Remove CryptoWall 3.0 virus (Files Encrypted Ransomware)

CryptoWall 3.0 is a file-encrypting ransomware, which will encrypt the personal documents found on victim’s computer using RSA-2048 key (AES CBC 256-bit encryption algorithm). CryptoWall 3.0 then displays a message which offers to decrypt the data if a payment of $500 (and after 7 days goes up to $1,000) is made within 96 hours, otherwise the data will be destroyed. This ransom must be paid in Bitcoins and sent to a Bitcoin address that changes per infected user.

Once the infection has encrypted the files on your computer drives it will open a Notepad window that contains instructions on how to access the CryptoWall Decryption Service where you can pay a ransom to purchase a decryption program.
CryptoWall 3.0 virus

CryptoWall 3.0 Malware

We cannot help your recover your files, apart from suggesting to use ShadowExplorer or (free) File Recovery Software. This guide was written to help you remove the infection itself, and if a 100% proven method to recover the encrypted files is found, we will update this guide.

1. How did the CryptoWall 3.0 virus got on my computer?
2. What is CryptoWall 3.0 Ransomware?
3. Is my computer infected with CryptoWall 3.0 virus?
4. Is it possible to decrypt files encrypted by CryptoWall 3.0?
5. How to remove the CryptoWall 3.0 ransomware (Virus Removal Guide)

1. How did the CryptoWall 3.0 virus got on my computer?

The CryptoWall 3.0 virus is distributed through several means. Malicious websites, or legitimate websites that have been hacked, can infect your machine through exploit kits that use vulnerabilities on your computer to install this Trojan without your permission of knowledge.

Another method used to propagate this type of malware is spam email containing infected attachments or links to malicious websites. Cyber-criminals spam out an email, with forged header information, tricking you into believing that it is from a shipping company like DHL or FedEx. The email tells you that they tried to deliver a package to you, but failed for some reason. Sometimes the emails claim to be notifications of a shipment you have made. Either way, you can’t resist being curious as to what the email is referring to – and open the attached file (or click on a link embedded inside the email). And with that, your computer is infected with the CryptoWall 3.0 virus.

The threat may also be downloaded manually by tricking the user into thinking they are installing a useful piece of software, for instance a bogus update for Adobe Flash Player or another piece of software.


2. What is CryptoWall 3.0 Ransomware?

CryptoWall 3.0 is a trojan ransomware program which targets all versions of Windows including Windows XP, Windows Vista, Windows 7, and Windows 8. This infection is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key.

When CryptoWall 3.0 ransomware is first installed on your computer it will create a random named executable in the %AppData% or %LocalAppData% folder. This executable will be launched and begin to scan all the drive letters on your computer for data files to encrypt.
CryptoWall 3.0 searches for files with certain file extensions to encrypt. The files it encrypts include important productivity documents and files such as .doc, .docx, .xls, .pdf, among others.
Files targeted are those commonly found on most PCs today; a list of file extensions for targeted files include:

.sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt

While encrypting your files, this ransomware also create a HELP_DECRYPT.txt text file ransom note in each folder that a file has been encrypted and on the Windows desktop. The ransomware will also change your Windows desktop wallpaper to HELP_DECRYPT.html.
Both the wallpaper and the text ransom note will contain the same information on how to access the payment site and get your files back.
When you go to the URLs listed in the ransom note you will be taken to a TOR site where you can learn how much your ransom is and how to make the payment.

CryptoWall 3.0 will also hijack your .EXE extensions so that when you launch an executable it will attempt to delete the Shadow Volume Copies that are on the affected computer. It does this because you can use shadow volume copies to restore your encrypted files. Once the infection has successfully deleted your shadow volume copies, it will restore your exe extensions back to the Windows defaults.

When it has finished encrypting your data files it will then show the CryptoWall 3.0 screen as shown above and demand a ransom of 2.2330749 BTC (around 499 USD) in order to decrypt your files. It also states that you must pay this ransom within 96 hours or the private encryption key will be destroyed on the developer’s servers.


3. Is my computer infected with CryptoWall 3.0 virus?

If your computer is infected with the CryptoWall 3.0 ransomware will display a black HELP_DECRYPT.html wallpaper that covers the entire desktop. A HELP_DECRYPT.txt text file will be placed on your desktop. Both files contain instruction on how or recover the encrypted files.

The messages displayed by this ransomware infection can be localized depending on the user’s location, with text written in the appropriate language.

CryptoWall 3.0

What happened to your files?

All of your files were protected by a strong encryption with RSA-2048 using CryptoWall. More information about the encryption keys using RSA-2048 can be found here: en.wikipedia.org/wiki/RSA_(crypto system)

What does this mean?

This means that the structure and data within your files have been irrevocably changed, you will not be able to work with them, read them or see them, it is the same thing as losing them forever, but with our help, you can restore them.

How did this happen?

Especially for you, on our server was generated the secret key pair RSA-2048 – public and private. All your files were encrypted with the public key, which has been transferred to your computer via the Internet. Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our secret server.

What do I do?

Alas, if you do not take the necessary measures for the specified time then the conditions for obtaining the private key will be changed. If you really value your data, then we suggest you do not waste valuable time searching for the solutions because they do not exist.
For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below:

1. hxxps://link
2. hxxps://link
3. hxxps://link

If for some reasons the addresses are not available, follow these steps:

1. Download and install tor-browser: hxxp://www.torproject.org/projects/torbrowser.html.en
2. After a successful installation, run the browser and wait for initialization.
3. Type in the address bar: [letters] 4. Follow the instructions on the site.

CryptoWall Decryption Service

Decrypt service
Your files are encrypted.
To get the key to decrypt files you have to pay 500 USD/EUR. If payments is not made before [date] the cost of decrypting files will increase 2 times and will be 1000 USD/EUR Prior to increasing the amount left: [count down timer]

We are present a special software – CryptoWall Decrypter – which is allow to decrypt and return control to all your encrypted files. How to buy CryptoWall decrypter?

1. You should register Bitcoin waller
2. Purchasing Bitcoins – Although it’s not yet easy to buy bit coins, it’s getting simpler every day.
3. Send 1.22 BTC to Bitcoin address: [letters] 4. Enter the Transaction ID and select amount.
5. Please check the payment information and click “PAY”.


4. Is it possible to decrypt files encrypted by CryptoWall 3.0?

No, at this time it’s not possible.
CryptoWall 3.0 is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key. The RSA public key can only be decrypted with its corresponding private key. Since the AES key is hidden using RSA encryption and the RSA private key is not available, decrypting the files is not feasible as of this writing.
Brute forcing the decryption key is not realistic due to the length of time required to break an AES encryption key.

So unfortunately, once the CryptoWall 3.0 encryption of the data is complete, decryption is not feasible without paying the ransom on Decryption Service site.

Because the needed private key to unlock the encrypted file is only available through the cyber criminals, victims may be tempted to purchase it and pay the exorbitant fee. However, doing so may encourage these bad guys to continue and even expand their operations. We strongly suggest that you do not send any money to these cyber criminals, and instead adress to the law enforcement agency in your country to report this attack.


5. How to remove the CryptoWall 3.0 ransomware (Virus Removal Guide)

If you DO NOT  plan on paying the ransom and want to try to restore your files, you can follow the below guide. It’s important to understand that by starting the removal process, you risk of losing your files, as we cannot guarantee that you will be able to recover them. Furthermore, your files may be permanently compromised when trying to remove this infection or trying to recover the encrypted documents.

This page is a comprehensive guide, which will remove the CryptoWall 3.0 infection from your computer, however we cannot guarantee that your personal files will be recovered. We cannot be held responsible for losing the documents during this removal process.

A. Remove CryptoWall 3.0 ransomware from your computer

Malwarebytes and HitmanPro can detect and remove this infection, but these programs cannot recover your encrypted files due to the nature of asymmetric encryption, which requires a private key to decrypt files encrypted with the public key.

STEP 1: Remove CryptoWall 3.0 virus with Malwarebytes Anti-Malware Free

Malwarebytes Anti-Malware Free uses industry-leading technology to detect and remove all traces of malware, including worms, Trojans, rootkits, rogues, dialers, spyware, and more.
It is important to note that Malwarebytes Anti-Malware works well and should run alongside antivirus software without conflicts.

  1. You can download download Malwarebytes Anti-Malware from the below link.
    MALWAREBYTES ANTI-MALWARE DOWNLOAD LINK (This link will open a new web page from where you can download “Malwarebytes Anti-Malware Free”)
  2. Once downloaded, close all programs, then double-click on the icon on your desktop named “mbam-setup” to start the installation of Malwarebytes Anti-Malware.
    Start Malwarebytes Anti-Malware setup
    Picture of User Account Control You may be presented with a User Account Control dialog asking you if you want to run this file. If this happens, you should click “Yes” to continue with the installation.
  3. When the installation begins, you will see the Malwarebytes Anti-Malware Setup Wizard which will guide you through the installation process.
    Malwarebytes Anti-Malware Installer
    To install Malwarebytes Anti-Malware on your machine, keep following the prompts by clicking the “Next” button.
    Malwarebytes Anti-Malware final screen
  4. Once installed, Malwarebytes Anti-Malware will automatically start and you will see a message stating that you should update the program, and that a scan has never been run on your system. To start a system scan you can click on the “Scan Now” button.
    Malwarebytes Anti-Malware Scan Now
  5. Malwarebytes Anti-Malware will now start scanning your computer for the CryptoWall 3.0 virus. When Malwarebytes Anti-Malware is scanning it will look like the image below.
    Malwarebytes Anti-Malware Scanning for Malware
  6. When the scan has completed, you will now be presented with a screen showing you the malware infections that Malwarebytes Anti-Malware has detected. To remove the malicious programs that Malwarebytes Anti-malware has found, click on the “Remove Seletected” button.
    Remove CryptoWall 3.0 with Malwarebytes Anti-Malware
    Please note that the infections found may be different than what is shown in the image.
  7. Malwarebytes Anti-Malware will now quarantine all the malicious files and registry keys that it has found. When removing the files, Malwarebytes Anti-Malware may require a reboot in order to remove some of them. If it displays a message stating that it needs to reboot your computer, please allow it to do so.
    Malwarebytes Anti-Malware asking to restart PC
    After your computer will restart, you should open Malwarebytes Anti-Malware and perform another “Threat Scan” scan to verify that there are no remaining threats

STEP 2: Double-check for the “CryptoWall 3.0” malware infection with HitmanPro

HitmanPro is a second opinion scanner, designed to rescue your computer from malware (viruses, trojans, rootkits, etc.) that have infected your computer despite all the security measures you have taken (such as anti-virus software, firewalls, etc.). HitmanPro is designed to work alongside existing security programs without any conflicts. It scans the computer quickly (less than 5 minutes) and does not slow down the computer.

  1. You can download HitmanPro from the below link:
    HITMANPRO DOWNLOAD LINK (This link will open a new web page from where you can download “HitmanPro”)
  2. Double-click on the file named “HitmanPro.exe” (for 32-bit versions of Windows) or “HitmanPro_x64.exe” (for 64-bit versions of Windows). When the program starts you will be presented with the start screen as shown below.
    HitmanPro Installer
    Click on the “Next” button, to install HitmanPro on your computer.
    itmanPro while installing on PC
  3. HitmanPro will now begin to scan your computer for CryptoWall 3.0 malicious files.
    HitmanPro scanning
  4. When it has finished it will display a list of all the malware that the program found as shown in the image below. Click on the “Next” button, to remove CryptoWall 3.0 virus.
    HitmanPro detected malware
  5. Click on the “Activate free license” button to begin the free 30 days trial, and remove all the malicious files from your computer.
    Remove malware with HitmanPro
In some cases you may need to change your wallpaper, and delete the harmless Save_Files, DECRYTP_INSTRUCTIONS.txt and DECRYTP_INSTRUCTIONS.html files.

B. How (try) to restore your files encrypted by CryptoWall 3.0 ransomware

In some cases, it may be possible to recover previous versions of the encrypted files using System Restore or other recovery software used to obtain “shadow copies” of files.

Option 1: Restore your files encrypted by CryptoWall 3.0 ransomware with ShadowExplorer

CryptoWall 3.0 will attempt to delete all shadow copies when you first start any executable on your computer after becoming infected. Thankfully, the infection is not always able to remove the shadow copies, so you should continue to try restoring your files using this method.

  1. You can download ShadowExplorer from the below link:
    SHADOW EXPLORER DOWNLOAD LINK (This link will open a new web page from where you can download “ShadowExplorer”)
  2. Once you have downloaded and installed ShadowExplorer, you can follow the below video guide on how to restore your files while using this program.

Alternatively, you can use the System Restore to try to recover the encrypted documents.

Option 2: Restore your files encrypted by CryptoWall 3.0 ransomware with File Recovery Software

When CryptoWall 3.0 encrypts a file it first makes a copy of it, encrypts the copy, and then deletes the original. Due to this you can use file recovery software such as:


Your computer should now be free of the CryptoWall 3.0infection.
If you are still experiencing problems while trying to remove virus from your machine, please do one of the following:

How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

8 thoughts on “Remove CryptoWall 3.0 virus (Files Encrypted Ransomware)”

  1. I installed the ShadowExplorer after I got the virus and my files got encrypyed. How do I recover the old files if the restore point is the time after I install ShadowExplorer not before? Thanks.

  2. Thank you so much for sharing your knowledge. We were able to recover nearly everything on a 7 year old computer using the ShadowExplorer after the virus was removed from the computer. Because I would have been losing 7 years of working forms, documents, and spreadsheets we seriously considered paying the ransom, you saved us from that. Thank you!

  3. The same virus has infected my computer and came to me via an email to resume as well. I’m wondering if you have paid the ransom and if you had any success? I paid the ransom yesterday but have not heard from anyone and have not received a key as of yet. I have 80 hours left on the clock before the ransom doubles. Thank you.

  4. I believe the infected client can only encrypt files on the server if it has drives mapped to it. If you use UNC shortcuts (\fileservershare) I don’t think it can propagate that way. -Eric

  5. Shadow explorer needs to be setup on a drive by drive basis – It was probably not enabled for your Removable Drive.

  6. Thanks for the info

    We have a client computer that Malwarebytes indicates was infected and
    has now been quarantined. According to the user, the warning screen only
    showed up on a restart of the computer and we did not have the black screen
    wallpaper indicated in your description of events. This came to us via an emailed resume. It has been over a week and there are no signs of file corruption on the client or the server. Can this encryption spread to the server or is it localized to a client and say the files that the client opens on the server. The server is not a mapped drive.

  7. Thank you!!! I was able to recover many of my files after getting the Cryptowall virus using the Shadow Explorer. However I could not get it to recover the files in my external drive. Any suggestions?

  8. Thanks for the article. After cleaning the computer, I found that all the files were still locked, but Shadow Explore helped me get those back.

Leave a Comment