The primary aim of GUJD ransomware is to use military-grade encryption algorithms which ensure that the data on victim’s computer becomes impossible to open. It must be said that the virus encrypts only the first 150 KB of each file, therefore some of formats can still be repaired with some data loss at the beginning of the file. However, the rest of the data becomes unusable and the criminals expect that the victim will try to pay the ransom for data decryption. The _readme.txt note explains the pricing scheme for the decryption software and unique key – it costs $490 if paid within 3 days or $980 later. After contacting the criminals, the victim willl find out that the attackers want to receive the payment in cryptocurrency (Bitcoin). Such transactions cannot be traced down and therefore helps to keep the attackers anonymous. Although cybercriminals suggest to provide you ‘test decryption’ service, our team as well as FBI advise NOT to pay the ransom. There are a number of reasons not to do so. Some of them are listed below:

No one guarantees that you will receive decryption tool after paying the ransom, even if the criminals say so. They cannot be tracked down, therefore if you decide to transfer your money to them, you take the risk of losing your money in addition to already encrypted files.Actors behind the ransomware attacks earn millions of US dollars each year. We strongly suggest you to not contribute to the growth of this number since it also means that cybercriminals can expand their operations and employ more people for malware development and distribution.Paying a ransom might be considered an illegal act in your country.Malware that comes from STOP/DJVU ransomware family such as GUJD virus run AZORULT Trojan on infected systems.

GUJD ransomware begins the attack by running a file-encrypting process that starts scanning all system folders and encrypting files on them. Next, the virus runs a fake Windows update prompt called winupdate.exe, which is designed to deceive the victim and justify a sudden system slowdown. In addition to this, the ransomware also runs the following task in Command Prompt to delete Volume Shadow Copies from the system: vssadmin.exe Delete Shadows /All /Quiet Deleting those copies means the victim won’t be able to restore corrupted data using System Restore Points. In other words, the virus tries to block all possible ways of restoring data for free. What the virus also doesn’t want the victim to do is access websites that provide relevant attack-related information or general information about ransomware viruses, so it adds a list of domains to Windows HOSTS file and maps them to victim’s localhost IP. As a result, the victim runs into DNS_PROBE_FINISHED_NXDOMAIN error (see this guide on how to remove blocked domains list manually) everytime one tries to access one of the blocked websites directly or via search engine. The ransomware also drops bowsakkdestx.txt (contains victim’s public encryption key and personal ID) and PersonalID.txt files on computer among other files required to perform malicious operations. You can see an example of such file contents down below. As mentioned earlier, GUJD virus tends to drop password-stealing Trojan on victim’s computer. This Trojan is called AZORULT and it can also be used as a remote access tool by the attacker who controls it. The list of functionalities it provides for the criminals is lengthy and allows the criminal to do the following tasks:

Download additional viruses and spyware to the computer and run them;Steal various login credentials, including those of Steam or Telegram;View or delete files from victim’s computer;Steal cryptocurrency wallets;Steal browser cookies, saved passwords, browsing history and more.

Due to all the reasons we discussed, we strongly recommend you to remove GUJD ransomware virus as soon as possible. For that, we suggest you to consider investing in a obust antivirus software with real-time protection, such as INTEGO Antivirus. Additionally, to repair virus damage on Windows OS files (including modified HOSTS file) we recommend scanning with RESTORO.

Ransomware Summary

REPAIR VIRUS DAMAGE

Ransomware distribution techniques to be aware of

Ransomware-type computer viruses are mainly distributed either via illegal online downloads (such as movie torrents, game or software cracks and similar), malicious email attachments or vulnerabilities in the target system. The most popular ones are illegal torrent downloads and email malspam campaigns, so we’ll focus on these two. Almost all STOP/DJVU variants including GUJD virus are distributed in a form of illegal software cracks or keygens. In other words, the ransomware operators pack malicious scripts that are meant to download and run the virus from a remote location into safe-looking software cracks and upload them to various file sharing sites. The primary targets are people who are trying to activate paid software licenses for free. The worst part is that such people are often willing to ignore their security software warnings about a potentially malicious download and proceed to open the file anyway. Victims of this ransomware strain have reported various programs that they attempted to download illegally and got the infection immediately. Keep in mind that this is not a complete list and the malware might await in other software variants as well (do not forget to report it to us so we could update the list):

Adobe Photoshop;Corel Draw;Cubase;Adobe Illustrator;Windows activation tools such as KMSPico.

We’d also like to advise you to avoid such downloads altogether. Even if you managed to install your desired software successfully and everything seems normal, keep in mind that your computer might already be infected with silent malware such as cryptocurrency miners, Trojans or other threats that do not directly show their presence. In order to avoid such computer infections, make sure you only get your programs from legitimate sources. Another malware distribution technique actively used for ransomware transmission is malicious email spam. For this technique to work, the criminals compose convincing messages along with some kind of document or another file attached to it. The file usually arrives in DOCX, XLS, PDF or another format and can be named somewhat safe-looking, such as invoice/payment details/parcel tracking details/order summary or similar. The message usually invites the victim to review attached contents and/or modify them and reply to the sender as soon as possible. However, if the victim opens such file and disables Secure Mode to edit the file, the hidden script in the file can immediately connect to a remote server and downlaod the payload. For this reason, we strongly suggest that you only open emails that you waited for and know they’re 100% secure. In addition, we strongly advise to learn about email spoofing techniques, which help the attackers to showcase a fake sender’s email address to you. One final ransomware distribution technique you must know if you’re victim of STOP/DJVU variant is this one: operators of other ransomware strains are injecting different viruses to fake STOP/DJVU decryption tools and advertising them online. For example, if you happen to come across such fake tool and download it, your files will get double-encrypted with a different ransomware such as ZORAB.

Remove GUJD ransomware virus and decrypt/repair your files

Remove GUJD ransomware virus along with any additional malware that landed on your computer during the cyber attack. To professionally cleanse your computer, you do not need a technician’s help, only the free tutorial provided below. We strongly suggest scanning with robust antivirus such as INTEGO Antivirus to eliminate malware and secure your computer with real-time protection and defense against malicious downloads, then scan with RESTORO to repair virus damage on Windows OS files. After a successful GUJD ransomware virus removal, consider taking the following steps:

Register a cybercrime incident case to your local authority responsible for handling such casess.Use data backups to restore as many files as possible.Follow the given instructions to decrypt or repair files affected by STOP/DJVU versions.We also recommend changing your passwords, especially for sites that you chose to save login credentials for in your browser.

OUR GEEKS RECOMMEND Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system: GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more. Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs. Use INTEGO Antivirus to remove detected threats from your computer. Read full review here. RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically. RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them. Read full review here.

Method 1. Enter Safe Mode with Networking

Before you try to remove GUJD ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users Now, you can search for and remove GUJD ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won’t be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense If you’re looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek’s Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt GUJD files

Fix and open large GUJD files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. GUJD ransomware virus is considered the new STOP/DJVU variant, just like BPTO, ISWR, ISZA, BPSM, ZOUU, MBTF, ZNSM (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie. Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible. In order to test the tool and see if it can decrypt GUJD files, follow the given tutorial.

Meanings of decryptor’s messages

The GUJD decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages: Error: Unable to decrypt file with ID: [example ID] This message typically means that there is no corresponding decryption key in the decryptor’s database. No key for New Variant online ID: [example ID]Notice: this ID appears to be an online ID, decryption is impossible This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible. Result: No key for new variant offline ID: [example ID]This ID appears to be an offline ID. Decryption may be possible in the future. If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn’t available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your GUJD extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Victims of GUJD ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

In the United States, go to the On Guard Online website.In Australia, go to the SCAMwatch website.In Germany, go to the Bundesamt für Sicherheit in der Informationstechnik website.In Ireland, go to the An Garda Síochána website.In New Zealand, go to the Consumer Affairs Scams website.In the United Kingdom, go to the Action Fraud website.In Canada, go to the Canadian Anti-Fraud Centre.In India, go to Indian National Cybercrime Reporting Portal.In France, go to the Agence nationale de la sécurité des systèmes d’information.

If you can’t find an authority corresponding to your location on this list, we recommend using any search engine to look up “[your country name] report cyber crime”. This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities. Another recommendation is to contact your country’s or region’s federal police or communications authority.