Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

GATZ Virus (.gatz File) Ransomware Decrypt & Restore Files

Gatz virus is a STOP/DJVU family of ransomware-type infections. This virus encrypts your files (video, photos, documents) that can be tracked by a specific “.gatz” extension. It uses a strong encryption method, which makes it impossible to calculate the key in any way.

I’ve compiled a comprehensive list of all possible solutions, tips and practices in neutralizing the Gatz virus, and decrypting files. In some instances it’s easy to retrieve your files. And sometimes it is just impossible.

Brendan Smith
IT Security Expert

First, scan your PC with antivirus tool!

I will try to help you remove Gatz virus and will assist how to decrypt or restore encrypted files. There are several universal methods for recovering encrypted .gatz files, which will be demonstrated below. It is vital to read the entire instruction manual carefully and make sure to understand it all. Do not skip any steps. Each of these steps is very important and must be completed by you.
DOWNLOAD NOW
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | Gridinsoft

Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.
Be careful!

Payment of the ransom doesn’t ensure that you will receive your files back. The cybercriminals behind the Gatz virus are notoriously untrustworthy There have been instances where they have failed to supply the key to decrypt your files even after receiving the ransom.

Once the Gatz Virus is introduced into a computer system and starts to encrypt files, it begins and then adds the “.gatz” extension to the encrypted files. The virus demands a ransom payment in exchange for a key to decrypt the files which will allow the unlocking of encrypted files. In the majority of cases the ransom note will appear as either a text file “_readme.txt”.

“Gatz” uses a unique code for every victim, with an exception:

  • If Gatz is unable to establish a connection with the command and control server (C&C Server) prior to beginning the encryption process, it uses offline keys. This key is the same for all victims, making the possibility of decrypting encrypted files during a ransomware attack.

Is Gatz virus?

Gatz can be correctly identify as a STOP/DJVU ransomware infection.

Gatz

Gatz virus is ransomware that originates from the DJVU/STOP family. Its primary purpose is to encrypt files that are important for you. After that ransomware virus asks its victims for a ransom fee ($490 – $980) in BitCoin.

The Gatz Ransomware is a specific kind of malware that encrypted your files and then forces you to pay to restore them. Note that Djvu/STOP ransomware family was first revealed and analyzed by virus analyst Michael Gillespie.

Gatz virus is similar to other DJVU ransomware like: Gash, Qore, Qopz. This virus encrypt all popular file types and adds its own “.gatz” extension into all files. For example, the file “1.jpg”, will be changed into “1.jpg.gatz“. As soon as the encryption is accomplished, virus generates a special message file “_readme.txt” and adds it into all folders that contain the modified files.

The image below gives a clear vision of how the files with “.gatz” extension look like:

Gatz File (STOP/DJVU Ransomware)

Name Gatz Virus
Ransomware familyMy files are encrypted by ransomware, what should I do now?' data-wpel-link="internal" target="_self" rel="follow">1 DJVU/STOPAbout DJVU (STOP) Ransomware.' data-wpel-link="internal" target="_self" rel="follow">2 ransomware
Extension .gatz
Ransomware note _readme.txt
Ransom From $490 to $980 (in Bitcoins)
Contact [email protected], [email protected]
Detection Wacatac: How to remove trojan from your computer?, Trojan:Win32/Azorult.CC!MTB, Trojan.Polyransom
Symptoms
  • Encrypted most of your files (photos, videos, documents) and adds a particular “.gatz” extension;
  • Can delete Volume Shadow copies to make victim’s attempts to restore data impossible;
  • Adds a list of domains to HOSTS file to block access to certain security-related sites;
  • Installs password-stealing Trojan on the system, like Vidar Stealer or RedLine Stealer;
  • Manages to install a SmokeLoader backdoor;
Fix Tool To remove possible malware infections, scan your PC:
Gridinsoft Anti-Malware
6-day free trial available.

This _readme.txt file asking payment is for restore files via decryption key:

_readme.txt (STOP/DJVU Ransomware) – The scary alert demanding from users to pay the ransom to decrypt the encoded files contains these frustrating warnings

Gatz ransomware arrives as a set of processes that are meant to perform different tasks on a victim’s computer. One of the first ones being launched is winupdate.exe, a tricky process that displays a fake Windows update prompt during the attack. This is meant to convince the victim that a sudden system slowdown is caused by a Windows update. However, at the same time, the ransomware runs another process (usually named by four random characters) which starts scanning the system for target files and encrypting them. Next, the ransomware deletes Volume Shadow Copies from the system using the following CMD command:

vssadmin.exe Delete Shadows /All /Quiet

Once deleted, it becomes impossible to restore the previous computer state using System Restore Points. The thing is, ransomware operators are getting rid of any Windows OS-based methods that could help the victim to restore files for free. In addition, the crooks modify the Windows HOSTS file by adding a list of domains to it and mapping them to the localhost IP. As a result, the victim will run into a DNS_PROBE_FINISHED_NXDOMAIN error when accessing one of the blocked websites.

We noticed that ransomware attempts to block websites that publish various how-to guides for computer users. It is evident that by restricting specific domains, the crooks are trying to prevent the victim from reaching relevant and helpful ransomware-attack-related information online. The virus also saves two text files on the victim’s computer that provide attack-related details – the victim’s public encryption key and personal ID. These two files are called bowsakkdestx.txt and PersonalID.txt.

After all these modifications, the malware doesn’t stop. Variants of STOP/DJVU tend to drop Vidar password-stealing Trojan on compromised systems. This threat has a lengthy list of capabilities, such as:

  • Stealing Steam, Telegram, Skype login / password;
  • Stealing cryptocurrency wallets;
  • Downloading malware to the computer and running it;
  • Stealing browser cookies, saved passwords, browsing history, and more;
  • Viewing and manipulating files on victim’s computer;
  • Allowing the hackers to perform other tasks on the victim’s computer remotely.

The cryptography algorithm used by DJVU/STOP ransomware family is AES-256. So, if your files got encrypted with an online decryption key, which is totally distinct. The sad reality is that it is impossible to decrypt the files without the unique key.

In case if Gatz worked in online mode, it is impossible for you to gain access to the AES-256 key. It is stored on a distant server owned by the criminals who distibute the Gatz virus.

For receiving decryption key the payment should be $980. To obtain the payment details, the victims are encouraged by the message to contact the frauds by email ([email protected]).

The message by the ransomware states the following information:

ATTENTION!

Don't worry, you can return all your files!

All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.

What guarantees you have?

You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.

You can get and look video overview decrypt tool:

https://we.tl/t-WJa63R98Ku

Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.

Please note that you'll never restore your data without payment.

Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:

[email protected]

Reserve e-mail address to contact us:

[email protected]

Your personal ID:
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

Do not pay for Gatz!

Please, try to use the available backups, or Decrypter tool

_readme.txt file also indicates that the computer owners must get in touch with the Gatz representatives during 72 hours starting from the moment of files were encrypted. On the condition of getting in touch within 72 hours, users will be granted a 50% rebate. Thus the ransom amount will be minimized down to $490). Yet, stay away from paying the ransom!

I strongly recommend that you do not contact these crooks and do not pay. The one of the most real working solution to recover the lost data – just using the available backups, or use Decrypter tool.

The peculiarity of all such viruses apply a similar set of actions for generating the unique decryption key to recover the ciphered data.

Thus, unless the ransomware is still under the stage of development or possesses with some hard-to-track flaws, manually recovering the ciphered data is a thing you can’t perform. The only solution to prevent the loss of your valuable data is to regularly make backups of your crucial files.

Note that even if you do maintain such backups regularly, they ought to be put into a specific location without loitering, not being connected to your main workstation.

For instance, the backup may be kept on the USB flash drive or some alternative external hard drive storage. Optionally, you may refer to the help of online (cloud) information storage.

Needless to mention, when you maintain your backup data on your common device, it may be similarly ciphered as well as other data.

For this reason, locating the backup on your main PC is surely not a wise idea.

How I was infected?

Ransomware has a various methods to built into your system. But it doesn’t really matter what method had place in your case.

Gatz attack following a successful phishing attempt.

Nevertheless, these are the common leaks through which it may be injected into your PC:

  • hidden installation along with other apps, especially the utilities that work as freeware or shareware;
  • dubious link in spam emails leading to the virus installer
  • online free hosting resources;
  • using illegal peer-to-peer (P2P) resources for downloading pirated software.

There were cases when the Gatz virus was disguised as some legitimate tool, for example, in the messages demanding to initiate some unwanted software or browser updates. This is typically the way how some online frauds aim to force you into installing the Gatz ransomware manually, by actually making you directly participate in this process.

Surely, the bogus update alert will not indicate that you are going to actually inject the ransomware. This installation will be concealed under some alert mentioning that allegedly you should update Adobe Flash Player or some other dubious program whatsoever.

Of course, the cracked apps represent the damage too. Using P2P is both illegal and may result in the injection of serious malware, including the Gatz ransomware.

To sum up, what can you do to avoid the injection of the Gatz ransomware into your device? Even though there is no 100% guarantee to prevent your PC from getting damaged, there are certain tips I want to give you to prevent the Gatz penetration. You must be cautious while installing free software today.

Make sure you always read what the installers offer in addition to the main free program. Stay away from opening dubious email attachments. Do not open files from the unknown addressees. Of course, your current security program must always be updated.

The malware does not speak openly about itself. It will not be mentioned in the list of your available programs. However, it will be masked under some malicious process running regularly in the background, starting from the moment when you launch your PC.

How To Remove Gatz Virus?

In addition to encode a victim’s files, the Gatz infection has also started to install the Vidar Stealer on system to steal account credentials, cryptocurrency wallets, desktop files, and more.https://howtofix.guide/mimikatz-hacktool/' data-wpel-link="internal" target="_self" rel="follow">3
Reasons why I would recommend GridinSofthttps://howtofix.guide/gridinsoft-anti-malware/' data-wpel-link="internal" target="_self" rel="follow">4

There is no better way to recognize, remove and prevent ransomware than to use an anti-malware software from GridinSofthttps://gridinsoft.com/products' data-wpel-link="internal" target="_self" rel="follow">5.

  1. Download Removal Tool.

    You can download GridinSoft Anti-Malware by clicking the button below:

    Download GridinSoft Anti-Malware
  2. Run the setup file.

    When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

    An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

  3. Press “Install” button.

  4. Once installed, Anti-Malware will automatically run.

  5. Wait for complete.

    GridinSoft Anti-Malware will automatically start scanning your computer for Gatz infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

  6. Click on “Clean Now”.

    When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

  7. Trojan Killer for special instances

    In some certain instances, Gatz ransomware can block the running of setup files of different anti-malware programs. In this situation, you need to utilize the removable drive with a pre-installed antivirus tool.

    There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft – Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version https://howtofix.guide/trojan-killer/' data-wpel-link="internal" target="_self" rel="follow">6. This term will definitely be 100% enough to wipe malware out.

How To Decrypt .gatz Files?

Restore solution for big “.gatz files

Try removing .gatz extension on a few BIG files and opening them. Either the Gatz infection read and did not encrypt the file, or it bugged and did not add the filemarker. If your files are very large (2GB+), the latter is most likely. Please, let me know in comments if that will work for you.

The newest extensions released around the end of August 2019 after the criminals made changes. This includes Saba, Sato, Fofd, etc.

As a result of the changes made by the criminals, STOPDecrypter is no longer supported. It has been removed and replaced with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft.

You can download free decryption tool here: Decryptor for STOP Djvu.

  1. Download and run decryption tool.

    Start downloading the decryption tool.

    Make sure to launch the decryption utility as an administrator. You need to agree with the license terms that will come up. For this purpose, click on the “Yes” button:

    As soon as you accept the license terms, the main decryptor user interface comes up:

  2. Select folders for decryption.

    Based on the default settings, the decryptor will automatically populate the available locations in order to decrypt the currently available drives (the connected ones), including the network drives. Extra (optional) locations can be selected with the help of the “Add” button.

    Decryptors normally suggest several options considering the specific malware family. The current possible options are presented in the Options tab and can be activated or deactivated there. You may locate a detailed list of the currently active Options below.

  3. Click on the “Decrypt” button.

    As soon as you add all the desired locations for decryption into the list, click on the “Decrypt” button in order to initiate the decryption procedure.

    Note that the main screen may turn you to a status view, letting you know of the active process and the decryption statistics of your data:

    The decryptor will notify you as soon as the decryption procedure is completed. If you need the report for your personal papers, you can save it by choosing the “Save log” button. Note that it is also possible to copy it directly to your clipboard and to paste it into emails or messages here if you need to do so.

The Emsisoft Decryptor might display different messages after a failed attempt to restore your gatz files:

✓ Error: Unable to decrypt file with ID: [your ID]
There is no corresponding decryption key in the Emsisoft decryptor’s database.
✓ No key for New Variant online ID: [your ID]
Notice: this ID appears to be an online ID, decryption is impossible
Your original files were encrypted with an online key. So no one else has the same encryption/decryption key pair. Recovery of gatz files without paying the criminals is impossible.
✓ Result: No key for new variant offline ID: [example ID]
This ID appears be an offline ID. Decryption may be possible in the future.
An offline key was used, but files could not be restored (the offline decryption key isn’t available yet). But, receiving this message is good news for you, because it might be possible to restore your gatz files in the future.
It can take a few weeks or months until the decryption key gets found and uploaded to the decryptor. Please follow updates regarding the decryptable DJVU versions here.
✓ Remote name could not be resolved
It’s an indication of a DNS issue on your PC. Our first recommendation is to reset your HOSTS file back to default.

How to Restore .gatz Files?

In some case Gatz ransomware is not doom for your files…

Gatz ransomware encryption mechanism feature is next: it encrypts every file byte-by-byte, then saves a file copy, deleting (and not overriding!) the original file. Hence, the information of the file location on the physical disk is lost, but the original file is not deleted from the physical disk. The cell, or the sector where this file was stored, can still contain this file, but it is not listed by the file system and can be overwritten by data that has been loaded to this disk after the deletion. Hence, it is possible to recover your files using special software.

I recently had my pc infected by the Gatz virus. It managed to bypass 2 Antivirus software and 2 malware fighters.

Anyway, after realizing it was an online algorithm, it is impossible to retrieve my encrypted files. I also had my backup drive plugged in at the time of the virus, and this was also infected, or so I thought. Every folder within my backup drive had been infected and was encrypted. However, despite losing some important files, I retrieved almost 80% of my 2TB storage.

When I started going through the folders, I noticed the readme.txt ransom note in every folder. I opened some of the folders and found that all files that were not in a subfolder within that folder had been encrypted. However, I found a flaw and glimmer of hope when I went into the subfolders in other folders and found that these files had not been encrypted. Every folder within my c and d drives, including subfolders, had been encrypted, but this was not the case with the backup drive. Having subfolders created within a folder has saved 80% of my data.

As I said, I believe this to be only a small loophole on a backup drive. I’ve since found a further 10 % of my data on another hard drive on a different pc. So my advice is if you use a backup drive, create subfolders. I was lucky, I guess. But I was also unlucky that the virus hit as I was transferring some files from my backup.

Hopefully, this can help some other people in my situation.

Jamie Newland
Some pointers for recovery repair of Gatz files (true for all STOP/DJVU variants):
  • I have seen Gatz variants fail to encrypt deeper nested folders, so that you can check that. You may find those are not encrypted.
  • This ransomware saves encrypted data to a new file, deletes the original. So there’s a slight chance part of that deleted file can be recovered using file recovery software. It’s unlikely the folder structure can be restored, so a free tool like PhotoRec may be as good as any.
  • This ransomware only partially encrypts (about the first 150 KB), so depending on file size and type of data, the not encrypted part may be recoverable.
  • Joep

    Recovering your files with PhotoRec

    PhotoRec is an open-source program, which is originally created for files recovery from damaged disks, or for files recovery in case if they are deleted. However, as time has gone by, this program got the ability to recover the files of 400 different extensions. Hence, it can be used for data recovery after the ransomware attack

    At first, you need to download this app. It is 100% free, but the developer states that there is no guarantee that your files will be recovered. PhotoRec is distributed in a pack with other utility of the same developer – TestDisk. The downloaded archive will have TestDisk name, but don’t worry. PhotoRec files are right inside.

    To open PhotoRec, you need to find and open “qphotorec_win.exe” file. No installation is required – this program has all the files it need inside of the archive, hence, you can fit it on your USB drive, and try to help your friend/parents/anyone who was been attacked by DJVU/STOP ransomware.

    After the launch, you will see the screen showing you the full list of your disk spaces. However, this information is likely useless, because the required menu is placed a bit higher. Click this bar, then choose the disk which was attacked by ransomware.

    After choosing the disk, you need to choose the destination folder for the recovered files. This menu is located at the lower part of the PhotoRec window. The best desicion is to export them on USB drive or any other type of removable disk.

    Then, you need to specify the file formats. This option is located at the bottom, too. As it was mentioned, PhotoRec can recover the files of about 400 different formats.

    Finally, you can start files recovery by pressing the “Search” button. You will see the screen where the results of the scan and recovery are shown.

    Gatz files recovery guide


    Frequently Asked Questions

    How can I open “.gatz” files?


    No way. These files are modified by ransomware. The contents of .gatz files are not available until they are decrypted.

    Gatz files contain important information. How can I decrypt them urgently?


    If your data remained in the .gatz files are very valuable, then most likely you made a backup copy.
    If not, then you can try to restore them through the system function – Restore Point.
    All other methods will require patience.

    You have advised using GridinSoft Anti-Malware to remove Gatz. Does this mean that the program will delete my encrypted files?


    Of course not. Your encrypted files do not pose a threat to the computer. What happened has already happened.

    You need GridinSoft Anti-Malware to remove active system infections. The virus that encrypted your files is most likely still active and periodically runs a test for the ability to encrypt even more files. Also, these viruses install keyloggers and backdoors for further malicious actions (for example, theft of passwords, credit cards) often.

    Gatz virus has blocked infected PC: I can’t get the activation code.


    In this situation, you need to prepare the memory stick with a pre-installed Trojan Killer.

    Decryptor did not decrypt all my files, or not all of them were decrypted. What should I do?


    Have patience. You are infected with the new version of STOP/DJVU ransomware, and decryption keys have not yet been released. Follow the news on our website.

    We will keep you posted on when new Gatz keys or new decryption programs appear.

    What can I do right now?


    The Gatz ransomware encrypts only the first 150KB of files. So MP3 files are rather large, some media players (Winamp for example) may be able to play the files, but – the first 3-5 seconds (the encrypted portion) will be missing.

    You can try to find a copy of an original file that was encrypted:

    • Files you downloaded from the Internet that were encrypted and you can download again to get the original.
    • Pictures that you shared with family and friends that they can just send back to you.
    • Photos that you uploaded on social media or cloud services like Carbonite, OneDrive, iDrive, Google Drive, etc)
    • Attachments in emails you sent or received and saved.
    • Files on an older computer, flash drive, external drive, camera memory card, or iPhone where you transferred data to the infected computer.

    Also, you can contact the following government fraud and scam sites to report this attack:

    • In the United States: On Guard Online;
    • In Canada: Canadian Anti-Fraud Centre;
    • In the United Kingdom: Action Fraud;
    • In Australia: SCAMwatch;
    • In New Zealand: Consumer Affairs Scams;
    • In India, go to Indian National Cybercrime Reporting Portal.
    • In France: Agence nationale de la sécurité des systèmes d’information;
    • In Poland: KOMENDA GŁÓWNA POLICJI;
    • In Portugal: Polícia Judiciária;
    • In Italy: Polizia di Stato;
    • In Spain: Cuerpo Nacional de Policía;
    • In Germany: Bundesamt für Sicherheit in der Informationstechnik;
    • In Ireland: An Garda Síochána;

    To report the attack, you can contact local executive boards (A full list you can find here). For instance, if you live in USA, you can have a talk with FBI Local field office, IC3 or Secret Service.

    Share the post

    GATZ Virus (.gatz File) Ransomware Decrypt & Restore Files

    ×

    Subscribe to Useful Tips For Finding Viruses On Your Computer. Hope Is Not Lost! Follow Our Guides To Fix Your Pc And Get Rid Of A Computer Virus.

    Get updates delivered right to your inbox!

    Thank you for your subscription

    ×