Gesd Ransomware - How to remove

Gesd – new Djvu-type ransomware – has been noticed by a ransomware researcher. Gesd is a malicious program that locks files on the infected computer. The creators of the ransomware demand money to undo the damage. Whether the files can be fixed for free depends on each victim’s situation, but there is a possibility.

Symptoms of a Gesd infection
  • Files with a second “.gesd” extension
  • Blocked websites
  • “_readme.txt” ransom notes
How Gesd spreads
  • In pirated files and programs
  • With cracking tools
How to recover the files
  • Restore the files from a backup
  • Use the free decrypter
  • Use data recovery and other programs
How to remove Gesd
  • Use anti-malware programs like SpyHunter
  • Delete the file that was infected with the ransomware

Gesd infection symptoms

If Gesd infected a computer, an obvious sign of that is files that have a second extension “.gesd”. The Gesd ransomware uses cryptography to encrypt the files – from photos and songs, to text files and spreadsheets. The extension is a label given to those locked files, but the real changes are inside the files. Gesd uses a unique encryption key for each victim, which means that contacting the criminals who are responsible for this ransomware is required to get the decryption key to fix your files.

A bunch of files called “_readme.txt” are created by Gesd and left in various folders. These files include this text:

ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.

The people who made Gesd – the cybercriminals – made this ransom note and they ask for $490 to give you your decryption key that would allow you to recover your files. It’s not advisable to contact them – not just because they’re criminals, but also because there’s no way to guarantee that the criminals will keep their promises. There is no mechanism to force them to be fair. According to some statistics, 39% of those who pay the ransom still lost their data.

Additionally, using the computer that was infected with Gesd is dangerous – a spyware trojan is often installed together. It can steal usernames and passwords saved in various programs, as well as crypto-wallets.

How Gesd infects computers

Generally, ransomware viruses are distributed in infected email links and attachments (like Lost Files ransomware). The biggest ransomware attacks usually happen when criminals infiltrate a computer through remote desktop RDP – access. But Djvu and Gesd is distributed in cracks and pirated software, such as AutoKMS. This means that individual PC users in the whole world are affected, especially ones who can’t afford to get legal software.

Once it’s downloaded, Gesd shows a fake Windows Update pop-up with a progress bar. It also blocks some websites that are likely to have information on the ransomware, which makes it harder for victims to find out what happened.

Gesd is similar to Righ, Hets, Msop, and other Djvu ransomware. New variants seem to be released twice a week and they always are distributed on torrent sites and similar online spaces.

".gesd"

 

How to fix the files and remove Gesd ransomware

Restore your files from a backup – that’s the first piece of advice given to victims of ransomware, which also serves to admonish those who didn’t think to set up backups. Backups are important to protect your files from various misfortunes, like a broken disk. And they can be cheap and easy to set up. But still, sometimes things don’t work out. So, what then?

The ransomware experts at Emsisoft have created a program that can be used to decrypt files if you have that key. Check your C:/Systemid/Personalid.txt file. If the key ends with “t1”, that should mean that some of your files were encrypted using the offline key, which happens to be the same for all victims. If anyone pays for their decryption and gets this key, you may be able to make use of it through Emsisoft’s decrypter.

Otherwise, data recovery might be able to help you. Also, playing with some of your files. Gesd only encrypts portions of big files – it’s enough to break them, but some data remains intact. For example, you may be able to open archives that Gesd locked and see some of the files still usable.

But before that, the Gesd ransomware needs to be removed. You can use anti-malware scanners like SpyHunter to get rid of malware, and whatever file you think brought Gesd to your computer also needs to be deleted. Otherwise, you might accidentally re-infect it.

Important -- edit the hosts file to unblock security websites

TL DR : The hosts file is edited to block security sites Before the virus can be removed, it's necessary to fix the hosts file (the file which controls which addresses connect to which IPs). That is the reason the majority of security websites is inaccessible when infected with this particular parasite. This infection edits this file to stop certain websites, including anti-malware download sites, from being accessed from the infected computer, making browsers return the "This site can't be reached" error. Luckily, it's trivial to fix the file and remove the edits that were made to it.

Find and edit the hosts file

The hosts file can be found on C:/Windows/System32/Drivers/etc/hosts. If you don't see it, change the settings to see hidden files.
  1. In the Start Menu, search for Control Panel.
  2. In the Control Panel, find Appearance and Personalization.
  3. Select Folder Options.
  4. Open the View tab.
  5. Open Advanced settings.
  6. Select "Show hidden files...".
  7. Select OK.
Open this file with administrator privileges. notepad run as administrator
  1. Open the Start Menu and enter "notepad".
  2. When Notepad shows up in the result, right-click on it.
  3. In the menu, choose "Run as administrator"
  4. File->Open and browse for the hosts file.
The hosts file should look like this: hosts file default contents Delete additional lines that they connect various domain names to the wrong IP address. Save the file.

Download and run the antivirus program

After that, download antivirus programs and use them to remove the ransomware, the trojan, and other malware. Spyhunter (https://www.2-viruses.com/reviews/spyhunter/dwnld/).

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,



How to recover Gesd Ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Gesd Ransomware has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Gesd Ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Gesd Ransomware. You can check other tools here.  

Step 3. Restore Gesd Ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Gesd Ransomware tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Gesd Ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Leave a Reply

Your email address will not be published. Required fields are marked *