This document provides a comprehensive overview of the ransomware variant identified by the file extension @mail.com.mkmk, detailing its technical aspects and offering strategies for prevention, removal, and recovery.
Note on File Extension: While the precise file extension specified is @mail.com.mkmk, it’s crucial to understand that the .mkmk suffix is characteristic of a variant belonging to the extensive STOP/Djvu ransomware family. The @mail.com part, particularly the @mail.com component, is highly unusual as a direct file extension and is more commonly seen as part of the contact email address provided in the ransom note (e.g., [email protected]). However, for the purpose of this analysis, we will address the full string as provided, assuming it identifies a specific variant within the STOP/Djvu lineage or a new, albeit atypical, variant. Our information will largely be based on the known behaviors of STOP/Djvu given the strong .mkmk indicator.
Technical Breakdown:
1. File Extension & Renaming Patterns
-
Confirmation of File Extension: The ransomware encrypts files and appends the specified string, resulting in file names like
[email protected]. -
Renaming Convention: The typical renaming pattern for STOP/Djvu variants, which
.mkmkstrongly indicates, follows the format:
[original_filename].[original_extension].mkmk
If the specified string@mail.com.mkmkis indeed the full extension, then the pattern would be:
[original_filename].[original_extension][email protected]
For example,document.docxwould become[email protected], andphoto.jpgwould become[email protected]. This ransomware targets a wide array of file types, including documents, images, videos, archives, and databases.
2. Detection & Outbreak Timeline
-
Approximate Start Date/Period: The
.mkmkextension is characteristic of a variant within the STOP/Djvu ransomware family. This family has been highly active since late 2017/early 2018 and continuously releases new variants with different file extensions (e.g.,.mkmk,.udla,.kwaa,.loov, etc.) and sometimes different ransom note contact methods. The@mail.comcomponent in the extension (if true) suggests a very recent or niche variant, possibly customized. STOP/Djvu is notorious for its constant evolution and high volume of new strains, making precise timeline tracking for each micro-variant challenging. However,.mkmkitself indicates it falls into this long-standing and prolific family.
3. Primary Attack Vectors
The STOP/Djvu family, including variants using the .mkmk extension, primarily relies on the following propagation mechanisms:
- Cracked Software/Pirated Content: This is the most prevalent vector. Users download and execute cracked versions of popular software (e.g., Adobe Photoshop, Microsoft Office, video games), keygens, or activators from torrent sites and untrustworthy download portals. The ransomware payload is often bundled within these seemingly legitimate installers.
- Fake Software Updates: Malicious websites or pop-ups prompt users to install “critical updates” for software like Flash Player, web browsers, or Java. These updates are disguised ransomware executables.
- Malicious Advertisements (Malvertising): Compromised ad networks or websites display malicious advertisements that, when clicked, redirect users to pages hosting exploit kits or directly download the ransomware.
- Phishing Campaigns: While less common for Djvu than for some enterprise-level ransomware, targeted phishing emails with malicious attachments (e.g., infected Word documents with macros, fake invoices) or links to compromised sites can also be used.
- Compromised Websites: Visiting legitimate but compromised websites can sometimes lead to drive-by downloads where the ransomware is stealthily installed without user interaction, often exploiting browser or plugin vulnerabilities.
Remediation & Recovery Strategies:
1. Prevention
Proactive measures are the most effective defense against ransomware like @mail.com.mkmk:
- Regular Backups: Implement a robust backup strategy following the 3-2-1 rule (3 copies of data, 2 different media types, 1 offsite/cloud backup). Ensure backups are isolated from the network to prevent encryption.
- Software and OS Updates: Keep your operating system, applications, and antivirus software up to date with the latest security patches. This closes vulnerabilities that ransomware exploits.
- Reputable Antivirus/Endpoint Detection and Response (EDR): Install and maintain a high-quality antivirus or EDR solution. Ensure real-time protection is enabled and perform regular full system scans.
- Email Security & User Education: Implement email filtering to block malicious attachments and links. Educate users about phishing, suspicious links, and the dangers of opening attachments from unknown sources.
- Disable Unnecessary Services: Disable services like SMBv1, PowerShell remoting, or RDP if not strictly required, or secure them with strong passwords, multi-factor authentication (MFA), and network-level authentication (NLA).
- Application Whitelisting: Implement application whitelisting to prevent unauthorized executables from running.
- Network Segmentation: Segment networks to limit ransomware’s lateral movement in case of an infection.
2. Removal
Once an infection is suspected or confirmed, follow these steps to remove @mail.com.mkmk:
- Isolate the Infected System: Immediately disconnect the infected computer from the network (unplug Ethernet cable, disable Wi-Fi). This prevents the ransomware from spreading to other devices.
-
Identify the Ransomware: Look for the
.mkmkor@mail.com.mkmkfile extension on encrypted files and the ransom note (typically_readme.txtorinfo.txt) on the desktop or in encrypted folders. - Boot into Safe Mode: Restart the computer in Safe Mode with Networking. This often prevents the ransomware’s malicious processes from starting automatically.
- Scan with Anti-Malware Software: Use a reputable, updated anti-malware program (e.g., Malwarebytes, Bitdefender, SpyHunter) to perform a full system scan. Ensure the software can detect and remove ransomware.
- Remove Detected Threats: Follow the anti-malware program’s instructions to quarantine and delete all detected threats. This may include the ransomware executable, droppers, and any associated malicious files.
-
Check Startup Entries and Registry: Manually check startup folders, Task Scheduler, and Registry entries (
HKCU\Software\Microsoft\Windows\CurrentVersion\Run,HKLM\Software\Microsoft\Windows\CurrentVersion\Run) for suspicious entries that might allow the ransomware to persist. Remove any identified. -
Restore Host Files: The Djvu family often modifies the Windows Hosts file (
C:\Windows\System32\drivers\etc\hosts) to block access to security-related websites. Restore it to its default state or ensure it doesn’t contain suspicious entries. - Change All Passwords: After confirming the system is clean, change all passwords for accounts accessed from the infected machine (email, banking, social media, network shares).
3. File Decryption & Recovery
-
Recovery Feasibility: For STOP/Djvu variants like
.mkmk, decryption feasibility depends on whether an “online key” or “offline key” was used during encryption.- Online ID: If the ransomware successfully connected to its command-and-control (C2) server, it generates a unique, user-specific encryption key (“online ID”). Decryption is highly improbable without obtaining the private key from the attackers, which is generally not recommended due to the high cost and no guarantee of receiving the key.
- Offline ID: If the ransomware failed to connect to its C2 server, it often resorts to using a default, hardcoded “offline key.” Files encrypted with an offline key might be decryptable if the key for that specific variant has been discovered and released by security researchers.
-
Methods or Tools Available:
- Emsisoft Decryptor for STOP/Djvu: This is the primary and most reliable tool for STOP/Djvu variants. Developed by Emsisoft in collaboration with Michael Gillespie, it attempts to decrypt files using known keys. It’s crucial to download this tool only from official sources (Emsisoft’s website). The decrypter often requires an original encrypted file and its unencrypted version to find the decryption key for offline IDs.
- Data Recovery Software: Tools like PhotoRec, Recuva, or Disk Drill can sometimes recover older, unencrypted versions of files, especially if they were not overwritten multiple times. Success is limited as ransomware often deletes original files securely after encryption.
-
Shadow Volume Copies: Ransomware like STOP/Djvu typically uses
vssadmin.exe Delete Shadows /All /Quietor similar commands to delete Volume Shadow Copies, making recovery via this method highly unlikely. However, it’s always worth checking: right-click on an encrypted folder or drive, go to “Properties,” then “Previous Versions” to see if any are available.
-
Essential Tools/Patches:
- Emsisoft Decryptor for STOP/Djvu: For attempting decryption.
- Reputable Anti-Malware/Antivirus Software: For removal (e.g., Malwarebytes, Bitdefender, ESET).
- Operating System Updates: Windows Updates, specifically.
- Reliable Backup Solutions: Essential for pre-emptive recovery.
4. Other Critical Information
-
Additional Precautions:
-
Ransom Note: The ransomware typically drops a ransom note named
_readme.txt(or sometimesinfo.txt) in every folder containing encrypted files, and on the desktop. This note provides instructions, contact emails (where@mail.commight appear), and the “Personal ID” (a unique ID generated for each infection). - Personal ID: The “Personal ID” found in the ransom note is critical for decryption attempts. It determines whether an online or offline key was used.
-
Hosts File Modification: Djvu variants commonly add entries to the
C:\Windows\System32\drivers\etc\hostsfile to block access to security-related websites, preventing the user from seeking help or downloading anti-malware tools. - Information Stealer Module: Many STOP/Djvu variants also drop and execute an information-stealing module (like RedLine Stealer or Vidar Stealer) before encryption. This module collects credentials, cryptocurrency wallet information, browser data, and other sensitive information, making identity theft and financial fraud additional risks.
-
Ransom Note: The ransomware typically drops a ransom note named
-
Broader Impact:
- Widespread and Prolific: The STOP/Djvu family is one of the most widespread and frequently updated ransomware families, primarily targeting individual users and small to medium-sized businesses globally.
- Significant Data and Financial Loss: Victims often face complete data loss if an offline key isn’t found and they haven’t maintained proper backups. The ransom demands, though typically in the range of hundreds to thousands of dollars in cryptocurrency, can be a significant financial burden.
- Psychological Toll: The loss of personal files (photos, documents) can be emotionally devastating.
- Continuous Evolution: The rapid release of new variants with different extensions makes it a persistent threat, requiring constant vigilance from security researchers and users alike.
By understanding these technical details and implementing the recommended strategies, individuals and organizations can significantly reduce their risk and improve their chances of recovery from @mail.com.mkmk ransomware.