Removal guides

Remove JDYI Virus (.jdyi File Ransomware) REMOVAL + DECRYPTION GUIDE

JDYI ransomware takes your files hostage

JDYI ransomware is a dangerous file-encrypting virus that is the new version of the infamous STOP/DJVU virus family. This virus mainly aims to encrypt your files using a crypto cipher. After file encryption, the malware appends a .jdyi extension to the affected files’ names. For example, 1.jpg would look 1.jpg.jdyi after the intrusion. The virus possesses another capability as well – it creates _readme.txt files all across the computer so that the victim would not miss it. The message states the obvious – victim’s files have been encrypted by high-grade cipher and to retrieve them, he will have to contact via provided emails (helpmanager@mail.ch and restoremanager@airmail.cc). The criminals ask for a ransom – $490 if the payment is made in the first 72 hours and $980 if later.

This guide explains modus operandi of JDYI crypto virus and explains how to remove it from your computer. We also cover possibilities of decrypting your data.

Screenshot of the computer screen after the cyber attack.

_readme.txt contents

Like other variants of STOP/DJVU family, JDYI virus’ intention mainly rests on making financial benefits to its developers. The scheme itself is well-thought and designed to rush the victim into unprepared and unthoughtful decisions. For example, the fact that the ransom size changes after 3 days are to urge the user to pay as fast as possible.

The developers of this virus also urge you to ‘test’ the decryption mechanism. To do that, you have to send an encrypted file (that is not large and does not contain any supposed valuable information) to one of the provided emails. After some time, the hackers will send it back decrypted – thus showing the supposed validity of their decryption tool.

The thought of reaching his files easily also puts pressure on the victim. The cybercriminals also tend to intimidate the affected user and prevent him from using any third-party software such as decryption tools since it just will not cut it and might make files permanently irretrievable.

Do not pay the ransom

No matter the circumstances, you should never meet the criminals’ demands. This is due to a couple of reasons. Firstly, paying the money will escalate a problem, that is already growing by the day. Developers of viruses such as JDYI ransomware are urged to create new variants only then when the money flow is substantial. Since these people are purely profit-driven, not paying them is one of the main social methods that can be used to prevent these situations.

Secondly, hackers simply cannot be trusted. Hypothetically, what makes a cybercriminal merciful enough to give back the access to your files if he sees the opportunity to extort you more? There are numerous cases when after infection people get scammed several times. In these cases, if you pay, there is a really high chance of suffering pointless financial loss.

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

Changes that have been made to your data

In order to resolve the situation regarding ransomware infection, a victim must understand its basic working principles first. Similar to other variants of its family, JDYI file virus uses RSA encryption algorithm to make changes to your files.

RSA is a military-grade cryptography algorithm that was created in the 8th decade of the last century. Its main purpose was to ensure safe information transfer. Every classified piece of information could be encrypted – in this process, a unique decryption key is created, that is needed to gain access to the files. First used in the military this crypto algorithm quickly finds its way to private usage.

Screenshot of folder with encrypted files.

Unfortunately, regaining access to affected files is quite hard, although there are a couple of things you can do. In fact, you need to remove JDYI ransomware from your system completely, since it is known for installing AZORult password-stealing virus. It also might corrupt any files from a backup if you try to connect one without deleting the virus first. For repairing virus damage on the system, download and run RESTORO.

NameJDYI Ransomware
TypeCrypto-virus; File Locker; Ransomware
Malicious files1VF1.exe, 8P5C.tmp.exe (or similar), updatewin.exe
Detection namesTR/AD.InstaBot.rrsaw (Avira), A Variant Of Win32/Kryptik.HHAE (ESET-NOD32), Ransom:Win32/STOP.BS!MTB (Microsoft) see full list on VT
Dropped files_readme.txt, PersonalID.txt, all encrypted file versions
OriginsSTOP/DJVU
Encryption algorithmRSA
Version261st
Other versionsLYLI, KOLZ, COPA, BOOP, FOQE, MOSS, MMPA, EFJI, IISS
Ransom note_readme.txt
Decryption price$490 in 3 days, $980 if later
Extension used.jdyi
Criminal contacthelpmanager@mail.ch and restoremanager@airmail.cc
Symptoms of infectionThe victim finds all of his/hers files impossible to open and marked with additional extension. Each folder contains a ransom note from the criminals.
Additional damageBeware that this virus tends to install AZORULT virus on the infected computer. It is a password-stealing Trojan. What is more, the ransomware adds a list of domains to the Windows HOSTS file to block victim’s access to them. Learn how to reset HOSTS file here, or use RESTORO to revert changes.
DistributionDistributed in illegal downloads such as software/game cracks, keygens, also KMSPico.
RemovalRemove the virus using malware removal software and repair virus damage using RESTORO. You can read its review here.

File-encrypting malware distribution methods

When it comes to virus proliferation, there is basically a countless amount of ways by which you could get infected, but they can be categorized in a couple of big groups. Firstly, JDYI virus spreads through downloads from untrustworthy sites and file-sharing platforms like Mediafire, Torrent, zMule, and other.

Virus files get attached to a piece of supposedly beneficial software like photoshop programs, games, cracks, software activation tools, or keygens. Once you download and try to install it – the virus tries to breach your system’s security. So, whenever you are considering downloading from an unverified website, keep in mind that doing so exposes you to a cyberattack.

The second method that is commonly used by hackers is malspam campaigns. This is a scheme as old as the internet itself, probably. To explain it shortly, hackers tend to get huge amounts of email addresses through website data breaches, adware, and others. Once these email addresses are in criminals’ possession, they start to send deceitful letters to them. These messages might contain various information to provoke interaction from the recipient (clicking a link provided or opening a file attached to it). Once that is done, this ransomware can get into your system and damage it.

There are other ways as well. Software bundling might install potentially unwanted apps. It is a practice when certain intrusive or irritating programs are attached to otherwise beneficial software. Adware could install browser hijackers to your system, thus making your default browser and search engine basically unusable. Trojans might trigger chain infections once present in a PC system. This means, that this software is capable of downloading additional malware thus dealing even more extensive damage to the system.

Remove JDYI ransomware safely

As previously mentioned, there are substantial reasons why you should take immediate action to remove JDYI ransomware virus from your PC. If not taken care of, this virus could do even more extensive damage than during the initial infection.

To ensure safe JDYI virus removal, we recommend you use trustworthy and verified malware removal software. We also recommend taking the necessary steps to help your system to recover fully after the termination is made. RESTORO is a helpful tool that can let you achieve this. To remove JDYI ransomware, follow these steps:

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

JDYI Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove JDYI Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove JDYI Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt JDYI files

Fix and open large JDYI files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the JDYI extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. JDYI Ransomware Virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt JDYI files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring JDYI files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The JDYI decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your JDYI extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of JDYI Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .JDYI files?

You can only open JDYI files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official JDYI decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake JDYI decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

2 days ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

3 days ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

3 days ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

5 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

6 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

7 days ago