Home Guides Decrypt .crypt file virus: Gomasom ransomware removal

Decrypt .crypt file virus: Gomasom ransomware removal

3 min read
0
2,589
If personal files stored on a Windows computer turn into inaccessible objects with .crypt extension, it’s a clear symptom of the Gomasom ransomware activity.

Data encryption is a good practice in numerous scenarios where one’s sensitive files need to stay protected in the course of transmission over digital channels. However, cybercriminals have stepped onto the crypto arena with a totally different task in mind – they use it as a tool for extortion. Malicious programs known as ransomware have been terrorizing computer users for more than three years now, holding their preys’ files hostage and demanding a payment so that the information becomes available again. Gomasom is an example of lower-level crypto malware. Its name is an acronym for “Google Mail Ransom”, which denotes a unique feature of the sample under consideration. Having encrypted a file, it appends a string containing a Gmail address to which the victim is supposed to shoot a message.

File encrypted by Gomasom ransomware
File encrypted by Gomasom ransomware

Specifically, the Gomasom virus makes a file named butterfly.png look like this: butterfly.png!___prosschiff@gmail.com_.crypt, where the username part of the webmail address may vary. For instance, one of the variants of this ransomware has used crydhellsek@gmail.com instead. All in all, the general pattern here is as follows: [filename.extension]!___[Gmail address]_.crypt. The operators in charge of the campaign, obviously, want the victim to send them a message to the respective address and get data recovery instructions in response. The decryption presupposes a payment to a specified Bitcoin wallet or via a prepaid voucher so that the transaction cannot be tracked and attributed to anyone. What makes this strain sort of primitive is that it doesn’t create ransom instruction files on the infected machine and appears to have no Tor decryption service site.

This pest mainly circulates through email attachments disguised as harmless-looking ZIP archives or PDFs. If a credulous user happens to open one, the malicious executable is instantly created inside the AppData directory and then launched from there during every system logon event. When triggered for the first time, the offending software roams through the host PC’s hard disk letters, detects files that match the hard-coded range of extensions and encrypts them.

A clearly adverse characteristic of the Gomasom .crypt ransomware has to do with the file types that it targets. As opposed to its counterparts, it locates and encrypts executable entities along with regular data items like images, videos, Microsoft Office documents, and databases. Consequently, the user will be unable to run most of the applications installed on the workstation. Even program icons undergo the encoding. Luckily, security enthusiasts have built a solution that restores files locked by early editions of Gomasom. The newer variant, though, may have anti-crack features built into its code, so some of the tips below should do the trick.

Gomasom ransomware automated removal and data recovery

Owing to an up-to-date database of malware signatures and intelligent behavioral detection, the recommended software can quickly locate the infection, eradicate it and remediate all harmful changes. So go ahead and do the following:

1. Download and install the antimalware tool. Open the solution and have it check your PC for PUPs and other types of malicious software by clicking the Start Computer Scan button

Download Gomasom virus remover

2. Rest assured the scan report will list all items that may harm your operating system. Select the detected entries and click Fix Threats to get the troubleshooting completed.

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Ransomware Prevention Tips

To avoid Gomasom ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download Gomasom ransomware removal tool

Leave a Reply

Your email address will not be published. Required fields are marked *