FacebookTwitterLinkedIn

Gorgon Ransomware

Also Known As: Gorgon virus
Damage level: Severe

What is Gorgon?

Gorgon ransomware was discovered by Jakub Kroustek. Its developers (cyber criminals) use it to encrypt data and blackmail victims by encouraging them to buy a decryption tool. Like most ransomware-type programs, it renames each encrypted file by adding a new extension, in this case ".[buy-decryptor@pm.me]".

For example, "1.jpg" becomes ".1jpg.[buy-decryptor@pm.me]". It also changes the desktop wallpaper, displays a pop-up window with text available in English, Korean, or Chinese, and places three HTML files on the desktop (English - "#DECRYPT MY FILES#.HTML", Chinese - "#解密我的文件#.HTML", Korean - "#내 파일 복구하기#.HTML").

Updated variants of this ransomware use ".[china-decryptor@pm.me]" extension for encrypted files.

Gorgon ransomware is designed to play an audio message stating: "Your documents, images, databases and other important files have been encrypted". Each pop-up and HTML file (regardless of the language) contains the same ransom message. It states that all files were encrypted, and to decrypt them, users are requited to buy a specific tool (Gorgon Decryptor).

According to these cyber criminals, this is the only tool capable of decrypting Gorgon's encryption. They warn victims not to use any other tools or try to reinstall the operating system, because this will supposedly result in permanent data loss.

Before making any payments, they offer a "test decryption" - i.e. they will decrypt three files free of charge as 'proof' that they possess a tool capable of decryption. In fact, to decrypt the remaining files, victims are required to pay 0.3 of Bitcoin by transferring the sum to a Bitcoin wallet, which is provided once contact is made via the buy-decryptor@pm.me email address.

They promise to send the aforementioned decryption tool once their ransom demands are met. Claims that only they are capable of decryption and providing the correct tool are probably accurate. Cyber criminals often use cryptography algorithms (symmetric or asymmetric) designed to generate unique decryption keys.

The encryptions are usually impossible to 'crack' unless their specific tool is provided. Currently, there are no other tools capable of decrypting Gorgon encryption. Despite these threats, do not contact these people (or any ransomware developers). They generally ignore victims after they receive ransom payments in the required cryptocurrency.

In this way, innocent people are scammed. If you have a data backup created prior to computer infection with this ransomware, the best option is to restore everything from there.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Gorgon decrypt instructions

There are many other ransomware-type programs online. Just some examples include .happy, .vaca, and Healforyou. Typically, these malicious programs encrypt data and display ransom demand messages. The main differences are usually cost of the decryption tool and cryptography algorithm used to encrypt data.

Unfortunately, most ransomware developers design these programs to be 'uncrackable', thus enabling them to blackmail victims and leaving them no other option than to make contact. Therefore, generate regular backups and store them on remote servers or unplugged storage devices.

How did ransomware infect my computer?

It is unclear exactly how Gorgon's developers proliferate this ransomware, however, most cyber criminals use spam campaigns, untrustworthy third party software download sources, fake software updaters, software cracking tools, and Trojans. Spam campaigns are used to proliferate computer infections by sending emails that contain malicious attachments (or links).

They usually present Microsoft Office documents, archive files (such as ZIP, RAR), PDF files, executable files and hope that some recipients will open them. Once opened, these attachments (or links) download and install malicious programs.

Untrustworthy software download sources such as peer-to-peer networks (torrent clients, eMule, etc.), free file hosting, freeware download websites, and other similar channels/tools are also used by cyber criminals to trick people into downloading and installing malware. They achieve this by presenting malicious executables (.exe) or other files as legitimate.

In some cases, they use fake software updaters. These tools are used to download and install malicious programs rather than the promised updates, or to exploit outdated software bugs/flaws.

Software cracking tools have similar behavior. People use them to bypass activation of paid software, however, they might be malicious and infect computers with ransomware (or other infections) rather than activating software or operating systems. Trojans are malicious programs that cause chain infections - if installed, they proliferate other infections.

Threat Summary:
Name Gorgon virus
Threat Type Ransomware, Crypto Virus, Files locker
Symptoms Can't open files stored on your computer, previously functional files now have a different extension, for example my.docx.locked. A ransom demanding message is displayed on your desktop. Cyber criminals are asking to pay a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

To prevent computer infections by ransomware, browse the web, install, download and update software carefully. Do not open attachments (or website links) presented in emails received from unknown, untrustworthy or suspicious addresses. These emails are usually irrelevant and (this is how they can be identified).

When updating software, use implemented functions or tools provided by official developers only. Do not use third party tools. Do not download software from untrustworthy or unofficial websites or using third party downloaders - they might contain rogue applications that could lead to high-risk computer infections.

Using software cracking tools is a cyber crime and they should not be used. Furthermore, they often cause computer infections rather than the expected outcome. Have reputable anti-spyware or anti-virus software installed - this can prevent computer infections.

If your computer is already infected with Gorgon, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in Gorgon ransomware pop-up window and HTML files (English, Chinese, Korean):

English:

 

All your important files are encrypyted!

#What happened?
All your important files(database,documents,images,videos,music,etc.)have been encrypted!and only we can decrypt!
To decrypt your files,you need to buy Gorgon Decryptor from us,we are the only one who can decrypt the file for you

#Attention!
Trying to reinstall the system and decrypting the file with a third-party tool will result in file corruption,which means no one can decrypt your file(including us)!
If you still try to decrypt the file yourself,you do so at your own risk!

#Test decryption!
As a proof,you can email us 3 files to decrypt,and we will send you the decrypted files to prove that we can decrypt your files

#How to decrypt?
1.Buy 0.3 Bitcoin at https://localbitcoins.com
2.Contact us by email to get a payment address
3.Send 0.3 Bitcoin to our payment address
4.After payment,we will send you Gorgon Decryptor

 

 

Chinese:

 

#发生了什么?
您所有的重要文件(数据库,文档,图像,视频,音乐等)已被加密!并且只有我们才能解密!
要解密您的文件,您需要从我们这里购买 Gorgon Decryptor,我们是唯一能够为您解密文件的人

#注意事项!
尝试重新安装系统并使用第三方工具解密文件将导致文件损坏,这意味着没有人可以解密您的文件(包括我们)!
如果您仍尝试自行解密文件,则需自行承担风险!

#测试解密!
作为证明,您可以通过电子邮件向我们发送3个要解密的文件,我们会将恢复后的文件发送给您,以证明我们可以解密您的文件

#如何解密?
1.在 https://localbitcoins.com/zh-cn 购买 0.3 比特币
2.通过电子邮件联系我们以获取付款地址
3.将 0.3 比特币发送到我们的付款地址
4.付款后,我们会向您发送 Gorgon Decryptor

 

 

Korean:

 

#내 파일에 무슨 일이 일어난거죠?
당신의 모든 중요한 파일들(데이터베이스,사진,문서,영상,음악 등)이 모두 암호화되었습니다!그 암호화는 오직 저희만 풀 수 있죠!
당신의 파일들을 복구하기 위해서는,당신은 Gorgon Decryptor 를 저희에게 구매하셔야 합니다!앞서 말씀드린대로,오직 저희만이 당신의 암호화된 파일들을 복구할 수 있습니다

 

#주의!
Windows를 재설치한다거나,제 3 자(사설 복구 업체)의 프로그램을 통해 복구하려는 시도를 하는 경우 파일 손상을 일으켜 영영 복구할 수 없게 됩니다
이 말은 오직 저희에게 복구 프로그램을 사는 것만이 유일한 복구 방법임을 뜻하죠
만일 당신이 스스로 파일을 복구하려 한다면,그에 대한 대가는 엄청날 것입니다

 

#시험복구!
저희의 복구툴이 정상적으로 작동한다는 것을 증명해보이겠습니다,당신이 복구를 원하는 파일 3 개를 저희의 이메일로 보내주신다면,복구툴을 이용하여 복구가 가능하다는 증거로 복구된 파일 3 개를 보내드리겠습니다

 

#어떻게 복구툴을 구매할 수가 있죠?
1.먼저 Bithumb.com 이나 Coinone.co.kr 등 가상화폐 거래소에서 0.3 Bitcoin 을 구매하세요
2.그 다음 저희 이메일로 비트코인 주소를 요청하세요
3.회신된 비트코인 주소로 앞서 구매한 0.3 Bitcoin 를 송금하세요
4.지불이 완료된다면, 저희가 확인 후 Gorgon Decryptor 를 보내드리겠습니다

Screenshots of pop-up windows displayed by Gorgon (Chinese and Korean):

gorgonransomware-chinese popup gorgonransomware-korean popup

Screenshots of HTML files generated by Gorgon (English, Chinese, and Korean):

gorgonransomware-english html gorgonransomware-chinese html gorgonransomware-korean html

Screenshot of Gorgon desktop wallpaper:

Gorgon wallpaper

Screenshot of files encrypted by Gorgon ransomware (".[buy-decryptor@pm.me]" extension):

Files encrypted by Gorgon ransomware

Gorgon ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Gorgon virus QR code
Scan this QR code to have an easy access removal guide of Gorgon virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.