WAZP Virus (.WAZP File) πŸ” Decrypt & Removal Guide

Written by Daniel Zimmerman
During my analysis of malware samples submitted to VirusTotal 1, I uncovered the Wazp ransomware, which belongs to the STOP/Djvu ransomware family. This malicious software encrypts files and adds the “.wazp” extension to their original filenames. For instance, a file named “a.jpg” would be transformed into “a.jpg.wazp“, while “b.doc” would become “b.doc.wazp“.

I have compiled an extensive list of potential solutions, tips, and best practices to combat the Wazp virus and regain access to encrypted files. Various factors determine the success of file recovery, including the complexity of the infection and the availability of backups.

The Wazp ransomware uses a unique key for each victim, except in one case:

  • If the Wazp ransomware cannot establish a connection with the command and control server (C&C Server) before initiating the encryption process, it uses the offline key. This specific key is shared among all victims, allowing for the decryption of files affected by a ransomware attack.
Daniel Zimmerman
Daniel Zimmerman
IT Security Expert
First, scan your PC with antivirus tool!
I will try to help you remove Wazp virus and will assist how to decrypt or restore encrypted files. There are several universal methods for recovering encrypted .wazp files, which will be demonstrated below. It is vital to read the entire instruction manual carefully and make sure to understand it all. Do not skip any steps. Each of these steps is very important and must be completed by you.
Anti-Malware
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is Wazp virus?

☝️ Wazp can be correctly identify as a STOP/DJVU ransomware-type infection.

The Wazp ransomware is a kind of malware that encrypted your files and then forces you to pay to restore them. The image below gives a clear vision of how the files with “.wazp” extension look like:

Wazp Virus - encrypted .wazp files

Wazp File (STOP/DJVU Ransomware)

Name Wazp Virus
Ransomware family2 DJVU/STOP3 ransomware
Extension .wazp
Ransomware note _readme.txt
Ransom From $490 to $980 (in Bitcoins)
Contact support@fishmail.top, datarestorehelp@airmail.cc
Detection Win32.Virlock.Gen.4, NSIS/Injector.MK, Generic.Trojan.Malicious.DDS
Symptoms
  • The Wazp ransomware encrypts a wide range of files, including photos, videos, and documents, and appends the distinct “.wazp” extension to them.
  • It has the capability to delete Volume Shadow copies, rendering victims unable to restore their data. Check the data restoration guide for more information.
  • In order to impede access to security-related websites, the ransomware adds a list of domains to the HOSTS file.
  • Additionally, it installs password-stealing Trojans such as Vidar Stealer or RedLine Stealer on the compromised system.
  • The Wazp ransomware can also deploy a SmokeLoader backdoor for further unauthorized access and control.
Fix Tool To remove possible malware infections, scan your PC:


6-day free trial available.

The ransom message demands payment in exchange for a decryption key to restore the encrypted files:

_readme.txt (Wazp Ransomware)

The _readme.txt file contains message demanding ransom payment to decrypt the encrypted data.

The Wazp ransomware enters a victim’s computer as a series of processes designed to carry out various tasks. One of the initial processes launched is winupdate.exe, which displays a deceptive Windows update prompt during the attack. This tactic aims to deceive the victim into believing that a sudden system slowdown is due to a legitimate Windows update. Meanwhile, the ransomware initiates another process (usually named with four random characters) that scans the system for target files and encrypts them. To further hinder recovery efforts, the ransomware utilizes the following CMD command to delete Volume Shadow Copies:

vssadmin.exe Delete Shadows /All /Quiet

Once these copies are deleted, it becomes impossible to restore the computer to its previous state using System Restore Points. The ransomware operators intentionally eliminate any Windows OS-based methods that could assist victims in file restoration without paying a ransom. Additionally, the criminals modify the Windows HOSTS file by adding a list of domains and mapping them to the localhost IP. Consequently, when the victim attempts to access any of the blocked websites, they will encounter a DNS_PROBE_FINISHED_NXDOMAIN error.

It has been observed that the ransomware attempts to block websites that provide how-to guides for computer users. This indicates that the perpetrators are deliberately restricting access to relevant and helpful information regarding ransomware attacks. Furthermore, the virus saves two text files on the victim’s computer containing attack-related details: the victim’s public encryption key and personal ID. These files are named bowsakkdestx.txt and PersonalID.txt.

Wazp ransomware virus saves public encryption key and victim's ID in bowsakkdestx.txt file

Even after these modifications, the malware continues to wreak havoc. Variants of the STOP/DJVU ransomware often deploy the Vidar password-stealing Trojan on compromised systems. This Trojan possesses a broad range of capabilities, including:

  • Stealing login credentials for Steam, Telegram, and Skype;
  • Stealing cryptocurrency wallets;
  • Downloading and executing additional malware on the infected computer;
  • Extracting browser cookies, saved passwords, and browsing history;
  • Viewing and manipulating files on the victim’s computer;
  • Enabling remote control and execution of other tasks by the hackers.

The DJVU/STOP ransomware employs the AES-256 cryptography algorithm. Therefore, if your documents have been encrypted with an online decryption key, it is impossible to decrypt the files without the unique key.

In the event that Wazp ransomware operated in online mode, gaining access to the AES-256 key is unattainable. The key is stored on a remote server owned by the criminals behind the Wazp virus.

To receive the decryption key, the ransom message instructs victims to make a payment of $980. The message encourages victims to contact the fraudsters via email at support@fishmail.top to obtain payment details.

The message by the ransomware states the following information:

ATTENTION!

Don't worry, you can return all your files!

All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.

What guarantees you have?

You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.

You can get and look video overview decrypt tool:

https://we.tl/t-WJa63R98Ku

Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.

Please note that you'll never restore your data without payment.

Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:

support@fishmail.top

Reserve e-mail address to contact us:

datarestorehelp@airmail.cc

Your personal ID:
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

The _readme.txt file also indicates that the computer owners must get in touch with the Wazp representatives during 72 hours starting from the moment of files were encrypted. On the condition of getting in touch within 72 hours, users will be granted a 50% rebate. Thus the ransom amount will be minimized down to $490). However, stay away from paying the ransom!

I certainly advise that you do not contact these crooks and do not pay. The one of the most real working solution to recover the lost data – just using the available backups, or use Decrypter tool from Emsisoft.

The peculiarity of all such viruses apply a similar set of actions for generating the unique decryption key to recover the ciphered data.

Thus, unless the ransomware is still under the stage of development or possesses with some hard-to-track flaws, manually recovering the ciphered data is a thing you can’t perform. The
only solution to prevent the loss of your valuable data is to regularly make backups of your crucial files.

Note that even if you do maintain such backups regularly, they ought to be put into a specific location without loitering, not being connected to your main workstation.

For instance, the backup may be kept on the USB flash drive or some alternative external hard drive storage. Optionally, you may refer to the help of online (cloud) information storage.

Needless to mention, when you maintain your backup data on your common device, it may be similarly ciphered as well as other data.

For this reason, locating the backup on your main device is surely not a wise idea.

How Was I Infected?

Ransomware can infiltrate your system through various methods, and the specific way it infected your system may not be crucial.

Wazp virus attack

Wazp virus attack following a successful phishing attempt.


However, there are common vulnerabilities through which ransomware can infiltrate your PC:

  • Ransomware can hide during the installation of other applications, especially utilities that are offered as freeware or shareware.
  • Clicking on suspicious links in spam emails can lead to the installation of ransomware.
  • Using online free hosting resources can expose your system to ransomware.
  • Downloading pirated software from illegal peer-to-peer (P2P) resources puts your system at risk of ransomware infection.

In some cases, the Wazp virus may masquerade as a legitimate tool, such as messages demanding unwanted software or browser updates. This is a tactic used by online fraudsters to deceive you into manually installing the Wazp ransomware without your knowledge.

Typically, the fake update alert won’t reveal that you are actually installing the virus. It will be disguised as an alert suggesting the need to update Adobe Flash Player or another questionable program.

Engaging in illegal activities such as using cracked apps and participating in illegal P2P activities not only violates the law but also exposes your system to severe malware, including the Wazp ransomware.

To summarize, what can you do to prevent the Wazp ransomware from infecting your device? While there is no 100% guarantee, here are some tips to help you avoid Wazp infiltration:

  • Exercise caution when installing free software and carefully review what is included alongside the main program.
  • Avoid opening suspicious email attachments or files from unknown senders.
  • Ensure that your security software is always up to date.

Ransomware does not openly reveal itself and won’t appear in the list of installed programs. Instead, it operates discreetly as a malicious process running in the background from the moment your computer starts.

How To Remove Wazp Virus?

In addition to encode a victim’s files, the Wazp virus has also started to install the Vidar Stealer on PC to steal account credentials, cryptocurrency wallets, desktop files, and more.

  1. Download Removal Tool.

    You can download GridinSoft Anti-Malware by clicking the button below:

  2. Run the setup file.

    When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

    Run Setup.exe

    An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click β€œYes” to continue with the installation.

    GridinSoft Anti-Malware Setup

  3. Press “Install” button.

    GridinSoft Anti-Malware Install

  4. Once installed, Anti-Malware will automatically run.

    GridinSoft Anti-Malware Splash-Screen

  5. Wait for complete.

    GridinSoft Anti-Malware will automatically start scanning your PC for Wazp infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

    Scanning for Wazp ransomware virus

  6. Click on “Clean Now”.

    When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the β€œClean Now” button in right corner.

    Wazp virus in the Scan Result
  7. Trojan Killer for special instances

    In some certain instances, Wazp ransomware can block the running of setup files of different anti-malware programs. In this situation, you need to utilize the removable drive with a pre-installed antivirus tool.

    There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft – Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version 4. This term will definitely be 100% enough to wipe malware out.

How To Decrypt .wazp Files?

How to restore big .wazp files?

Try removing .wazp extension on a few BIG files and opening them. Either the Wazp infection read and did not encrypt the file, or it bugged and did not add the filemarker. If your files are very large (2GB+), the latter is most likely. Please, let me know in comments if that will work for you.

The newest extensions released around the end of August 2019 after the criminals made changes. This includes Wayn, Aghz, Agpo, etc.

As a result of the changes made by the criminals, STOPDecrypter is no longer supported. It has been removed and replaced with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft.

You can download free decryption tool here: Decryptor for STOP Djvu.

  1. Download and run decryption tool.

    Start downloading the decryption tool.

    Make sure to launch the decryption utility as an administrator. You need to agree with the license terms that will come up. For this purpose, click on the “Yes” button:

    Emsisoft Decryptor - license terms

    As soon as you accept the license terms, the main decryptor user interface comes up:

    Emsisoft Decryptor - user interface

  2. Select folders for decryption.

    Based on the default settings, the decryptor will automatically populate the available locations in order to decrypt the currently available drives (the connected ones), including the network drives. Extra (optional) locations can be selected with the help of the “Add” button.

    Decryptors normally suggest several options considering the specific malware family. The current possible options are presented in the Options tab and can be activated or deactivated there. You may locate a detailed list of the currently active Options below.

  3. Click on the “Decrypt” button.

    As soon as you add all the desired locations for decryption into the list, click on the “Decrypt” button in order to initiate the decryption procedure.

    Note that the main screen may turn you to a status view, letting you know of the active process and the decryption statistics of your data:

    The Wazp decryption statistics

    The decryptor will notify you as soon as the decryption procedure is completed. If you need the report for your personal papers, you can save it by choosing the “Save log” button. Note that it is also possible to copy it directly to your clipboard and to paste it into emails or messages here if you need to do so.

The Emsisoft Decryptor might display different messages after a failed attempt to restore your wazp files:

βœ“ Error: Unable to decrypt file with ID: [your ID]
There is no corresponding decryption key in the Emsisoft decryptor’s database.
βœ“ No key for New Variant online ID: [your ID]
Notice: this ID appears to be an online ID, decryption is impossible
Your original files were encrypted with an online key. So no one else has the same encryption/decryption key pair. Recovery of wazp files without paying the criminals is impossible. πŸ™
βœ“ Result: No key for new variant offline ID: [example ID]
This ID appears be an offline ID. Decryption may be possible in the future.
An offline key was used, but files could not be restored (the offline decryption key isn’t available yet). But, receiving this message is good news for you, because it might be possible to restore your wazp files in the future. πŸ™‚
It can take a few weeks or months until the decryption key gets found and uploaded to the decryptor. Please follow updates regarding the decryptable DJVU versions here.
βœ“ Remote name could not be resolved
It’s an indication of a DNS issue on your PC. Our first recommendation is to reset your HOSTS file back to default.

How to Restore .wazp Files?

In some case Wazp ransomware is not doom for your files…

Wazp ransomware encryption mechanism feature is next: it encrypts every file byte-by-byte, then saves a file copy, deleting (and not overriding!) the original file. Hence, the information of the file location on the physical disk is lost, but the original file is not deleted from the physical disk. The cell, or the sector where this file was stored, can still contain this file, but it is not listed by the file system and can be overwritten by data that has been loaded to this disk after the deletion. Hence, it is possible to recover your files using special software.

I recently had my pc infected by the Wazp virus. It managed to bypass 2 Antivirus software and 2 malware fighters.

Anyway, after realizing it was an online algorithm, it is impossible to retrieve my encrypted files. I also had my backup drive plugged in at the time of the virus, and this was also infected, or so I thought. Every folder within my backup drive had been infected and was encrypted. However, despite losing some important files, I retrieved almost 80% of my 2TB storage.

When I started going through the folders, I noticed the readme.txt ransom note in every folder. I opened some of the folders and found that all files that were not in a subfolder within that folder had been encrypted. However, I found a flaw and glimmer of hope when I went into the subfolders in other folders and found that these files had not been encrypted. Every folder within my c and d drives, including subfolders, had been encrypted, but this was not the case with the backup drive. Having subfolders created within a folder has saved 80% of my data.

As I said, I believe this to be only a small loophole on a backup drive. I’ve since found a further 10 % of my data on another hard drive on a different pc. So my advice is if you use a backup drive, create subfolders. I was lucky, I guess. But I was also unlucky that the virus hit as I was transferring some files from my backup.

Hopefully, this can help some other people in my situation.

Jamie Newland
Some pointers for recovery repair of Wazp files (true for all STOP/DJVU variants):

  • I have seen Wazp variants fail to encrypt deeper nested folders, so that you can check that. You may find those are not encrypted.
  • This ransomware saves encrypted data to a new file, deletes the original. So there’s a slight chance part of that deleted file can be recovered using file recovery software. It’s unlikely the folder structure can be restored, so a free tool like PhotoRec may be as good as any.
  • This ransomware only partially encrypts (about the first 150 KB), so depending on file size and type of data, the not encrypted part may be recoverable.
  • Joep

    Recovering your files with PhotoRec

    PhotoRec is an open-source program, which is originally created for files recovery from damaged disks, or for files recovery in case if they are deleted. However, as time has gone by, this program got the ability to recover the files of 400 different extensions. Hence, it can be used for data recovery after the ransomware attack

    At first, you need to download this app. It is 100% free, but the developer states that there is no guarantee that your files will be recovered. PhotoRec is distributed in a pack with other utility of the same developer – TestDisk. The downloaded archive will have TestDisk name, but don’t worry. PhotoRec files are right inside.

    To open PhotoRec, you need to find and open “qphotorec_win.exe” file. No installation is required – this program has all the files it need inside of the archive, hence, you can fit it on your USB drive, and try to help your friend/parents/anyone who was been attacked by DJVU/STOP ransomware.

    Wazp file in the folder

    After the launch, you will see the screen showing you the full list of your disk spaces. However, this information is likely useless, because the required menu is placed a bit higher. Click this bar, then choose the disk which was attacked by ransomware.

    Choose the disc in PhotoRec

    After choosing the disk, you need to choose the destination folder for the recovered files. This menu is located at the lower part of the PhotoRec window. The best desicion is to export them on USB drive or any other type of removable disk.

    Choosing the destination folder of recovery of Wazp files

    Then, you need to specify the file formats. This option is located at the bottom, too. As it was mentioned, PhotoRec can recover the files of about 400 different formats.

    Choose the file format

    Finally, you can start files recovery by pressing the “Search” button. You will see the screen where the results of the scan and recovery are shown.

    Recovery Wazp files in process

    Wazp files recovery guide


    Frequently Asked Questions

    πŸ€” How can I open “.wazp” files?

    Unfortunately, it is not possible to directly open or access the contents of .wazp files without decryption. These files have been modified by ransomware, and their contents remain encrypted until the decryption process is completed.

    πŸ€” Wazp files contain important information. How can I urgently decrypt them?

    If your data is valuable and you have a backup copy, you can restore your files from the backup. Alternatively, you can try using the system function called “Restore Point” to recover your files. However, please note that these methods may not always be successful, and patience is often required when dealing with ransomware encryption.

    πŸ€” You suggested using GridinSoft Anti-Malware to remove Wazp. Will this program delete my encrypted files?

    No, using GridinSoft Anti-Malware to remove Wazp ransomware will not delete your encrypted files. The program is designed to remove active malware infections from your system. The encrypted files are not considered a threat and will not be affected by the removal process. However, it is important to note that the ransomware may still be active on your system and can cause further harm, such as installing keyloggers or backdoors. Removing the malware is crucial to prevent further damage.

    πŸ€” My infected PC is blocked, and I can’t obtain the activation code for Wazp. What should I do?

    In this situation, you can prepare a memory stick with a pre-installed Trojan Killer software. This tool can help remove the malware from your infected PC and potentially regain control over your system.

    πŸ€” The decryptor did not fully decrypt my files or some files were not decrypted. What should I do?

    If the decryptor did not fully decrypt your files or certain files remained encrypted, it is advisable to be patient. You are dealing with a new version of the STOP/DJVU ransomware, and the decryption keys may not have been released yet. Keep an eye on our website for updates and news regarding new decryption keys or programs.

    πŸ€” What can I do right now?

    In the case of Wazp ransomware, only the first 150KB of files are encrypted. Therefore, some media players may still be able to play certain file types, although the initial encrypted portion (3-5 seconds) will be missing. In addition, you can try to retrieve copies of the original files that were encrypted from various sources, such as re-downloading files from the internet, obtaining copies from family and friends, accessing files from cloud services or backups, or retrieving attachments from emails or other storage devices.

    If the guide doesn’t help you to remove Wazp virus, please download the GridinSoft Anti-Malware that I recommended. Do not forget to share your experience in solving the problem. Please leave a comment here! This can help other victims to understand they are not alone. And together we will find ways to deal with this issue.

    I need your help to share this article.

    It is your turn to help other people. I have written this guide to help users like you. You can use buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
    Daniel Zimmerman
    WAZP Ransomware β€” How To Restore & Decrypt Files?

    Name: WAZP Virus

    Description: Wazp ransomware is a type of malicious software that belongs to the STOP/Djvu ransomware family. It is designed to encrypt files on a victim's computer and demand a ransom payment in exchange for the decryption key. Once infected, Wazp ransomware scans the system for various file types, such as photos, videos, documents, and more, and encrypts them using a strong encryption algorithm. The encrypted files are typically marked with the ".wazp" extension, which is appended to their original filenames.

    Operating System: Windows

    Application Category: Virus

    Sending
    User Review
    4.26 (19 votes)
    Comments Rating 0 (0 reviews)

    References

    1. Sample of WAZP Ransomware: https://www.virustotal.com/gui/file/a0379238a5a75d947938099d6d20ce43
    2. My files are encrypted by ransomware, what should I do now?
    3. About DJVU (STOP) Ransomware.
    4. Trojan Killer Review: https://howtofix.guide/trojan-killer/

    German Japanese Spanish Portuguese (Brazil) French Turkish Chinese (Traditional) Korean

    About the author

    Daniel Zimmerman

    I'm Daniel, a seasoned professional deeply passionate about the realm of security and malware defense. With over a decade of experience in the security industry and a background in writing, I am thrilled to share my expertise through this cybersecurity blog.

    Throughout my career, I've had the privilege of working on the front lines of cybersecurity, tirelessly combating emerging threats and safeguarding digital environments. This hands-on experience has allowed me to develop a deep understanding of the ever-evolving landscape of malware and cyber-attacks.

    Leave a Reply

    Sending