FacebookTwitterLinkedIn

How to remove malware displaying the "Secure Boot Violation" message

Also Known As: "Secure Boot Violation" screenlocker
Damage level: Severe

What is the "Secure Boot Violation" scam?

"Secure Boot Violation" is a deceptive message displayed by screen-locking malicious software. Screenlockers prevent using the infected device (by locking its screen) and often present users with false information regarding the loss of access.

"Secure Boot Violation" is no exception to this, and claims that the Windows Operating System (OS) has been blocked due to detected, unauthorized changes made to it. The "Secure Boot Violation" message shares characteristics with technical support scams, since it promotes fake tech support helplines.

This screenlocker has been observed being proliferated under the guise of a "Driver Update" (an application with a wide database of Windows drivers), which is capable of detecting outdated drivers and updating them.

When users open the installation setup of the deceptive "Driver Update" app and click the "Install" button, the screenlocker is activated and proceeds to lock the device's screen. The message on the locked screen states that an issue has been detected with the Windows OS and it has been "shutdown" to prevent damage to the device.

This has allegedly happened due to unauthorized changes having been made to the system. Users are urged to enter their System/Serial keys to restore access, however, any attempts to do so actually display a pop-up, which states that the Microsoft Windows Activation key has expired and instructs users to call the provided number to receive a new one.

The text presented in the locked screen addresses this issue, stating that if users continue seeing the screen, even after entering their System/Serial key, they must visit an authorized Windows service center or contact it via the listed "toll-free" number. The "Secure Boot Violation" message is in no way associated with the Microsoft Corporation.

This is merely a scam, the purpose of which is to trick users into calling the fraudulent support line, and from then on, abuse their trust in various ways.

Despite being presented as "free", the helplines are rarely without toll charges, and this extends to the supposed "services" performed by the fake support technicians, however, financial loss is just one of the threats posed by such scams.

Using the "services" of the scammers/cyber criminals behind this screenlocker, will not regain access to devices and users can instead suffer additional issues.

The goal of the individuals behind this type of scheme can be to gain access to users' devices - for example, through legitimate remote access software and/or by infecting it with Remote Access Trojans (RATs), the latter being potentially capable of enabling indefinite access and control without user input/knowledge.

These scams typically target users' personal information (e.g. names, addresses, emails, banking account and credit card details). This data can be extracted from devices (i.e. with aid of the aforementioned software) and/or revealed by the users themselves.

As mentioned, once a technical support scam is successfully implemented, victims are asked to pay large fees. Usually, the payments are made via dubious money transfers portals (which record the entered data) and/or through difficult/impossible-to-trace digital currencies (e.g. cryptocurrencies, pre-paid vouchers / gift cards, etc.).

By becoming victims of this scam, users can be embroiled in further schemes and experience continued monetary loss. To summarize, trusting the "Secure Boot Violation" deceptive message can lead to additional system infections, data and financial loss, serious privacy issues and identity theft. Therefore, this screenlocker must be removed without delay.

Screenshot of the message presented in the locked screen:

Secure Boot Violation screenlocker scam message

ComputerDestroyer, "CRITICAL WARNING!" , "McAfee has Blocked your Windows" and Rubly  are some examples of other screenlockers. This malware typically displays various false messages in order to encourage users into calling fake service/support lines, paying ransoms disguised as "fees", "bills", "fines", and so on.

Technical support scams are also commonly promoted on deceptive websites such as "System Activation KEY has expired", "A virus has been detected on your computer", and "ERROR CODE 72" to name a few. Regardless of the messages displayed by these malicious programs or sites, the purpose is the same: to generate revenue to the scammers/cyber criminals behind them.

How did malware infect my computer?

The screenlocker displaying the "Secure Boot Violation" alert is disguised as a driver-updating application called "Driver Update". This fake app is endorsed on its "official" promotional web page, however, malware is distributed using a number of techniques.

The most common modes of proliferation are via untrusted download channels, illegal activation tools ("cracks"), bogus updates and spam campaigns. Dubious download sources such as unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders can offer malicious programs, under the guise of or packed with normal content.

Rather than activating licensed products, "cracking" tools can download/install malware. Fake updaters infect systems by exploiting weaknesses of outdated products and/or by installing malicious software, rather than the promised updates. The term "spam campaign" defines a large-scale operation, during which thousands of deceptive/scam emails are sent.

These messages contain download links of infectious files and/or the files are simply attached to the emails. Infectious files can be in various formats (e.g. PDF and Microsoft Office documents, archives, executables, JavaScript, etc.) and when they are opened, the infection chain (i.e. download/installation of malware) is triggered.

Threat Summary:
Name "Secure Boot Violation" screenlocker
Threat Type Screenlocker, Ransomware, Crypto Virus, Phishing, Scam, Social Engineering, Fraud.
Fake Claim Windows has been locked to prevent damage to the device.
Disguise Scam message is disguised as an alert from Microsoft.
Tech Support Scammer Phone Number 1-855-913-9111
Detection Names Avast (Win32:Trojan-gen), BitDefender (Gen:Variant.Ursu.354619), ESET-NOD32 (A Variant Of MSIL/FakeSupport.BY), DrWeb (Trojan.MulDrop11.40266), Full List Of Detections (VirusTotal).
Symptoms Cannot open files stored on your computer, a deceptive message is displayed on your desktop.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage Device screen is locked. Additional password-stealing trojans and malware infections can be installed together with a screenlocker/ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from malware infections

You are strongly advised to research all software, prior to download/installation and/or purchase. All downloads must be done from official and verified sources. It is also important to activate and update products with tools/functions provided by legitimate developers.

Illegal activation tools ("cracks") and third party updaters should be avoided, as they are often used to spread malware. Suspicious and/or irrelevant emails must not be opened, especially any attachments or links found in them, as this can result in high-risk infection.

Have a reputable anti-virus/anti-spyware suite installed. This software must be kept up to date, used to run regular system scans and to remove detected/potential threats. If your computer is already infected with "Secure Boot Violation", we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this malware.

Text presented in the locked screen:

Secure Boot Violation

 

A problem has been detected and Windows has been shutdown to prevent damage to your computer.The system found unauthorized changes done on your firmwire, operating system or UEFI drivers. Please enter your Systems Key to run the device or enter directly to BIOS setup if there is no other boot devices installed.

 

Serial Key [Submit]

 

If you continue to see this error message after inserting your serial key then do the following,
Visit your nearest windows authorized service center.
Contact your system administrator.
For online assistance contact windows authorized service desk on 1(855)-913-9111(Tollfree)

 

Error code Oxc004e016

 

© Microsoft Corporation 2019

Appearance of the locked screen and displayed pop-up (GIF):

Secure Boot Violation screenlocker appearance gif

Text presented in the pop-up window:

Microsoft Windows Activation
Your key seems to have been expired, Please call at 1-855-913-9111 to get a new one
[OK]

Screenshot of the "Driver Update" application supposed installation setup, which contains the "Secure Boot Violation" screenlocker:

Deceptive Secure Boot Violation screenlocker installer

Screenshot of the website used to promote the "Secure Boot Violation" screenlocker, under the guise of the "Driver Update" application:

Website promoting Secure Boot Violation screenlocker

"Secure Boot Violation" malware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Secure Boot Violation screenlocker QR code
Scan this QR code to have an easy access removal guide of "Secure Boot Violation" screenlocker on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.