Malware & Threats

GandCrab 1,4 and 5 Decryptor Available

GandCrab, one of the most prolific and aggressive ransomwares of 2018, has a new free decryptor for versions 1, 4 and 5 on the No More Ransom website.

<p><span><span><strong>GandCrab, one of the most prolific and aggressive ransomwares of 2018, has a new free decryptor for versions 1, 4 and 5 on the No More Ransom website.</strong></span></span></p>

GandCrab, one of the most prolific and aggressive ransomwares of 2018, has a new free decryptor for versions 1, 4 and 5 on the No More Ransom website.

GandCrab has infected nearly half a million victims since it was first detected in January 2018 being distributed by a diversified RIG EK and the GrandSoft EK. The GandCrab authors use a ransomware-as-a-service approach, allowing other criminals and wannabee criminals with little or no technical expertise to deploy the malware in return for a 30% cut of the profits. 

The result is that different cybercriminals have used a variety of different methods of distribution. GandCrab has also been distributed via Necurs email spam. In July 2018, version 4 of GandCrab was discovered attempting to spread via the NSA-linked ExternalBlue exploit (the method used by WannaCry and NotPetya). In September 2018 a new exploit kit called Fallout was detected by FireEye delivering GandCrab largely in the Middle East.

Apart from the ransomware-as-a-service approach to distribution, Europol warns “the GandCrab developers are also partnering up with other services in the cybercrime supply chain, enabling different criminal groups to practice their core competencies while working together to earn more illicit profits than they would be able to gather working individually.”

The new decryptor for version 1, 4 and 5 has been developed by Bitdefender, Europol and the Romanian police, with support from the FBI. It supersedes an earlier decryptor developed by Bitdefender in February 2018 for GandCrab v 1. In July 2018, Malwarebytes warned, “there’s always a risk that the latest versions being distributed by various exploit kits have no solution in place.” In fact, GandCrab had already reached version 4 by the time of this comment — and none of the new versions could be decrypted with original decryptor.

Version 2 of GandCrab was released soon after the first decryptor became available. The new version had improved coding and included comments to provoke Europol, security companies and the No More Ransom project. “Now in its fifth version,” announces Europol, “this file-locking malware continues to be updated at an aggressive pace. Its developers are constantly releasing new versions of it, with new, more sophisticated samples being made available to bypass cybersecurity vendors’ countermeasures.”

It is currently at version 5. Until now there has been no decryptor available for anything but version 1. “The wait is over,” writes Bitdefender in a new blog post. “For victims of GandCrab versions 1, 4 or 5, there is a new decryption tool available from Bitdefender Labs to help you get your life and your data back — for free.” The decryptor is also available on the No More Ransom website.

“However,” continues Bitdefender, “if you are infected by versions 2 or 3 of the ransomware (CRAB file extension), then we kindly ask you to hang on and not pay the ransom!  We’re still on it.”

Advertisement. Scroll to continue reading.

“The release of this decryption tool is a spectacular breakthrough that highlights the effectiveness of collaboration between security vendors and law enforcement agencies,” said a Bitdefender spokesperson. “We have spent months on crypto-research and deployed considerable infrastructure to make this possible and help victims regain control of their digital lives at no cost.”

No More Ransom is a website initiative from the National High Tech Crime Unit of the Netherlands’ police, Europol’s European Cybercrime Centre and McAfee. The purpose is to help ransomware victims retrieve their encrypted data without having to pay a ransom to the criminals. 

Not every ransomware can be decrypted; but there are currently decryptors for around 85 different ransomwares on the site, with more being added as they become available. The basic principal is to first remove the malware using a mainstream anti-malware product; and then to obtain and run the decryptor.

Related: Europol Declares War on Ransomware 

Related: No More Ransom Alliance Gains Momentum 

Related: NoMoreRansom Expands with New Decryptors, Partners 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version