GAZP Virus File Decrypt & Removal

Written by Brendan Smith

While analyzing malware samples submitted to VirusTotal1, I discovered the Gazp ransomware, a member of the STOP/Djvu ransomware family, encrypting files and appending the “.gazp” extension to their original filenames. For example, a file originally named “1.jpg” would be renamed as “1.jpg.gazp“, while “2.doc” would transform into “2.doc.gazp“.

GAZP

🤔 GAZP virus is ransomware that originates from the DJVU/STOP family. Its primary purpose is to encrypt files that are important to you. After that ransomware virus asks its victims for a ransom fee ($490 – $980) in Bitcoin.

I have compiled an extensive list of potential solutions, tips, and best practices to neutralize the Gazp virus and recover encrypted files. Depending on the circumstances, file recovery may be either straightforward or impossible.

The Gazp ransomware employs a unique key for each victim, with one exception:

  • If Gazp fails to establish a connection with the command and control server (C&C Server) before initiating the encryption process, it resorts to the offline key. This particular key is shared among all victims, offering the possibility of decrypting files affected by a ransomware attack.
Brendan Smith
Brendan Smith
IT Security Expert
First, scan your PC with antivirus tool!
I will try to help you remove Gazp virus and will assist how to decrypt or restore encrypted files. There are several universal methods for recovering encrypted .gazp files, which will be demonstrated below. It is vital to read the entire instruction manual carefully and make sure to understand it all. Do not skip any steps. Each of these steps is very important and must be completed by you.
Anti-Malware
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is Gazp virus?

☝️ It can be correctly identify as a STOP/DJVU ransomware-type infection.

The Gazp ransomware is a specific kind of malware that encrypted your documents and then forces you to pay for them. The image below gives a clear vision of how the files with “.gazp” extension look like:

Gazp Virus - encrypted .gazp files

Gazp File (STOP/DJVU Ransomware)

NameGazp Virus
Ransomware family2DJVU/STOP3 ransomware
Extension.gazp
Ransomware note_readme.txt
RansomFrom $490 to $980 (in Bitcoins)
Contactsupport@fishmail.top, datarestorehelp@airmail.cc
DetectionWin32.Virlock.Gen.4, NSIS/Injector.MK, Generic.Trojan.Malicious.DDS
Symptoms
  • Encrypted most of your files (photos, videos, documents) and adds a particular “.gazp” extension;
  • Can delete Volume Shadow copies to make victim’s attempts to restore data impossible;
  • Adds a list of domains to HOSTS file to block access to certain security-related sites;
  • Installs password-stealing Trojan on the system, like Vidar Stealer or RedLine Stealer;
  • Manages to install a SmokeLoader backdoor;
Fix Tool To remove possible malware infections, scan your PC:


6-day free trial available.

This text asking payment is for get files back via decryption key:

_readme.txt (STOP/DJVU Ransomware)

_readme.txt (STOP/DJVU Ransomware) – The scary alert demanding from users to pay the ransom to decrypt the encoded data contains these frustrating warnings

Gazp ransomware arrives as a set of processes that are meant to perform different tasks on a victim’s computer. One of the first ones being launched is winupdate.exe, a tricky process that displays a fake Windows update prompt during the attack. This is meant to convince the victim that a sudden system slowdown is caused by a Windows update. However, at the same time, the ransomware runs another process (usually named by four random characters) which starts scanning the system for target files and encrypting them. Next, the ransomware deletes Volume Shadow Copies from the system using the following CMD command:

vssadmin.exe Delete Shadows /All /Quiet

Once deleted, it becomes impossible to restore the previous computer state using System Restore Points. The thing is, ransomware operators are getting rid of any Windows OS-based methods that could help the victim to restore files for free. In addition, the crooks modify the Windows HOSTS file by adding a list of domains to it and mapping them to the localhost IP. As a result, the victim will run into a DNS_PROBE_FINISHED_NXDOMAIN error when accessing one of the blocked websites.

We noticed that ransomware attempts to block websites that publish various how-to guides for computer users. It is evident that by restricting specific domains, the crooks are trying to prevent the victim from reaching relevant and helpful ransomware-attack-related information online. The virus also saves two text files on the victim’s computer that provide attack-related details – the victim’s public encryption key and personal ID. These two files are called bowsakkdestx.txt and PersonalID.txt.

Gazp ransomware virus saves public encryption key and victim's id in bowsakkdestx.txt file

After implementing all these modifications, the malware continues its malicious activities without interruption. Variants of the STOP/DJVU malware are known to deploy the Vidar password-stealing Trojan on compromised systems. This dangerous threat possesses an extensive range of capabilities, which include:

  • Illicitly acquiring login credentials for platforms like Steam, Telegram, and Skype;
  • Stealing cryptocurrency wallets;
  • Downloading and executing malware on the infected computer;
  • Extracting browser cookies, stored passwords, browsing history, and other sensitive data;
  • Browsing and manipulating files on the victim’s computer;
  • Providing hackers with remote access to the victim’s computer for carrying out additional tasks.

The DJVU/STOP ransomware family utilizes the AES-256 cryptographic algorithm. Consequently, if your files have been encrypted using an exclusive online decryption key, regrettably, it is impossible to decrypt them without this unique key.

In the event that Gazp operated in online mode, accessing the AES-256 key becomes an unattainable task. This key is securely stored on a remote server owned by the cybercriminals responsible for distributing the Gazp virus.

To acquire the decryption key, a payment of $980 is required. The victims are urged, through a message, to initiate contact with the fraudsters via email (support@fishmail.top) in order to obtain the necessary payment details.

The message by the ransomware states the following information:

ATTENTION!

Don't worry, you can return all your files!

All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.

What guarantees you have?

You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.

You can get and look video overview decrypt tool:

https://we.tl/t-WJa63R98Ku

Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.

Please note that you'll never restore your data without payment.

Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:

support@fishmail.top

Reserve e-mail address to contact us:

datarestorehelp@airmail.cc

Your personal ID:
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

Avoid Ransom Payments!

Utilize available backups or Decrypter tool instead

The Gazp virus representatives must be contacted within 72 hours, as stated in the _readme.txt file. Contacting them within this time frame entitles users to a 50% discount, reducing the ransom amount to $490. However, it is strongly recommended not to pay the ransom!

I strongly advise against contacting these criminals and making any payments. The most effective solution for recovering lost data is to utilize available backups or the Decrypter tool provided by Emsisoft.

All such viruses follow a similar set of actions to generate a unique decryption key for data recovery.

Therefore, manual recovery of encrypted data is not possible, unless the ransomware is still in the development stage or has hard-to-track flaws. Regularly creating backups of crucial files is the only way to prevent data loss.

Remember that even if you maintain regular backups, they should be stored in a specific location separate from your main workstation.

For example, you can store backups on a USB flash drive or an external hard drive. Alternatively, you can use online (cloud) storage services.

It goes without saying that if you store backup data on your main device, it may also get encrypted like other data.

Therefore, it is not advisable to keep the backup on your main device.

How I was infected?

Ransomware has a various methods to built into your system. But it doesn’t really matter what concrete way was used in your case.

Gazp virus attack

Gazp attack following a successful phishing attempt.

However, your PC can be injected with the Gazp ransomware through common leaks. These include:

  • Hidden installation alongside other apps, particularly utilities that function as freeware or shareware.
  • Questionable links in spam emails that lead to the virus installer.
  • Utilizing online free hosting resources.
  • Using illegal peer-to-peer (P2P) resources to download pirated software.

In some instances, the Gazp virus has been disguised as a legitimate tool, such as messages that demand unwanted software or browser updates. Online fraudsters employ this tactic to manually trick you into installing the Gazp ransomware, actively involving you in the process.

Undoubtedly, the bogus update alert will not explicitly mention that the ransomware will be injected. Instead, it will be concealed under an alert claiming that you should update Adobe Flash Player or some other dubious program.

Furthermore, cracked apps also pose a risk. Engaging in illegal P2P activities not only violates the law but also exposes your device to serious malware, including the Gazp ransomware.

To summarize, what can you do to prevent the injection of the Gazp ransomware into your device? Although there is no foolproof method to guarantee your PC’s safety, I would like to provide you with some valuable tips to prevent Gazp from infiltrating your system. When installing free software, exercise caution and carefully read the additional offerings provided by the installers. Avoid opening suspicious email attachments and refrain from opening files sent by unknown sources. It is imperative to keep your security program updated at all times.

The malware does not openly reveal itself and will not appear in your list of available programs. Instead, it disguises itself as a malicious process running discreetly in the background from the moment you start your PC.

How To Remove Gazp Virus?

In addition to encode a victim’s files, the Gazp virus has also started to install the Vidar Stealer on PC to steal account credentials, cryptocurrency wallets, desktop files, and more.


  1. Download Removal Tool.

    You can download GridinSoft Anti-Malware by clicking the button below:

  2. Run the setup file.

    When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

    Run Setup.exe

    An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

    GridinSoft Anti-Malware Setup

  3. Press “Install” button.

    GridinSoft Anti-Malware Install

  4. Once installed, Anti-Malware will automatically run.

    GridinSoft Anti-Malware Splash-Screen

  5. Wait for complete.

    GridinSoft Anti-Malware will automatically start scanning your computer for Gazp infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

    GridinSoft Anti-Malware Scanning

  6. Click on “Clean Now”.

    When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

    Gazp Virus Files in the Scan Result
  7. Trojan Killer for special instances

    In some certain instances, Gazp ransomware can block the running of setup files of different anti-malware programs. In this situation, you need to utilize the removable drive with a pre-installed antivirus tool.

    There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft – Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version 4. This term will definitely be 100% enough to wipe malware out.

How To Decrypt .gazp Files?

How to restore big .gazp files?

Try removing .gazp extension on a few BIG files and opening them. Either the Gazp infection read and did not encrypt the file, or it bugged and did not add the filemarker. If your files are very large (2GB+), the latter is most likely. Please, let me know in comments if that will work for you.

The newest extensions released around the end of August 2019 after the criminals made changes. This includes Gayn, Wazp, Wayn, etc.

As a result of the changes made by the criminals, STOPDecrypter is no longer supported. It has been removed and replaced with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft.

You can download free decryption tool here: Decryptor for STOP Djvu.

  1. Download and run decryption tool.

    Start downloading the decryption tool.

    Make sure to launch the decryption utility as an administrator. You need to agree with the license terms that will come up. For this purpose, click on the “Yes” button:

    Emsisoft Decryptor - license terms

    As soon as you accept the license terms, the main decryptor user interface comes up:

    Emsisoft Decryptor - user interface

  2. Select folders for decryption.

    Based on the default settings, the decryptor will automatically populate the available locations in order to decrypt the currently available drives (the connected ones), including the network drives. Extra (optional) locations can be selected with the help of the “Add” button.

    Decryptors normally suggest several options considering the specific malware family. The current possible options are presented in the Options tab and can be activated or deactivated there. You may locate a detailed list of the currently active Options below.

  3. Click on the “Decrypt” button.

    As soon as you add all the desired locations for decryption into the list, click on the “Decrypt” button in order to initiate the decryption procedure.

    Note that the main screen may turn you to a status view, letting you know of the active process and the decryption statistics of your data:

    Gazp Files Decryption Statistics

    The decryptor will notify you as soon as the decryption procedure is completed. If you need the report for your personal papers, you can save it by choosing the “Save log” button. Note that it is also possible to copy it directly to your clipboard and to paste it into emails or messages here if you need to do so.

The Emsisoft Decryptor might display different messages after a failed attempt to restore your gazp files:

✓ Error: Unable to decrypt file with ID: [your ID]
There is no corresponding decryption key in the Emsisoft decryptor’s database.
✓ No key for New Variant online ID: [your ID]

Notice: this ID appears to be an online ID, decryption is impossible

Your original files were encrypted with an online key. So no one else has the same encryption/decryption key pair. Recovery of gazp files without paying the criminals is impossible. 🙁
✓ Result: No key for new variant offline ID: [example ID]

This ID appears be an offline ID. Decryption may be possible in the future.

An offline key was used, but files could not be restored (the offline decryption key isn’t available yet). But, receiving this message is good news for you, because it might be possible to restore your gazp files in the future. 🙂
It can take a few weeks or months until the decryption key gets found and uploaded to the decryptor. Please follow updates regarding the decryptable DJVU versions here.
✓ Remote name could not be resolved
It’s an indication of a DNS issue on your PC. Our first recommendation is to reset your HOSTS file back to default.

How to Restore .gazp Files?

In some case ransomware is not doom for your files…

Gazp ransomware encryption mechanism feature is next: it encrypts every file byte-by-byte, then saves a file copy, deleting (and not overriding!) the original file. Hence, the information of the file location on the physical disk is lost, but the original file is not deleted from the physical disk. The cell, or the sector where this file was stored, can still contain this file, but it is not listed by the file system and can be overwritten by data that has been loaded to this disk after the deletion. Hence, it is possible to recover your files using special software.

I recently had my pc infected by the Gazp virus. It managed to bypass 2 Antivirus software and 2 malware fighters.

Anyway, after realizing it was an online algorithm, it is impossible to retrieve my encrypted files. I also had my backup drive plugged in at the time of the virus, and this was also infected, or so I thought. Every folder within my backup drive had been infected and was encrypted. However, despite losing some important files, I retrieved almost 80% of my 2TB storage.

When I started going through the folders, I noticed the readme.txt ransom note in every folder. I opened some of the folders and found that all files that were not in a subfolder within that folder had been encrypted. However, I found a flaw and glimmer of hope when I went into the subfolders in other folders and found that these files had not been encrypted. Every folder within my c and d drives, including subfolders, had been encrypted, but this was not the case with the backup drive. Having subfolders created within a folder has saved 80% of my data.

As I said, I believe this to be only a small loophole on a backup drive. I’ve since found a further 10 % of my data on another hard drive on a different pc. So my advice is if you use a backup drive, create subfolders. I was lucky, I guess. But I was also unlucky that the virus hit as I was transferring some files from my backup.

Hopefully, this can help some other people in my situation.

Jamie Newland
Some pointers for recovery repair of Gazp files (true for all STOP/DJVU variants):

  • I have seen Djvu variants fail to encrypt deeper nested folders, so that you can check that. You may find those are not encrypted.
  • This ransomware saves encrypted data to a new file, deletes the original. So there’s a slight chance part of that deleted file can be recovered using file recovery software. It’s unlikely the folder structure can be restored, so a free tool like PhotoRec may be as good as any.
  • This ransomware only partially encrypts (about the first 150 KB), so depending on file size and type of data, the not encrypted part may be recoverable.
  • Joep

    Recovering your files with PhotoRec

    PhotoRec is an open-source program, which is originally created for files recovery from damaged disks, or for files recovery in case if they are deleted. However, as time has gone by, this program got the ability to recover the files of 400 different extensions. Hence, it can be used for data recovery after the ransomware attack

    At first, you need to download this app. It is 100% free, but the developer states that there is no guarantee that your files will be recovered. PhotoRec is distributed in a pack with other utility of the same developer – TestDisk. The downloaded archive will have TestDisk name, but don’t worry. PhotoRec files are right inside.

    To open PhotoRec, you need to find and open “qphotorec_win.exe” file. No installation is required – this program has all the files it need inside of the archive, hence, you can fit it on your USB drive, and try to help your friend/parents/anyone who was been attacked by DJVU/STOP ransomware.

    Gazp file in the folder

    After the launch, you will see the screen showing you the full list of your disk spaces. However, this information is likely useless, because the required menu is placed a bit higher. Click this bar, then choose the disk which was attacked by ransomware.

    Choose the disc for restore Gazp files

    After choosing the disk, you need to choose the destination folder for the recovered files. This menu is located at the lower part of the PhotoRec window. The best desicion is to export them on USB drive or any other type of removable disk.

    Choosing the destination folder of recovery

    Then, you need to specify the file formats. This option is located at the bottom, too. As it was mentioned, PhotoRec can recover the files of about 400 different formats.

    Choose the file format

    Finally, you can start files recovery by pressing the “Search” button. You will see the screen where the results of the scan and recovery are shown.

    Gazp Recovery process

    Gazp files recovery guide


    Frequently Asked Questions

    🤔 How can I open “.gazp” files?

    No way. These files are encrypted by ransomware. The contents of .gazp files are not available until they are decrypted.

    🤔 Gazp files contain important information. How can I decrypt them urgently?

    If your data remained in the .gazp files are very valuable, then most likely you made a backup copy.
    If not, then you can try to restore them through the system function – Restore Point.
    All other methods will require patience.

    🤔 You have advised using GridinSoft Anti-Malware to remove Gazp. Does this mean that the program will delete my encrypted files?

    Of course not. Your encrypted files do not pose a threat to the computer. What happened has already happened.

    You need GridinSoft Anti-Malware to remove active system infections. The virus that encrypted your files is most likely still active and periodically runs a test for the ability to encrypt even more files. Also, these viruses install keyloggers and backdoors for further malicious actions (for example, theft of passwords, credit cards) often.

    🤔 Gazp virus has blocked infected PC: I can’t get the activation code.

    In this situation, you need to prepare the memory stick with a pre-installed Trojan Killer.

    🤔 Decryptor did not decrypt all my files, or not all of them were decrypted. What should I do?

    Have patience. You are infected with the new version of STOP/DJVU ransomware, and decryption keys have not yet been released. Follow the news on our website.

    We will keep you posted on when new keys or new decryption programs appear.

    🤔 What can I do right now?

    The Gazp ransomware encrypts only the first 150KB of files. So MP3 files are rather large, some media players (Winamp for example) may be able to play the files, but – the first 3-5 seconds (the encrypted portion) will be missing.

    You can try to find a copy of an original file that was encrypted:

    • Files you downloaded from the Internet that were encrypted and you can download again to get the original.
    • Pictures that you shared with family and friends that they can just send back to you.
    • Photos that you uploaded on social media or cloud services like Carbonite, OneDrive, iDrive, Google Drive, etc)
    • Attachments in emails you sent or received and saved.
    • Files on an older computer, flash drive, external drive, camera memory card, or iPhone where you transferred data to the infected computer.

    If the guide doesn’t help you to remove Gazp virus, please download the GridinSoft Anti-Malware that I recommended. Do not forget to share your experience in solving the problem. Please leave a comment here! This can help other victims to understand they are not alone. And together we will find ways to deal with this issue.

    I need your help to share this article.

    It is your turn to help other people. I have written this article to help users like you. You can use buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
    Brendan Smith
    GAZP Ransomware — How To Restore & Decrypt Files?

    Name: GAZP Virus

    Description: The GAZP Virus belongs to the STOP/DJVU family of ransomware infections. This malicious software encrypts various file types, including videos, photos, and documents, which become identifiable by a distinct ".gazp" extension. As a result, the affected files become inaccessible and unusable.

    Operating System: Windows

    Application Category: Virus

    Sending
    User Review
    4.05 (19 votes)
    Comments Rating 0 (0 reviews)

    References

    1. GAZP Ransomware Sample: Virustotal.com
    2. My files are encrypted by ransomware, what should I do now?
    3. About DJVU (STOP) Ransomware.
    4. Trojan Killer Review: https://howtofix.guide/trojan-killer/

    German Japanese Spanish Portuguese (Brazil) French Turkish Chinese (Traditional) Korean Indonesian

    About the author

    Brendan Smith

    I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

    With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

    Leave a Reply

    Sending