Blog's Page
Makop Ransomware Is A malicious Encryption Malware That Has Been Actively Targeting Windows Computers And Organizations Worldwide Since About 2020. A Variant Of The Phobos Ransomware Family, It Has Evolved Into A serious Cyber Threat — Especially In Regions Like India, Where Recent Studies Show Up To 55% Of Reported Makop Attacks Occurred.
Makop Is A ransomware Strain Linked To The Phobos Family, Typically Distributed Via Unsecured Remote Desktop Protocol (RDP) Services And Brute-force Attacks. Unlike Double-extortion Ransomware That Steals And Leaks Data, Makop Focuses Primarily On file Encryption, Demanding Ransom Payment For Decryption.

Makop Operates As Ransomware-as-a-Service (RaaS), Meaning Affiliates Can Use It With Customizable Settings — Including File Extensions And Ransom Notes.
Makop Affiliates Typically Begin Attacks By:
Scanning For Exposed RDP Services On Public IPs
Using brute-force Or Dictionary Attacks To Guess Weak Credentials
Exploiting outdated Or Vulnerable Windows Services
Using Tools Like NLBrute, Mimikatz, And Network Scanners, Attackers Then Move Laterally Through Networks, Escalate Privileges, And Prepare Payloads.
Makop Can Arrive On A System Through:
? RDP Compromises — Most Common Vector
? Phishing Emails With Malicious Attachments
? Malicious Downloads Or Drive-by Attacks
? Unsecured Services And Exposed Network Shares
Once Executed, The Ransomware Deploys Its Encryptor And Begins Scanning Local Drives.
Makop’s Primary Goal Is To encrypt User Files, Making Them Unreadable Without A Decryption Key.
After Encryption, Files Are Renamed Using A Specific Format Such As:
originalname.extension.[UniqueID].[EmailAddress].makop
or Variant Extensions Like .mkp Depending On The Affiliate’s Settings.
For Example:
report.docx Becomes report.docx.AE3F4C2B.[makop@exploit.im].makop
image.jpg Becomes image.jpg.7D8E9F1C.[email Protected].makop
This Naming Convention Serves two Purposes:
Identifies Encrypted Files
Provides A Unique Victim ID For The Attacker
To Avoid System Failure, Makop Typically does Not Encrypt:
? Windows System Folders (e.g., C:\Windows)
? System Critical Files
? Some Executable Extensions Like .exe And .dll
? Other Ransomware-related Extensions (e.g., lockbit, origami)
However, Nearly all User Data Files (documents, Spreadsheets, Pictures, Videos, Databases) Are In Danger.
One Reason Makop Is Hard To Remove Is Due To registry Changes That Help It Persist Across Reboots.
Makop May Add These Entries:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
→ {MaliciousFilePath}\{MaliciousFilename}.exe
This Ensures Makop Automatically Runs With Windows Logon.
Even After Rebooting, Without Proper Removal, The Ransomware Process Can Reinitialize And Attempt Further Encryption.
While Makop Doesn’t Typically Exfiltrate Data, It may Connect To External Trackers To Gather System Information Such As The Public IP Address.
The Ransomware Has Been Seen Contacting An IP Tracking Service:
http://iplogger.org/1Bucq7
This Is Used To Log Infected Systems’ IP Addresses.
? Note: This URL Does not Directly Control The Malware — It Only Logs Connections. However, Defenders Can Use Such URLs To Flag Suspicious Outbound Traffic.
Once Encryption Is Complete:
? Makop Drops Text Ransom Notes With Names Like:
readme-warning.txt
+README-WARNING+.txt
These Notes Typically:
Inform Victims That Files Are Encrypted
Provide Contact Email(s) For Ransom Negotiations
Unlike Some Ransomware Families, Makop Does not Usually Publish Stolen Data.
Recent Analysis Shows Makop Is heavily Targeting India, With Up To 55% Of Victims Based In India According To A 2025 Acronis Study.
The Reasons Include:
Widespread Use Of Unsecured RDP
Poor Password Hygiene
Outdated Antivirus Protections
Lagging Patching Practices
Here Are Key Indicators Of Compromise (IOCs) Defenders Can Monitor:
? Files Ending With .makop, .mkp, Or Variant
? Ransom Note Files In Multiple Directories
? Unusual Entries Under:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
? Outbound Connections To Known IP Logger URLs
? RDP Scanning Attempts From External IPs
Watch For Internal Tools That Attackers May Use:
Mimikatz (credential Harvesting)
NS.exe (network Scanning)
Everything.exe (file Search)
NLBrute.exe (brute Forcing)
These Are Often Logged Before Ransomware Deployment.
To Protect Against Makop And Similar Ransomware:
? Disable Public RDP If Not Needed
? Use VPN Or Remote Access Gateways
? Enforce Multi-Factor Authentication
? Use Strong, Unique Passwords
? Patch Windows Regularly
? Update Software & Remote Access Tools
? Detect Abnormal Registry Changes
? Monitor Suspicious File Encryption Events
? Block Outbound Traffic To Known Malicious Domains/IPs
? Maintain Offline Backups
? Use Immutable Storage For Backups
? Test Recovery Procedures Regularly
If Makop Has Already Encrypted Your Files:
Disconnect The Infected System From The Network Immediately
Do Not Pay The Ransom — There’s No Guarantee Of Recovery
Contact Incident Response Professionals
Restore From Clean Backups
Rebuild Infected Machines After Infection Analysis
Restoring From Offline Backups Is Currently The Most Reliable Way To Recover Encrypted Data.
Makop Ransomware Remains A formidable Cyber Threat — Especially In Enterprise Environments With Exposed RDP Services And Weak Defenses. With An Evolving Attack Chain, Strong Encryption Mechanisms, And Stealth Persistence Via Registry Changes, It’s Crucial To Understand how It Operates And how To Defend Against It.
Implementing strong Security Hygiene — Like Patching, Restricting RDP, And Deploying Advanced Endpoint Detection — Is No Longer Optional. It’s Necessary To Protect Vital Windows Assets From Being Encrypted And Held Hostage By Groups Like Makop.
Step 1: Boot Into Safe Mode
Restart Your PC And Press F8 (or Shift + F8 For Some Systems) Before Windows Loads.
Choose Safe Mode With Networking.
Safe Mode Prevents Most Malware From Loading.
Press Win + R, Type appwiz.cpl, And Press Enter.
Sort By Install Date And Uninstall Unknown Or Recently Added Programs.
Use A Trusted Anti-malware Tool:
Malwarebytes – https://www.malwarebytes.com
Screenshot Of Malwarebytes - Visit Links
Microsoft Defender – Built Into Windows 10/11
HitmanPro, ESET Online Scanner, Or Kaspersky Virus Removal Tool
ZoneAlarm Pro Antivirus + Firewall NextGen
VIPRE Antivirus - US And Others Countries, | India
Run A Full Scan And Delete/quarantine Detected Threats.
Win + R, Type temp → Delete All Files.Press Win + R, Type %temp% → Delete All Files.
Use Disk Cleanup: cleanmgr In The Run Dialog.
Go To: C:\Windows\System32\drivers\etc
Open hosts File With Notepad.
Replace With Default Content:
Press Ctrl + Shift + Esc → Open Task Manager
Go To Startup Tab
Disable Any Suspicious Entries.
Open Command Prompt As Administrator.
Run These Commands:
netsh Winsock Reset
netsh Int Ip Reset
ipconfig /flushdns
Unwanted Homepage Or Search Engine
Pop-ups Or Redirects
Unknown Extensions Installed
For Chrome:
Go To: chrome://extensions/
Remove Anything Unfamiliar
For Firefox:
Go To: about:addons → Extensions
Remove Suspicious Add-ons
For Edge:
Go To: edge://extensions/
Uninstall Unknown Add-ons
Chrome:
Go To chrome://settings/reset → "Restore Settings To Their Original Defaults"
Firefox:
Go To about:support → "Refresh Firefox"
Edge:
Go To edge://settings/resetProfileSettings → "Reset Settings"
All Browsers:
Use Ctrl + Shift + Del → Select All Time
Clear Cookies, Cached Files, And Site Data
Make Sure They Are Not Hijacked.
Chrome: chrome://settings/search
Firefox: about:preferences#search
Edge: edge://settings/search
Chrome: chrome://settings/cleanup
Use Malwarebytes Browser Guard For Real-time Browser Protection.
Always Download Software From Trusted Sources.
Keep Windows, Browsers, And Antivirus Updated.
Avoid Clicking Suspicious Links Or Ads.
Use ad Blockers And reputable Antivirus Software.
Backup Your Files Regularly.
To Remove Malware From Your Windows PC, Start By Booting Into Safe Mode, Uninstalling Suspicious Programs, And Scanning With Trusted Anti-malware Tools Like Malwarebytes. Clear Temporary Files, Reset Your Network Settings, And Check Startup Apps For Anything Unusual.
For web Browsers, Remove Unwanted Extensions, Reset Browser Settings, Clear Cache And Cookies, And Ensure Your Homepage And Search Engine Haven’t Been Hijacked. Use Cleanup Tools Like Chrome Cleanup Or Browser Guard For Added Protection.
?? Prevention Tips: Keep Software Updated, Avoid Suspicious Downloads, And Use Antivirus Protection Plus Browser Ad Blockers. Regular Backups Are Essential.
Why It Matters: Not All VPNs Offer Malware Protection.
What To Look For: Providers With built-in Malware/ad/tracker Blockers (e.g., NordVPN’s Threat Protection, ProtonVPN’s NetShield).
Purpose: Prevents Data Leaks If Your VPN Connection Drops.
Benefit: Ensures Your Real IP And Browsing Activity Aren’t Exposed To Malware-distributing Websites.
Why It Matters: DNS Leaks Can Expose Your Online Activity To Attackers.
Solution: Enable DNS Leak Protection In Your VPN Settings Or Use A Secure DNS Like Cloudflare (1.1.1.1).
Risk: Free VPNs Often Contain Malware, Sell User Data, Or Lack Security Features.
Better Option: Use Reputable Paid VPNs That Offer security Audits And Transparent Privacy Policies.
Some VPNs Block Known Phishing And Malicious Sites.
Example: Surfshark’s CleanWeb, CyberGhost’s Content Blocker.
Reason: Security Patches Fix Known Vulnerabilities.
Tip: Enable Auto-updates Or Check For Updates Weekly.
Scope: Malware Can Enter Through Phones, Tablets, Or IoT Devices.
Solution: Install VPN Apps On Every Internet-connected Device.
Fact: VPNs Do Not Remove Or Detect Malware On Your System.
Complement It With:
Antivirus Software
Firewall
Browser Extensions For Script Blocking
VPN Encrypts Traffic But Can’t Stop Malware From Executing If You Download Infected Files.
Split Tunneling Allows Certain Apps/sites To Bypass VPN.
Tip: Never Exclude Browsers, Email Clients, Or Download Managers From VPN Tunneling.
A VPN (Virtual Private Network) Enhances Your Online Privacy By Encrypting Your Internet Traffic And Masking Your IP Address. It Protects Your Data On Public Wi-Fi, Hides Browsing Activity From Hackers And ISPs, And Helps Bypass Geo-restrictions. VPNs Also Add A Layer Of Defense Against Malware By Blocking Malicious Websites And Trackers When Using Advanced Features. However, A VPN Does Not Remove Existing Malware Or Act As Antivirus Software. For Full Protection, Combine VPN Use With Antivirus Tools, Regular Software Updates, And Cautious Browsing Habits. Always Choose A Reputable VPN Provider With Strong Security And Privacy Policies.
Makop Ransomware, Makop Ransomware Attack, Makop Ransomware IP Address, Makop Ransomware Windows Files, Makop Ransomware Registry, Makop Ransomware En