Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Makop-Oled Ransonware (.makop, .origami, .tomas, .zbw. mkp) Support Topic


  • Please log in to reply
161 replies to this topic

#151 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 04 April 2024 - 01:48 PM

Hi everyone, i have been hit bye the .mkp ransomware.
 
Searching online i found out your forum and i want to ask you all a thing:
is hxxps://stopdjvudecryptor.ru/ good? 
Does anyone tried to decrypt with it?
They ask 500$ in bitcoin, and as far as i know is not the best metod to make a payment for service ---> scamm vibes...
 
the thing is: they decrypt my test file with success and i dont know if is right to proceed.

 

The link you provided is for a Data Recovery Service.

 

The legitimate Emsisoft STOP Djvu Decryptor is only intended for victims of STOP (Djvu) Ransomware and should only be downloaded from a trusted source. Makop-Oled is a different infection so that decryptor will not work. 
 
Ransomware victims should always ensure they have properly identified the ransomware AND are using the correct decryptor tool before attempting to decrypt their files. Using a faulty (malfunctioning, defective) or incorrect decryptor (one intended for another specific type of ransomware) may cause additional damage and corrupt the encrypted files, thus decreasing your chances for recovering data.
 

Ransomware victims should ignore all Internet web searches which provide numerous links to bogus and untrustworthy ransomware removal guides, including Facebook and YouTube videos, many of which falsely claim to have decryption solutions. After expert researchers write about new ransomware variants, junk articles with misinformation are quickly written in order to scare, goad or trick desperate victims into using or purchasing mostly sham removal and decryption software. Victims may be directed to download a multitude of unnecessary and useless tools. In some cases, unsuspecting victims may actually be downloading a malicous file or fake decryptor resulting in double (multiple) encryptions that makes the situation even worst. Further, your personal and financial information are also at risk when dealing with scammers. Only use trusted sources when searching for information.

 
Bleeping Computer cannot vouch for those who claim they can decrypt data or help in other ways. We have have no way of knowing the background, expertise and motives of all companies or individuals who indicate decryption is possible. We have no way of vetting whether a person has a true technical method of recovering files, is scamming users by just paying ransoms for the key, or are the ransomware operators themselves. We advise everyone to be cautious with whomever you are dealing with, what services they are able to provide and what claims they make before sending money or paying a fee to anyone. 
 
Data recovery services typically act as a "middleman", pay the criminals...pretend they cracked the decryption and charge the victim more than the ransom demands, in many cases not telling them that is how they acquired the means of decryption. Others hide the actual ransom cost from clients and mark the cost up exponentially as noted here. Many of them instruct victims to submit one or two limited size files for free decryption as proof they can decrypt the files with claims of 100% guaranteed success, collect the victim's money and are never heard from again. The criminals behind creating and spreading ransomware do the same. Some data recovery services are just scammers who take advantage of desperate victims and never intend to decrypt data after receiving payment.

 

Please read my comments in this topic (Post #2) for more information as to what we know about those who claim they can decrypt data including using and paying data recovery services


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


BC AdBot (Login to Remove)

 


#152 patroclo86

patroclo86

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:03:16 PM

Posted 14 August 2024 - 07:43 AM

seguo il post di godino io ci ho provato e da "pirla" ho pagato 500€ mi hanno mandato un eseguibile che inserendo l'ID avrebbe dovuto decriptare il tutto ma non lo fa escono fuori messaggi che ID non va mi rispondono che devo pagare altri 250€ perche non e piu su server e deve essere rimesso quindi ://stopdjvudecryptor.ru/ per me e una str.....ata vi fregano i soldi e basta se volete vi mando l'eseguibile che mi hanno girato... :( :( :angry: :angry:

 

 

 

GOOGLE TRANSLATE

I follow Godino's post, I tried and as an "idiot" I paid €500, they sent me an executable that by inserting the ID should have decrypted everything but it doesn't do it, messages come out that ID is not working, they answer me that I have to pay another €250 because it is no longer on the server and must be put back so ://stopdjvudecryptor.ru/ for me it's a s.....ta they'll just steal your money and that's it, if you want I'll send you the executable that they sent me


#153 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 14 August 2024 - 03:19 PM

The link Godino provided is for a Data Recovery Service.
 
As I said in my previous reply (Post #151)...Bleeping Computer cannot vouch for those who claim they can decrypt data or help in other ways. We have have no way of knowing the background, expertise and motives of all companies or individuals who indicate decryption is possible.
 
Some data recovery services are just scammers who take advantage of desperate victims and never intend to decrypt data after receiving payment.
 
 
 
GOOGLE TRANSLATE
 

Il link fornito da Godino è per un servizio di recupero dati.
 
Come ho detto nella mia risposta precedente (Post n. 151)... Bleeping Computer non può garantire per coloro che affermano di poter decifrare i dati o di aiutare in altri modi. Non abbiamo modo di conoscere il background, l'esperienza e le motivazioni di tutte le aziende o gli individui che indicano che la decifratura è possibile.
 
Alcuni servizi di recupero dati sono solo truffatori che approfittano delle vittime disperate e non hanno mai intenzione di decifrare i dati dopo aver ricevuto il pagamento.

 


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#154 CompWorksPro

CompWorksPro

  •  Avatar image
  • Members
  • 119 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Webster, NY
  • Local time:09:16 AM

Posted 02 October 2024 - 12:32 PM

Customer of mine just got hit with the MKP ransomware virus.  

All of his files and backup files have been encrypted.

I'm guessing there is no recovery for this

 

Here is the text from the README files
 

::: Greetings :::
 
Little FAQ:
 
.1. 
Q: Whats Happen?
A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen.
 
.2. 
Q: How to recover files?
A: If you wish to decrypt your files you will need to pay us.
 
.3. 
Q: What about guarantees?
A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests.
To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.
 
.4.
Q: How to contact with you?
A: You can write us to our mailboxes: datastore@cyberfear.com or back2up@swismail.com
 
.5.
Q: How will the decryption process proceed after payment?
A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files.
 
.6.
Q: If I don’t want to pay bad people like you?
A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money.
 
 
 
:::BEWARE:::
DON'T try to change encrypted files by yourself! 
If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files!
Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.


#155 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 02 October 2024 - 01:09 PM

Customer of mine just got hit with the MKP ransomware virus.  
All of his files and backup files have been encrypted.
I'm guessing there is no recovery for this..

You are correct. The criminal's master private key is needed for decryption. Without the criminal's master private key, decryption is impossible. That usually means the key is unique (specific) for each victim and generated in a secure way (RSA, AES, Salsa20, ChaCha20, EDA2, ECDH, ECC) that cannot be brute-forced as noted here by Demonslay335.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#156 CompWorksPro

CompWorksPro

  •  Avatar image
  • Members
  • 119 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Webster, NY
  • Local time:09:16 AM

Posted 02 October 2024 - 03:06 PM

That's what I figured.

Has anyone been successful in paying the ransom to recover the data?

 

Ken



#157 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 02 October 2024 - 03:26 PM

Not that I can remember. This topic is 11 pages long so you can double-check by reading it from the beginning.

 

If you are thinking about paying the ransom (which is not advisable), negotiating with the ransomware developers or using a data recovery service, you may want to read my comments about victim experiences in this topic first: Should you pay the ransom? (Post #17).


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#158 test0r

test0r

  •  Avatar image
  • Members
  • 70 posts
  • OFFLINE
  •  
  • Gender:Female
  • Local time:02:16 PM

Posted 16 October 2024 - 04:13 AM

That's what I figured.

Has anyone been successful in paying the ransom to recover the data?

 

Ken

my friend sent the money and got no key so don't pay they are scammer!



#159 wugowugo

wugowugo

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:02:16 PM

Posted 22 October 2024 - 07:39 AM

Hi,
I'm new here, my data was encrypted by .mkp ransomware some time ago.
 
I keep trying to search the internet to see if anyone has a solution.
 
I've already understood that this variant cannot be decrypted without the hacker's help.
 
I found this company online that claims to be able to decrypt .mkp files. Does anyone know this company? It seems reputable and has an address and telephone number in Germany.
 
hxxps://digitalrecovery.com/de/decrypt-makop-ransomware/
 
Does anyone have an opinion on this? I don't want to fall for more scams to demand money from me and then not get any help again.
 
Many thanks to everyone who answers me and good luck to everyone who has had the same experience as me.



#160 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 22 October 2024 - 05:01 PM

....I found this company online that claims to be able to decrypt .mkp files. Does anyone know this company? It seems reputable and has an address and telephone number in Germany.
 
hxxps://digitalrecovery.com/de/decrypt-makop-ransomware/
 
Does anyone have an opinion on this? I don't want to fall for more scams to demand money from me and then not get any help again....

Bleeping Computer cannot vouch for those who claim they can decrypt data or help in other ways. We have have no way of knowing the background, expertise and motives of all companies or individuals who indicate decryption is possible.
 

The link you found is for a Data Recovery Service.

 

Data recovery services typically act as a "middleman", pay the criminals...pretend they cracked the decryption and charge the victim more than the ransom demands, in many cases not telling them that is how they acquired the means of decryption. Others hide the actual ransom cost from clients and mark the cost up exponentially as noted here. Many of them instruct victims to submit one or two limited size files for free decryption as proof they can decrypt the files with claims of 100% guaranteed success, collect the victim's money and are never heard from again. The criminals behind creating and spreading ransomware do the same. Some data recovery services are just scammers who take advantage of desperate victims and never intend to decrypt data after receiving payment. Just because they can successfully decrypt a few files does not mean they can decrypt all files...in many cases decryption in bulk does not work.
 
Connecticut-based Coveware CEO Bill Siege refers to such data recovery services as "ransomware payment mills". Please read my comments in this topic (Post #2) for more information as to what we know about those who claim they can decrypt data including using and paying data recovery services.

 


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#161 eriksanders

eriksanders

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:01:16 PM

Posted 25 October 2024 - 02:02 PM

hello guys,
I'm new here and just to share my story
I got infected with the insomrans@outlook.com version so I contact the hacker, paid and he sent me the decoder.
Then I found out that I needed the key to restore the files but the guy instead of sending it started to ask for more money and after sending 200$ more he just disappear forever.
I then contacted another makop operator that told me that this guy is a scam and they will not work with him anymore!
End of the story after a few weeks the other operator helped me and restored my files! So if you paid them do not lose hope



#162 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:16 AM

Posted 25 October 2024 - 04:22 PM

You were fortunate. Not everyone who pays the ransom demand is successful with decryption of their data or even getting a decrypter from the criminals and not everyone is successful negotiating a payment with them.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users