any ransom sum. Your files may not get recovered, and nobody could give you a guarantee for that. Adding to that, giving money to cybercriminals will most likely motivate them to create more ransomware viruses or commit different criminal activities. That may even result to you getting your files encrypted all over again after payment.

Above you see a snapshot of the text that shows on your new Desktop wallpaper (considering that your computer got compromised).

The text states the following:

ENCRYPTED BY GANDCRAB 5.0.2
DEAR [user name] YOUR FILES ARE UNDER STRONG PROTECTION BY OUR SOFTWARE IN ORDER TO RESTORE IT YOU MUST BUY DECRYPTIOR
For further steps read [extension letters]-DECRYPT.txt that is located in every encrypted folder.

Judging from how fast GandCrab is spreading, it will not be surprising if we see a GANDCRAB v5.0.3 soon. The previous two variants of GandCrab are these:

GANDCRAB v5.0.2 Ransomware – Encryption Process

The encryption process of the GANDCRAB v5.0.2 ransomware rather simple – every file that gets encrypted will become simply unusable. Files will get an extension composed of 10 random letters. The newly added extension will be added as a secondary one, without changing the original extension.

A list with the targeted extensions of files which are sought to get encrypted is currently unknown. However, if the list becomes available, the article will get updated accordingly.

The files used most by users and which are probably encrypted are from the following categories:

  • Audio files
  • Video files
  • Document files
  • Image files
  • Backup files
  • Banking credentials, etc

The GANDCRAB v5.0.2 cryptovirus could be set to erase all the Shadow Volume Copies from the Windows operating system with the help of the following command:

→vssadmin.exe delete shadows /all /Quiet

In case the above-stated command is executed that will make the effects of the encryption process more efficient. That is due to the fact that the command eliminates one of the prominent ways to restore your data. If a computer device was infected with this ransomware and your files are locked, read on through to find out how you could potentially restore some files back to their normal state.

Remove GANDCRAB v5.0.2 Virus and Restore Data

If your computer system got infected with the GANDCRAB v5.0.2 ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Tsetso Mihailov

Tsetso Mihailov is a tech-geek and loves everything that is tech-related, while observing the latest news surrounding technologies. He has worked in IT before, as a system administrator and a computer repair technician. Dealing with malware since his teens, he is determined to spread word about the latest threats revolving around computer security.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GANDCRAB v5.0.2 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GANDCRAB v5.0.2 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GANDCRAB v5.0.2 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GANDCRAB v5.0.2 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GANDCRAB v5.0.2

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GANDCRAB v5.0.2.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GANDCRAB v5.0.2 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GANDCRAB v5.0.2-FAQ

What is GANDCRAB v5.0.2 Ransomware?

GANDCRAB v5.0.2 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GANDCRAB v5.0.2 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GANDCRAB v5.0.2 Infect?

Via several ways.GANDCRAB v5.0.2 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GANDCRAB v5.0.2 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GANDCRAB v5.0.2 files?

You can't without a decryptor. At this point, the .GANDCRAB v5.0.2 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GANDCRAB v5.0.2 files successfully, then do not despair, because this virus is still new.

Can I Restore ".GANDCRAB v5.0.2" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GANDCRAB v5.0.2 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GANDCRAB v5.0.2 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GANDCRAB v5.0.2 ransomware and then remove it without causing any additional harm to your important .GANDCRAB v5.0.2 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GANDCRAB v5.0.2 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GANDCRAB v5.0.2 Research

The content we publish on SensorsTechForum.com, this GANDCRAB v5.0.2 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GANDCRAB v5.0.2 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree