Ransomware

Remove MAIV Ransomware Virus (DECRYPT .maiv FILES)

MAIV ransomware targets unprotected computers to encrypt all files

MAIV ransomware is a malicious computer virus that just emerged from the notorious STOP/DJVU ransomware group. Once this virus infects any computer, it will encrypt the entire files found in the computer and will also append .maiv extension to the respective file names. To explain further, a file name that was originally known as 1.jpg will be automatically transformed to 1.jpg.maiv, example.txt will become example.txt.maiv and so on. While the attack is still taking place, ransom notes known as _readme.txt will also be dropped in each folder found in the computer, informing the victim about the development and suggesting the need to reach out to the cybercriminals with intent to pay a ransom fee in exchange for MAIV file decryption tool. 

The cybercriminals will emphasize that now MAIV ransomware has encrypted all the files contained in the computer with the use of a very strong and complex encryption key, it has become necessary for the victim to comply with their demands and pay whatever ransom fee they request so they could offer decryption services to them. To provide a channel of communication, two emails will also be presented, namely support@sysmail.ch and helpsupportmanager@airmail.cc

It doesn’t end there; the cybercriminals will also include specific decryption prices as well as terms and conditions attached with it. They will state that paying the ransom fee before 72 hours elapses, the victim will be entitled to a 50% discount which means they now pay $490. However, if the window period closes, they would have to pay the full amount which is $980. 

If the victim shows a willingness to pay the ransom, those behind the attack will state that payment can only be done by purchasing the cryptocurrency equivalence of the ransom fee and transferring same to a wallet address they would make available for the purpose. Why they only accept this mode of payment is obviously to cover their tracks and prevent law enforcement agents from trailing the money to get at them. In order to convince the victim that their encrypted files would be restored once payment is made, they often suggest that excerpts should be sent to them for test decryption.

Our cybersecurity experts advise that ransom should NOT BE PAID and this recommendation is in line with the FBI’s guidelines regarding ransom payments. There are various reasons why paying the ransom is highly discouraged but here are the main ones:

  • There is no guarantee that cybercriminals would honor the agreement by decrypting the files once you pay.
  • Paying ransom makes the criminal activity profitable for cybercriminals, thus making it possible for them to continue perpetuating the circle by victimizing others.
  • It is against the law to pay ransom to criminals.

That notwithstanding, those behind ransomware attacks continue to extort huge sums of money from their victims whose files where encrypted. Worse still, the virus is known to drop certain Trojans such as VIDAR and AZORULT on the already compromised computer which they use to steal vital sensitive information like banking details, software account credentials, saved passwords, and cryptocurrency wallets etc. Such sensitive details are often used to perpetuate more fraudulent activities.

Victims of this STOP/DJVU variant are advised to remove MAIV ransomware virus from their computer with immediate effect. The infected computer should be set up on Safe Mode with Networking while running a good antivirus (for example, INTEGO Antivirus to ensure that all traces of the virus will be totally removed. We also recommend downloading this tool from here – RESTORO to identify and repair virus damage on infected Windows OS files.

Ransomware Summary

NameMAIV Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsFOPA, VTYM, KQGS, XCBG, BPQD, EYRV, UIGD (find full list here)
Version385th
Extension.maiv
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThis ransomware encrypts all computer files and marks each of them with .maiv extension. It also leaves _readme.txt ransom notes to deliver a message from ransomware developers. This virus is known to drop VIDAR Stealer. Volume Shadow Copies will be deleted as well and Windows HOSTS file will be modified to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution techniques & how to avoid them

The most common way variants of STOP/DJVU (including MAIV virus) are spread is through download of malicious torrents. Cybercriminals often upload pirated software copies that are loaded with malware to online torrents. When unsuspecting users download such illegal software contents in their computers, they inadvertently trigger ransomware attacks. Certain types of popular software copies are often cloned and used as bait to lure victims. They include the so-called “cracks” and other illegal key activation tools as well as games and utility software. The most common ones are listed below:

  • Opera browser;
  • Fifa 20;
  • Tenorshare 4ukey;
  • League of Legends;
  • Adobe Photoshop;
  • Corel Draw;
  • VMware Workstation;
  • Cubase;
  • Adobe Illustrator;
  • AutoCad;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

For those that habitually visit software torrents online you’re advised to desist from such activities because it’s dangerous and you could become victim to cybercriminals. On the face value, it may appear cheap to such platforms but when you consider the risk, you will realize that it’s not worth it. Aside putting your computer at risk of infection and subsequent loss of vital data, it is equally a punishable offence based on existing copyright laws.

Therefore, it is more convenient, safe and cheap in the long run to always source for your software products through the officially recognized channels. Whatever fee you may be required to pay is always negligible compared to the outrageous ransom fees cybercriminals demand from their victims. 

Apart from online torrent platforms, cybercriminals also distribute ransomware with the use of malicious email attachments. In this case, they would create highly believable messages that would be accompanied with crafted documents using formats like PDF, DOCX or XLS. These particular formats are their favorite because they enable activities like JavaScript or other macro functions which could be used to hibernate, transfer and trigger payloads on random computers. 

The worrisome part is that one could hardly tell if a particular email is genuine or from cybercriminals because these rogues now impersonate as family, friend, and colleague or even disguise as big corporate brands such as DHL, Amazon, FedEx etc. They also attach “real” looking files and would give them compelling names like Tracking Details, Invoice or Order Summary among others.

On the other hand, the cybercriminals may even decide to make use of email spoofing techniques to prevent the potential victim from seeing the actual sender’s address. Whatever the situation may be, you’re advised to always apply caution in such circumstances and if there is anything fishy, then it should be a red flag not to open it. 

Finally, for those that have fallen victim already, do not think you have nothing else to lose and start checking dubious websites that claim to offer decryption services. Such services hardly exist and you will also be putting yourself at further risk of getting infected with other variants of ransomware such as ZORAB, which could be spread disguised as STOP/DJVU decryptor. The end result will be double encryption of your files. 

More information about the virus

For those that may be wondering about the extent to which their computer was affected, here is the detailed explanation about the technical aspects of the ransomware attack. The malware arrives in a form of executable named with 4-characters, for instance, 1B4F.exe. First thing it does is launching processes called build.exe, build2.exe as well as winupdate.exe, the latter is what displays the fake Window prompts that appear on your computer screen.

The virus gathers information about the compromised system into information.txt file as shown below. It also takes a screenshot of the computer’s desktop and sends these details to criminals’ server.

This text file contains details about computer’s hardware, software and active processes at the time of the attack.

It then connects with https[:]//api.2ip.ua/geo.json and would save the result in geo.json file. The malware then begins information gathering of every detail concerning your computer, such as its time zone, geolocation, latitude and longitude, zip code, etc. These pieces of information would be transmitted to the central server. Shown below are some typical examples of geo.json file.

Examples of geo.json.

Making use of the details, it will profile the victim’s country code against their own list of encryption exempted countries listed as the Russian Federation, Ukriane, Belarus, Tajikistan, Uzbekistan, Syria, Kazachstan, Kyrgyzstan, and Armenia. It will immediately abort its mission if the country code matches with any of these countries but if otherwise, it will proceed to the next stage by fetching the online encryption key generated in the central server. It will compile it alongside the victim’s ID before saving them in the bowsakkdestx.txt file and to PersonalID.txt file. 

The image below shows how these files appear.

Encryption key and victims ID.

In cases whereby the malware couldn’t extract an online encryption ID, it will automatically opt for an offline encryption ID. The difference between the two ID is that while online ID is unique to each victim, its offline version is uniform to all victims, provided it is the same variant. The appearance of t1 characters attached at the end of a victim’s personal ID is an indication that an offline ID was used. The implication is that .maiv files could possibly be decrypted going forward. More details about this is provided below. 

At the this juncture, the malware would commence full data encryption by scanning all folders while also encrypting each file with Salsa20 before locking the encryption key using the RSA-2048 key. This is also the stage where the virus would mark each file with an additional extension.

Example of how compromised data folder appears.

Provided in the image below is a screenshot showing the _readme.txt ransom note that would be left in all folders.

_readme.txt note suggests that paying a ransom is the only solution.

Afterward, the malware will delete Volume Shadow Copies with the assistance of the Command Prompt as shown below:

vssadmin.exe Delete Shadows /All /Quiet

In completing the process, the virus would blacklist certain domains in the Windows HOSTS file before mapping them in the localhost IP. This is done to prevent the victim from getting any help online. The DNS_PROBE_FINISHED_NXDOMAIN error message is what may appear on the screen when attempt is made at opening any of the blacklisted websites. 

The virus will also release more malware such as AZORULT and VIDAR Trojans into the already compromised computer. 

Remove MAIV Ransomware Virus and Recover Your Files

Victims of this variant of STOP/DJVU ransomware should as a matter of urgency endeavor to remove MAIV ransomware virus and also report the cyber-attack to the appropriate government office nearest to them (please go through the steps outlined below for proper guidance). When removing the virus, ensure to set up your computer in Safe Mode with Networking so you can get a perfect result. 

Guide of steps to take following a ransomware attack:

  • Remove the ransomware (MAIV in this case) as soon as possible;
  • Get in touch with the relevant local authorities that is in charge of such matters and inform them accordingly;
  • Make use of your backup devices to restore as much lost data as possible (ensure your computer is totally free of malware before doing this);
  • Learn possible ways files affected by STOP/DJVU variants can be repaired/decrypted;
  • Change all the passwords that were used on the compromised computer system.

From what can be concluded from this article, a ransomware attack can be very disconcerting and disruptive. It can lead to a severe loss of data, money, time and also cause a lot of stress to the victim. Therefore, the best thing to do is to prevent it by avoiding/reducing the risk factors to the barest minimum.

If your computer isn’t secured yet, consider trying INTEGO Antivirus to remove malware and ensure computer protection from now on. Another tool that we recommend using can be downloaded here – RESTORO, which is designed to repair virus-inflicted damage on Windows OS files.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

MAIV Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove MAIV Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove MAIV Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt MAIV files

Fix and open large MAIV files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the MAIV extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. MAIV Ransomware Virus is considered the new STOP/DJVU variant, just like FOPA, VTYM, KQGS, XCBG, BPQD, EYRV, UIGD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt MAIV files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring MAIV files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The MAIV decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your MAIV extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of MAIV Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .MAIV files?

You can only open MAIV files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official MAIV decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake MAIV decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

8 hours ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

8 hours ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

3 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

4 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

4 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

4 days ago