What is Makop Ransomware

If you wonder why you are unable to access your data, then this could be because Mkp Ransomware, Baseus Ransomware or Harmagedon Ransomware attacked your system. These file-encryptors belong to the Makop ransomware group, which has produced a number of similar infections including Mammon, Tomas, Oled, and more. Whilst encrypting all valuable data stored on a PC, this versions of Makop assigns victims’ unique ID, cyber criminals’ email address, and the new .mkp, .baseus or .harmagedon extensions to highlight the blocked files. For instance, 1.pdf, which was previously safe, will change its name to something like 1.pdf.[10FG67KL].[icq-is-firefox20@ctemplar.com].mkp, 1.pdf.[7C94BE12].[baseus0906@goat.si].baseus or 1.pdf.[90YMH67R].[harmagedon0707@airmail.cc].harmagedon at the end of encryption. Soon after all files end up successfully renamed, the virus goes forward and creates a text file (readme-warning.txt) with ransom instructions.

+README-WARNING+.txt (.mkp)readme-warning.txt (.baseus)
::: Greetings :::
Little FAQ:
.1.
Q: Whats Happen?
A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen.
.2.
Q: How to recover files?
A: If you wish to decrypt your files you will need to pay us.
.3.
Q: What about guarantees?
A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests.
To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.
.4.
Q: How to contact with you?
A: You can write us to our mailboxes: icq-is-firefox20@ctemplar.com or telegramfirefox2029@protonmail.com
.5.
Q: How will the decryption process proceed after payment?
A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files.
.6.
Q: If I don’t want to pay bad people like you?
A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money.
:::BEWARE:::
DON'T try to change encrypted files by yourself!
If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files!
Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
::: Greetings :::
Little FAQ:
.1.
Q: Whats Happen?
A: Your files have been encrypted and now have the "baseus" extension. The file structure was not damaged, we did everything possible so that this could not happen.
.2.
Q: How to recover files?
A: If you wish to decrypt your files you will need to pay in bitcoins.
.3.
Q: What about guarantees?
A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests.
To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.
.4.
Q: How to contact with you?
A: You can write us to our mailbox: baseus0906@goat.si or pecunia0318@tutanota.com or pecunia0318@goat.si
.5.
Q: How will the decryption process proceed after payment?
A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files.
.6.
Q: If I don’t want to pay bad people like you?
A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money.
:::BEWARE:::
DON'T try to change encrypted files by yourself!
If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files!
Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

The instructions say victims should pay for decryption to recover the data. The price remains in secret until victims contact cyber criminals by e-mail. There are several to use on your choice – icq-is-firefox20@ctemplar.com, telegramfirefox2029@protonmail.com, baseus0906@goat.si, harmagedon0707@airmail.cc, pecunia0318@tutanota.com, or pecunia0318@goat.si. Extortionists behind Makop Ransomware also mention the payment has to be done only in Bitcoins and no other methods will be accepted. In addition to this, Makop developers also offer the victims to try free test decryption. They are allowed to send any 2 files with simple extensions that do not contain valuable information. The last thing written by the developers is an encryption alert. This alert resorts to people willing to decrypt their data via third-party tools. Specifically, they warn you to back up the files before trying any third-party solutions as they can damage your data. This is true and oftentimes neglected by users when trying to use decryptors from third-party vendors. However, it is much better to decrypt your data using backup copies. If you have them stored on external storage, then your data can be recovered quite easily to avoid paying the ransom. You will simply have to delete Makop Ransomware and copy your files back to the PC. In case no option of such is available, you can try third-party tools, but keep in mind what we mentioned above. Whatever the case, our guide below will give all the necessary information on removing the virus and restoring your data after encryption.

How Makop Ransomware infected your computer

The most popular vectors by which ransomware infections are spread can be seen below:

Unprotected RDP configuration, trojans, malicious e-mail spam (macros), backdoors, keyloggers, fake updates and software cracking tools, unreliable pirated programs (from file-hosting websites, P2P sharing networks, torrent pages), malicious ads, etc.

Statistically, many developers succeed in spreading infections via e-mail letters bundled with malicious attachments. These attachments are usually links or files of various formats. DOCX, PDF, EXE, RAR, ZIP, and JS are all file extensions that can be encountered in potentially malicious messages. Downloading and opening them will more likely lead to the installation of high-risk malware. As mentioned, you may also see links pasted into the spam letter. Such links oftentimes lead to fake download pages of ostensibly legitimate software designed to track down your parcel or similar. Downloading this will have the same effect as with the attachments. Another popular way to infiltrate a system with malware is by disguising a virus as official updates, software cracking tools, and pirated software promoted by trusted vendors. Malware developers imitate the installation process of the original software to make sure their victims complete it. This is why it is important to keep your head on a swivel and pay close attention to what you surf and download on the web. Always choose user-trusted resources for various downloads. Preferably, you should download software only using official websites. Along with this advice mentioned, we are also going to show some security tools that will boost your protection against ransomware threats in the future.

  1. Download Makop Ransomware Removal Tool
  2. Get decryption tool for .mkp, .baseus or .harmagedon files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Makop Ransomware

Download Removal Tool

Download Removal Tool

To remove Makop Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Makop Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Makop Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Makop Ransomware and prevents future infections by similar viruses.

Makop Ransomware files:


+README-WARNING+.txt
readme-warning.txt
{randomname}.exe

Makop Ransomware registry keys:

no information

How to decrypt and restore .mkp, .baseus or .harmagedon files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .mkp, .baseus or .harmagedon files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .mkp, .baseus or .harmagedon files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Makop Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .mkp, .baseus or .harmagedon files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Makop Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Makop Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to fix iPhone (iTunes) error 4000
Next articleHow to remove SafeSoft PC Cleaner