.CRAB Ransomware Virus (GandCrab v2) Removal

crab-files-virus-gandgrab-v2-ransomware-bestsecuritysearch

An infection with the dangerous .CRAB ransomware virus leads to serious security issues. Victims can restore and protect their computers by following our complete removal guide.

Manual Removal Guide
Recover .CRAB Files
Skip all steps and download anti-malware tool that will safely scan and clean your PC.

DOWNLOAD Losers Removal Tool

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

Update

A distribution campaign for the latest GandCrab ransomware version is currently underway. Recently security researchers have spotted samples of GandCrab V4.1 in the wild. The analyses of its samples reveal that now the devastating ransomware uses Salsa20 encryption algorithm to encrypt files and render them unusable. This latest iteration is associated with the specific extension .krab that renames all corrupted files. In case that you have been infected by this version of GandCrab ransomware you could use our specialized GandCrab v4.1 removal guide to get rid of all malicious files and objects that reside on your system. The guide also has a part where some alternative data recovery solutions are shown. With the help of alternative methods you could possibly restore a few to all of your .krab files.

Distribution of .Crab Ransomware Virus

The .CRAB virus is a new strain of the infamous GandCrab ransomware. It has been released in attack campaigns against computer users worldwide. The threat is infecting systems by utilizing widely used tactics of distribution.

One of the easiest ways for the criminals to spread the infection is by sending email messages to large lists of potential victims. The .CRAB virus can be directly attached to the messages. The email spam messages usually have Word documents as file attachments. Once opened on a target host these Word docs trigger the ransomware payload and infect the device with .CRAB crypto virus. Other infection tactic related to emails is hyperlink inserted in the content of the messages. The links are usually labeled as leading to a familiar website or a file of user interest. Redirects can redirect to hacker-controlled sites, infected payloads or other instances that can lead to a .CRAB virus infection.

The computer criminals behind GandCrab v2 ransomware can create malicious sites or download portals which distribute malware of different kinds, including the .CRAB virus. A popular option is the use of infected documents which may be of different types ‒ spreadsheets, rich text documents, presentations and databases. They are modified to initiate the virus once the built-in scripts are run. Usually when the files are opened a notification will ask the users to run the macros (scripts). If this is done the infection follows.

The hacker-controlled sites are specialist portals that have been created either manually or automatically by the criminals behind .CRAB virus. They can either directly distribute the threat by initiating various scripts or automated operations or link to such instances. Redirects are usually caused by email interaction, ad networks or other browsing activity. However one of the main sources is the availability of browser hijackers. They are malicious add-ons made for the most popular web browsers ‒ Mozilla Firefox, Google Chrome, Internet Explorer, Opera, Microsoft Edge and Safari. Once installed they not only infect the users with the malware, but also redirect the victims to a hacker-controlled site. Depending on the configuration the browser hijackers can also steal sensitive information such as any stored passwords, account credentials, history, bookmarks, form data and settings.

Impact of .CRAB Ransomware Virus

A new strain of the GandCrab ransomware family has been identified known as the .CRAB virus. It appears to be a new customized build of the original code that has been made by an unknown hacker or criminal collective. The security analysis into it is still ongoing however some of the captured samples showcase that the virus continues its tradition of infiltrating the computers on a deep level.

The .CRAB infection virus incorporates different components that can initiate the following changes to the compromised machines:

  • Data Harvesting — The .CRAB virus can be designed to gather information about the infected computer and its user. It may be anonymous in nature by including only values related to the hardware components. Another instance is the harvesting of personal data that can directly reveal your identity. This is done by looking out for strings related to personal names, addresses, telephone numbers, location, interests and passwords.
  • Stealth Protection — It is possible that .CRAB virus has the functionality to remain hidden on the system. Thus, it can be invisible to any installed anti-virus software, sandbox and debug environments, as well as virtual machine hosts. In addition, if any of them are found the ransomware can bypass detection and remove them altogether. In certain cases the malware can be programmed into deleting itself if it is unable to bypass the protection.
  • System Modification — Changes to the operating system can make the virus sample a persistent threat. This means that the malware code can interact with the operating system and make manual removal difficult for the end users.

The .CRAB virus can implement vicious tricks to manipulate the system and obtain administrative privileges. Afterward, the ransomware can spawn different processes and hook up to system processes. Interactions with the Windows Registry that manipulate the system have been obtained during the analyses conducted by security specialists. Some of the modifications can enable the malware to start each time the computer is booted.

As part of the GandCrab ransomware family .CRAB virus strain can also be used to set up a network connection with servers controlled by hackers. The connection can be used by hackers to obtain sensitive information of the infected hosts so they can deliver additional malware to the compromised machine. Thus, they can drop Trojan horse and start spying on you in real-time and overtake control of the affected machine at any given time as well.

Once the ransomware establishes its malicious files and runs all needed infection processes, it initiates a scan of all drives to locate the target file types and encrypt each file with the help of strong cipher algorithm. The list of target file types includes the following:

.1cd, .3dm, .3ds, .3fr, .3g2, .3gp, .3pr, .7z, .7zip, .aac, .ab4, .abd, .acc, .accdb, .accde, .accdr, .accdt, .ach,
.acr, .act, .adb, .adp, .ads, .agdl, .ai, .aiff, .ait, .al, .aoi, .apj, .apk, .arw, .ascx, .asf, .asm, .asp, .aspx,
.asset, .asx, .atb, .avi, .awg, .back, .backup, .backupdb, .bak, .bank, .bay, .bdb, .bgt, .bik, .bin, .bkp, .blend,
.bmp, .bpw, .bsa, .c, .cash, .cdb, .cdf, .cdr, .cdr3, .cdr4, .cdr5, .cdr6, .cdrw, .cdx, .ce1, .ce2, .cer, .cfg, .cfn,
.cgm, .cib, .class, .cls, .cmt, .config, .contact, .cpi, .cpp, .cr2, .craw, .crt, .crw, .cry, .cs, .csh, .csl, .css, .csv,
.d3dbsp, .dac, .das, .dat, .db, .db_journal, .db3, .dbf, .dbx, .dc2, .dcr, .dcs, .ddd, .ddoc, .ddrw, .dds, .def, .der, .des,
.design, .dgc, .dgn, .dit, .djvu, .dng, .doc, .docm, .docx, .dot, .dotm, .dotx, .drf, .drw, .dtd, .dwg, .dxb, .dxf, .dxg, .edb,
.eml, .eps, .erbsql, .erf, .exf, .fdb, .ffd, .fff, .fh, .fhd, .fla, .flac, .flb, .flf, .flv, .flvv, .forge, .fpx, .fxg, .gbr, .gho,
.gif, .gray, .grey, .groups, .gry, .h, .hbk, .hdd, .hpp, .html, .ibank, .ibd, .ibz, .idx, .iif, .iiq, .incpas, .indd, .info, .info_,
.ini, .iwi, .jar, .java, .jnt, .jpe, .jpeg, .jpg, .js, .json, .k2p, .kc2, .kdbx, .kdc, .key, .kpdx, .kwm, .laccdb, .lbf, .lck, .ldf, .lit,
.litemod, .litesql, .lock, .log, .ltx, .lua, .m, .m2ts, .m3u, .m4a, .m4p, .m4v, .ma, .mab, .mapimail, .max, .mbx, .md, .mdb, .mdc, .mdf, .mef, .mfw,
.mid, .mkv, .mlb, .mmw, .mny, .money, .moneywell, .mos, .mov, .mp3, .mp4, .mpeg, .mpg, .mrw,
.msf, .msg, .myd, .nd, .ndd, .ndf, .nef, .nk2, .nop, .nrw, .ns2, .ns3, .ns4, .nsd, .nsf, .nsg, .nsh, .nvram, .nwb,
.nx2, .nxl, .nyf, .oab, .obj, .odb, .odc, .odf, .odg, .odm, .odp, .ods, .odt, .ogg, .oil, .omg, .one, .orf, .ost,
.otg, .oth, .otp, .ots, .ott, .p12, .p7b, .p7c, .pab, .pages, .pas, .pat, .pbf, .pcd, .pct, .pdb, .pdd, .pdf, .pef,
.pem, .pfx, .php, .pif, .pl, .plc, .plus_muhd, .pm!, .pm, .pmi, .pmj, .pml, .pmm, .pmo, .pmr, .pnc, .pnd, .png, .pnx,
.pot, .potm, .potx, .ppam, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .prf, .private, .ps, .psafe3, .psd, .pspimage, .pst,
.ptx, .pub, .pwm, .py, .qba, .qbb, .qbm, .qbr, .qbw, .qbx, .qby, .qcow, .qcow2, .qed, .qtb, .r3d, .raf, .rar, .rat, .raw, .rdb, .re4, .rm,
.rtf, .rvt, .rw2, .rwl, .rwz, .s3db, .safe, .sas7bdat, .sav, .save, .say, .sd0, .sda, .sdb, .sdf, .sh, .sldm, .sldx, .slm, .sql, .sqlite, .sqlite3,
.sqlitedb, .sqlite-shm, .sqlite-wal, .sr2, .srb, .srf, .srs, .srt, .srw, .st4, .st5, .st6, .st7, .st8, .stc, .std, .sti, .stl, .stm, .stw, .stx, .svg, .swf,
.sxc, .sxd, .sxg, .sxi, .sxm, .sxw, .tax, .tbb, .tbk, .tbn, .tex, .tga, .thm, .tif, .tiff, .tlg, .tlx, .txt, .upk, .usr, .vbox, .vdi, .vhd, .vhdx, .vmdk, .vmsd, .vmx,
.vmxf, .vob, .vpd, .vsd, .wab, .wad, .wallet, .war, .wav, .wb2, .wma, .wmf, .wmv, .wpd, .wps, .x11, .x3f, .xis, .xla, .xlam, .xlk, .xlm, .xlr, .xls, .xlsb, .xlsm, .xlsx,
.xlt, .xltm, .xltx, .xlw, .xml, .xps, .xxx, .ycbcra, .yuv, .zip

All encrypted files receive the .CRAB extension. Afterward, the ransomware is believed to drop it’s ransom note on the infected host. The note leads to TOR website associated with the virus. Victims are demanded to pay $500 in the DASH cryptocurrency within a specified period of time.

crab-virus-gandcrab-v2-ransomware-ransom-note-how-to-remove-and-restore-files-bestsecuritysearch

The interesting part is that GandCrab v2 ransomware alike its predecessor incorporates a list of folders and files that are skipped during the encryption process.

  • \ProgramData\
  • \Program Files\
  • \Tor Browser\
  • Ransomware
  • \All Users\
  • \Local Settings\
  • desktop.ini
  • autorun.inf
  • ntuser.dat
  • iconcache.db
  • bootsect.bak
  • boot.ini
  • ntuser.dat.log
  • thumbs.db
  • GDCB-DECRYPT.txt
  • .sql

Remove .CRAB Virus and Restore PC

Please note that paying the requested ransom fee to cyber criminals does not really solve your problem with .CRAB ransomware virus. In fact, you only encourage hackers to continue spreading ransomware this way. Instead, you must remove the threat immediately, and only then look for ways to recover your data with a data recovery tool.

WARNING! Manual removal of .CRAB ransomware virus requires being familiar with system files and registries. Removing important data accidentally can lead to permanent system damage. If you don’t feel comfortable with manual instructions, download a powerful anti-malware tool that will scan your system for malware and clean it safely for you.

DOWNLOAD Anti-Malware Tool

.CRAB Ransomware Virus – Manual Removal Steps

Start the PC in Safe Mode with Network

This will isolate all files and objects created by the ransomware so they will be removed efficiently. The steps below are applicable to all Windows versions.

1. Hit the WIN Key + R

2. A Run window will appear. In it, write msconfig and then press Enter

3. A Configuration box shall appear. In it Choose the tab named Boot

4. Mark Safe Boot option and then go to Network under it to tick it too

5. Apply -> OK

Show Hidden Files

Some ransomware threats are designed to hide their malicious files in the Windows so all files stored on the system should be visible.

1. Open My Computer/This PC

2. Windows 7

    – Click on Organize button
    – Select Folder and search options
    – Select the View tab
    – Go under Hidden files and folders and mark Show hidden files and folders option

3. Windows 8/ 10

    – Open View tab
    – Mark Hidden items option

how to make hidden files visible in Windows 8 10 bestsecuritysearch instructions

4. Click Apply and then OK button

Enter Windows Task Manager and Stop Malicious Processes

1. Hit the following key combination: CTRL+SHIFT+ESC

2. Get over to Processes

3. When you find suspicious process right click on it and select Open File Location

4. Go back to Task Manager and end the malicious process. Right click on it again and choose End Process

5. Next, you should go folder where the malicious file is located and delete it

Repair Windows Registry

1. Again type simultaneously the WIN Key + R key combination

2. In the box, write regedit and hit Enter

3. Type the CTRL+ F and then write the malicious name in the search type field to locate the malicious executable

4. In case you have discovered registry keys and values related to the name, you should delete them, but be careful not to delete legitimate keys

Click for more information about Windows Registry and further repair help

Recover .CRAB Files

WARNING! All files and objects associated with .CRAB ransomware virus should be removed from the infected PC before any data recovery attempts. Otherwise the virus may encrypt restored files. Furthermore, a backup of all encrypted files stored on external media is highly recommendable.

DOWNLOAD Anti-Malware Tool

 
SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

1. Use present backups

2. Use professional data recovery software

Stellar Phoenix Data Recovery – a specialist tool that can restore partitions, data, documents, photos, and 300 more file types lost during various types of incidents and corruption.

3. Using System Restore Point

    – Hit WIN Key
    – Select “Open System Restore” and follow the steps

restore-files-using-windows-system-restore-point

4. Restore your personal files using File History

    – Hit WIN Key
    – Type restore your files in the search box
    – Select Restore your files with File History
    – Choose a folder or type the name of the file in the search bar
    – Hit the “Restore” button

Preventive Security Measures

  • Enable and properly configure your Firewall.
  • Install and maintain reliable anti-malware software.
  • Secure your web browser.
  • Check regularly for available software updates and apply them.
  • Disable macros in Office documents.
  • Use strong passwords.
  • Don’t open attachments or click on links unless you’re certain they’re safe.
  • Backup regularly your data.
  • Was this content helpful?

    Author : Gergana Ivanova

    Gergana Ivanova is a computer security enthusiast who enjoys presenting the latest issues related to cyber security. By doing thorough researches and sharing them on BestSecuritySearch, she hopes that more victims of malware infections will be able to secure their corrupted computer systems properly and eventually recover lost files.


    Related Posts

    Leave a Reply

    Your email address will not be published. Required fields are marked *