랜섬웨어

VEPI 바이러스 (.vepi 파일) 랜섬웨어

Vepi is a ransomware variant from the Djvu family that we discovered during an analysis of samples submitted to VirusTotal. Ransomware is a type of malware that encrypts files and demands payment for their decryption. In addition to encrypting files, Vepi appends its extension (“.vepi”) to filenames and provides a ransom note (“_README.txt“).

An example of how files encrypted by Vepi are renamed: “1.jpgis changed to1.jpg.vepi“, “2.pngto2.png.vepi“, and so on. Since Vepi is part of the Djvu family, it may be distributed alongside information stealers like Vidar and RedLine.

Screenshot of files encrypted by Vepi ransomware:

Vepi Files Ransomware

Vepi Files

Vepi ransom note overview

Vepi’s ransom note informs victims that their files are encrypted and that purchasing a decryption tool and a unique key is the only way to recover them. It also says that the attackers offer to decrypt one file (not containing valuable information) for free. The note provides two contact emails: support@freshingmail.top and datarestorehelpyou@airmail.cc.

It provides the price of decryption $999 and says it can be reduced to $499 if victims contact threat actors within 72 시간. Lastly, it ensures victims that data cannot be restored without payment.

Ransom Note: _readme.txt

Ransom Note: _readme.txt

NameVepi Virus
Family 1STOP/Djvu Ransomware
Extension.vepi
Ransomware note_readme.txt
RansomFrom $499 to $999 (in Bitcoins)
Contactsupport@freshingmail.top, datarestorehelpyou@airmail.cc
Symptoms
  • Encrypts most of your files (photos, videos, documents) and adds a particular “.vepiextension;
  • Deletes Volume Shadow copies to make attempts to restore data impossible for the victim;
  • Adds a list of domains to the HOSTS file to block access to certain security-related sites;
  • Installs a password-stealing Trojan on the system, like Vidar Stealer or RedLine Stealer;
  • Manages to install a SmokeLoader backdoor;
RecoveryStart recovery with a comprehensive antivirus scan. Although not all files may be recoverable, our guide outlines several potential methods to regain access to encrypted files.

Djvu ransomware initiates its activities by utilizing multi-stage shellcodes, leading to file encryption. Additionally, the malware integrates loops to extend its execution duration, making it harder for security systems to identify the malware.

Also, Djvu ransomware employs dynamic API resolution to access vital tools covertly. Later, it utilizes process hollowing, creating a replica of itself masked as another process to conceal its true intent.

How Vepi ransomware infect my PC?

Cybercriminals distribute ransomware in various ways. Djvu ransomware is commonly delivered via pirated software (or cracking tools and key generators) and shady pages posing as platforms for downloading videos from YouTube. Emails containing malicious attachments and links are also used as malware distribution channels.

Additionally, computer infections can occur through software vulnerabilities, malicious advertisements, compromised websites, drive-by downloads, compromised USB drives, P2P networks, unofficial pages, and similar channels. Overall, most cybercriminals aim to lure users into performing actions resulting in computer infections.

How To Remove?

Remove Vepi Virus with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Ransomware as shown from our tests with the software, and we assure you that it can remove Vepi Virus as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file. Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

3. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Vepi Virus Ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

4. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Vepi Virus was Found

5. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Vepi Virus has been removed

6. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Video Guide

How To Decrypt .vepi Files?

First, try deleting the “.vepiextension from a few big files and then opening them. This malware struggles with the encryption of large files. The virus either failed to lock the file upon access or encountered a bug and omitted to add the file marker. If your files exceed 2GB in size, the latter scenario is more probable.

Criminals released the newest extensions around the end of August 2019 after making several changes.

The changes by the criminals rendered STOPDecrypter unsupported, leading to its replacement with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft.

  1. Download and Run the Decryption Tool: Download decryption tool. Ensure you run the decryption utility as an administrator and agree to the license terms that appear by clicking theYesbutton. Upon accepting the license terms.
  2. Select Folders for Decryption: The decryptor, by default, automatically selects directories on connected and network drives for decryption. Use theAddbutton to select additional locations. Depending on the malware family, decryptors offer various options, which you can toggle on or off in the Options tab. Below, you will find a detailed list of the currently active options.
  3. Initiate Decryption by Clicking on theDecryptButton. After adding all desired locations to the list, click theDecryptbutton to start the decryption process. The decryptor will inform you upon completing the decryption process. If needed for documentation, you can save the report by clicking theSave logbutton. It’s also possible to copy the report to your clipboard for pasting into emails or messages.

How to Restore .vepi Files?

In some cases, ransomware fails to encrypt your files

The Vepi ransomware encryption process involves encrypting each file byte-by-byte, creating a duplicate, and then deleting (not overwriting) the original file. This deletion means the physical disk no longer lists the file in its system, although the original file remains on the drive. The sector that held the file might still contain it, but since the system does not list it, new data can overwrite it. However, special software can recover your files.

Solution 1Solution 2
This virus managed to bypass two antivirus programs and two malware fighters and infect my PC.

Realizing it was an online algorithm, I knew recovering my encrypted files was impossible. My backup drive, connected during the infection, seemed infected as well. Every folder on my backup drive appeared encrypted. Despite this, I managed to recover nearly 80% of my 2TB storage.

Examining the folders, I found ransom notes in each. Opening some revealed that only files not in subfolders were encrypted. Delving into subfolders in other folders, I discovered unencrypted files. Unlike my C and D drives where every folder, including subfolders, was encrypted, my backup drive’s subfolders saved 80% of my data.

I consider finding this loophole on my backup drive fortunate. Additionally, I recovered another 10% of my data from a hard drive on a different PC. Thus, my advice for using a backup drive is to create subfolders. It was partly luck, but also misfortune that the virus struck during file transfers from my backup.

I hope this experience can assist others in similar predicaments.

Jamie Newland
Here are some tips for Vepi file recovery and repair (applicable to all STOP/DJVU variants):

  • Check deeper nested folders since some Stop/Djvu variants fail to encrypt them, leaving them unencrypted.
  • Since this ransomware saves encrypted data to a new file and deletes the original, there’s a chance to recover parts of the deleted file using file recovery software. Although restoring the folder structure is unlikely, a tool like PhotoRec might work well.
  • The ransomware partially encrypts files (about the first 150 KB), making it possible to recover the non-encrypted portion depending on the file size and type.
  • Joep
    브렌든 스미스
    브렌든 스미스
    IT Security Expert
    Try to use the GridinSoft Anti-Malware
    Do not forget to share your experience in solving the problem. Please leave a comment here! This can help other victims to understand they are not alone. And together we will find ways to deal with this issue.
    Anti-Malware
    Gridinsoft Anti-Malware 6-day trial available.
    EULA | 개인 정보 정책 | 10% Off Coupon

    Recover Vepi Files with PhotoRec

    PhotoRec, designed for file recovery from damaged disks or accidental deletion, now supports restoring 400 file types, making it useful after a Vepi attack.

    First, download PhotoRec. It’s free, but the developer offers no guarantee for file restoration. PhotoRec comes packaged with TestDisk, another tool from the same developer, under the TestDisk name. However, PhotoRec is included within the archive.

    To start PhotoRec, open the qphotorec_win.exe file. No installation is necessary as the program contains all required files, allowing it to run from a USB drive.

    1. My files are encrypted by ransomware, what should I do now?

    About the author

    브렌든 스미스

    I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers to navigate the digital landscape.

    Focused on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices enables me to provide practical tips and advice that readers can implement to enhance their online security.

    Leave a Comment