Gollum Ransomware - How to remove

Gollum Ransomware – extremely dangerous infection that is capable of encrypting personal files so the user can’t use them any longer. It is not that different from other ransomware infections, yet that doesn’t mean it is not dangerous.


In fact, ransomware viruses are probably the most dangerous type of malware – it can cost you hundreds and hundreds of dollars. How is that? Well, there are two options if your computer gets infected – either you pay the ransom and get your encrypted files back, or you refuse to pay and lose all of your private files.

Luckily, there is a third option if you are willing to take some time to read this article and learn how to remove Gollum ransomware and restore your encrypted files. Please notice that we can’t guarantee that you will be able to retrieve your files – every single case is different and unique. However, we will provide you with the information to give it the best shot.

How Gollum Ransomware Infects Computers

Gollum Ransomware removal

In order to successfully infect the computer and encrypt files stored there, Gollum Ransomware has to drop a payload file which would automatically execute processes of the virus. Naturally, this specific payload file has to be downloaded to your computer from the Internet. Of course, it can be infiltrated using infected external hard drive or something similar, but that happens very rarely.

Most of the time, those malicious files are attached to spam emails and gets distributed this way. Those doomed emails get sent in millions, to random email addresses. Obviously, most of the Internet users never open emails from a spam category, however, there is a small percentage that does. Moreover – it is not enough to open a Spammy email to get infected. You have to download the file that is attached to it.

Usually, those emails are crafted to look like an important message from some kind of authority or company. They talk about finances or legal issues and then suggest to get more information in the attached .txt or .pdf file. This is a technique used to convince users to download those attachments – they think that there is something important in there, that will affect them personally.

So how one recognize and avoid such malicious letter? Rule number one – never ever open emails (not to mention attachments) from the spam category. You shouldn’t even check that folder unless you are expecting a letter and it ended up in that folder by mistake. Nowadays email service providers use advanced technologies to filter incoming letters and they are pretty good at it. Other valuable advice – keep your system secured all the time. Use anti-malware program with real-time protection feature, like Plumbytes.

How Gollum Ransomware Encrypts Files

So once it is inside, it’s over – the processes will run automatically and you won’t be able to stop them. The payload will drop and upload all malicious files to your computer and it will start scanning your hard drive for personal files that it can encrypt. It won’t encrypt your systemic files, thus your operating system will be able to run your computer after the infection. Other than that, Gollum virus will be capable of encrypting most of your personal files, such as photos, videos, text documents, audio files and so on. You will lose all of your most important data.

There are a lot of viruses that are similar to this one – Winsecure, Blood JawsOmerta, and so on. They all employ a unique extension to lock those files. In this particular case, Gollum will add “.encrypted” extension. So if you had a file named “image.jpg”, after the encryption it will look like “image.jpg.encrypted” and you no longer be able to open it.

After that, Gollum will automatically create a new file named “ransom_pay.html” and place it on the desktop. It is a ransom note with the instructions how you should pay the ransom in order to get the files decrypted and it goes like this:

MOST OF YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED BY AES 256-CBC AND RSA 2048!
well, if you want to restore all your files you should
send 0,05000000 BTC to the next bitcoin address as you see below
[1352RtNRpYRdKLWUUDklBUKP7p4SqMAiTF]
until [a string with a set date and hour] (UTC)

0.05 BTC they are asking you to pay for the decryptor translates into $300 at the current exchange rate. Cybercriminals prefer to make business using Cryptocurrencies because it’s more difficult to track them this way – those transactions are anonymous.

Even though you are willing to pay 300 USD because that doesn’t look like a lot for your personal files, we do not recommend to do that. And there are several reasons to prove this point:

  • You are supporting cybercriminals by paying the ransom, thus they can continue their activities;
  • There are no guarantees that you will receive the decryptor even if you do pay the ransom;
  • Your computer is still vulnerable even after the files.

Instead of doing that, you should look for alternatives that would help to restore your personal files and remove the virus itself.

How To Remove Gollum Infection

First of all, make sure that all files of the virus are removed from your computer and it is no longer active on your system. You can do that by scanning the machine with Spyhunter – either one of those tools should be effective in removing the infection in no time. Also, you can use alternative anti-malware tool that is capable of fighting against malware.

Now, then the virus is gone, you can focus on your encrypted files. Unfortunately, that’s not that easy, because no free decryptor is available at the moment. However, you can try restoring them from a backup. Obviously, if you have one. And it has to be made before the infection and stored on an external storage because if it was on your hard drive, the backup file is also encrypted by now.

In addition to that, you can try one of many free Cryptocurrencies.

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,



How to recover Gollum Ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Gollum Ransomware has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Gollum Ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Gollum Ransomware. You can check other tools here.  

Step 3. Restore Gollum Ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Gollum Ransomware tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Gollum Ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Leave a Reply

Your email address will not be published. Required fields are marked *