FacebookTwitterLinkedIn

Mailto ransomware removal instructions

Also Known As: Mailto (NetWalker) virus
Damage level: Severe

What is Mailto?

Discovered by GrujaRS, Mailto (also known as NetWalker) is malicious software and an updated version of Kokoklock ransomware. Mailto encrypts files, thereby rendering them unusable. The program encrypts data and renames files with the developer's email address and an extension comprising the victim's unique ID (e.g. ".e85fb1").

For example "1.jpg" might be renamed to "1.jpg.mailto[Hamlampampom@cock.li].e85fb1". Once the encryption is complete, Mailto stores a text file in the format "victim's_ID-Readme.txt" (e.g. "E85FB1-Readme.txt") on the desktop.

Screenshot of files encrypted by Mailto (random extension):

Files encrypted by Mailto

Ransom note overview

The message within the text file informs users that their data was encrypted. To restore it, they are urged to contact the cyber criminals responsible for encryption. Victims are encouraged to contact Mailto's developers via the email addresses provided - this will enable them to learn how to decrypt their files and/or pay the ransom.

Each victim with files infected by this ransomware receives a unique ID/personal code detailed within the text file. This code must be included in the email response. Additionally, users are permitted to attach one file free of charge for decryption. Generally, only cyber criminals can decrypt data compromised by their software.

Mailto and similar programs use strong encryptions that are virtually impossible to 'crack'. Note that cyber criminals can never be trusted - they often provide no decryption software/tools even if paid. If ransom demands are met, victims receive nothing in return and data is lost. The only way to recover encrypted files is from a backup, if one was created prior to encryption.

Ransomware in general

Mailto is similar to StuardRitchiCalebSherminator, and many other ransomware-type programs. All encrypt data and demand ransom payments to decrypt files. Differences are cryptographic algorithm used (symmetric or asymmetric) and size of ransom (commonly between three and four digit sums).

In most cases, manual decryption (without the involvement of cyber criminals) is impossible unless the ransomware is still in development and/or has flaws/bugs. To ensure data safety, keep backup copies on remote servers and/or unplugged storage devices. As these are also liable to damage, store multiple backups in different locations.

How did ransomware infect my computer?

Ransomware and other malware is proliferated in multiple ways: through trojans, spam campaigns, untrustworthy download channels, software "cracking" (activation) tools and fake updaters. Trojans are malicious programs designed to cause chain infections. They perform rogue download/installation of other malware.

Malicious content is also spread through various email attachments (e.g. executable and archive files, Microsoft Office and PDF documents, JavaScript and others). These deceptive emails are sent through large-scale spam campaigns and are often marked as "important" or "official".

Untrustworthy download sources also spread malware. These include, Peer-to-Peer sharing networks (e.g. BitTorrent, Gnutella, eMule and etc.), free file hosting websites, third party downloaders and other similar sources. Program "cracking" tools often install malware, rather than activating licensed software.

Fake updaters operate in a similar way - rather than updating programs, they exploit bugs/flaws and install malicious content.

Threat Summary:
Name Mailto (NetWalker) virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension .mailto[Hamlampampom@cock.li] followed by victim's unique ID (e.g., ".mailto[Hamlampampom@cock.li].e85fb1")
Ransom Demanding Message victim's_ID-Readme.txt
Cyber Criminal Contact hamlampampom@cock.li, galgalgalhalk@tutanota.com, sevenoneone@cock.li, kavariusing@tutanota.com
Detection Names Avast (Win32:Trojan-gen), BitDefender (Gen:Variant.Razy.553720), ESET-NOD32 (A Variant Of Win32/Filecoder.NXP), Kaspersky (HEUR:Trojan.Win32.Generic), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Attachments included in emails received from suspicious/unknown senders should never be opened. These emails are often disguised as "official", "important", "urgent", or otherwise highlighted as priority mail. In fact, irrelevant emails should not be opened, despite these misleading labels.

Download software from official and verified sources only. Avoid unofficial and untrustworthy download websites, Peer-to-Peer sharing networks and other third party downloaders. Software present on the system should be kept up-to-date via functions/tools provided by the official developer.

The same extends to software activation. Illegal activation tools ("cracks") might cause system infections. Have a reputable anti-virus/anti-spyware suite installed and updated.

These programs can be used to perform regular system scans for detection and elimination of potential threats. If your computer is already infected with Mailto, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Mailto decrypt instructions (ID-Readme.txt)

Text presented in Mailto ransomware text file ("victim's_ID-Readme.txt"):

+++++++++++++++++++++++
---
What happen ?
---

Your files are encrypted, and currently unavailable.
You can check it: all files on your computer has expansion e85fb1.
By the way, everything is possible to recover, but you need to follow our instructions.
Otherwise, you cant return your data.

---
What guarantees?
---

Its just a business. We absolutely do not care about you and your deals, except getting
benefits. If we do not do our work and liabilities - nobody will not cooperate with us.
Its not in our interests.
To check the ability of returning files, you should write to us by email.
There you can decrypt one file for free. That is our guarantee.

---
How to contact with us ?
---

Email us:
1.Hamlampampom@cock.li
2.Galgalgalhalk@tutanota.com

sevenoneone@cock.li
kavariusing@tutanota.com

kkeessnnkkaa@cock.li
hhaaxxhhaaxx@tuta.io

knoocknoo@cock.li
eeeooppaaaxxx@tuta.io

Be sure to include your personal code in the letter:
-

Update 6 February 2020 - Developers of Mailto (NetWalker) ransomware have recently started targeting various enterprise networks in order to generate large revenues. Companies are likely to have more valuable files and data than regular users.

In addition, these files often contain sensitive data (e.g., customers' personal data, product information [such as patents, ingredients, and similar), information about employees, etc.) Therefore, companies are much more likely to consider paying for decryption, and thus blackmailing becomes easier for the criminals.

Furthermore, companies are likely to pay more than say a home user looking to retrieve a music collection, photos, and so on. This type of personal information has limited value and thus criminals are more likely to generate revenue by blackmailing companies rather than home users.

Additionally, an updated version of Mailto ransomware has been released, although its behavior is virtually identical. The only differences are email addresses provided and details within the ransom message.

Screenshot of the updated Mailto ransomware message ("random_string-Readme.txt"):

Updated Mailto (NetWalker) ransomware ransom note

Text presented within this file:

Hi!
Your files are encrypted.
All encrypted files for this computer has extension: .f5be7

--

If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised,
rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you,
it could be files on the network belonging to other users, sure you want to take that responsibility?

--

Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help.
The only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover.

We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned.
For us this is just business and to prove to you our seriousness, we will decrypt you some files for free,
but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.

Сontact us:
1.sevenoneone@cock.li
2.kavariusing@tutanota.com

Don't forget to include your code in the email:
-

Screenshot of files encrypted by the updated Mailto ransomware (random extension remains):

Files compromised by the updated Mailto (NetWalker) ransomware

Screenshot of the updated Mailto ransomware process (disguised as "Sticky Password") in Windows Task Manager:

Process of the updated Mailto (NetWalker) ransomware

Update 12 March 2020 - Criminals have released yet another variant of Mailto (NetWalker) ransomware. The filenames are now appended with a random extension and the ransom message ("[[random_string]-Readme.txt") is also slightly different.

Screenshot of updated Mailto (NetWalker) ransomware ransom message:

Mailto (NetWalker) ransomware ransom note

Text presented within this file:

Hi!
Your files are encrypted.
All encrypted files for this computer has extension: .8fec81

--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.

--
Our  encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.

Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.

For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.

--

Steps to get access on our website:
1.Download and install tor-browser: hxxps://torproject.org/
2.Open our website: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
-

Screenshot of files encrypted by this ransomware (random extension):

Mailto (NetWalker) ransomware encrypted files

Appearance of the updated Mailto (NetWalker) ransomware Tor website (GIF):

Mailto (NetWalker) ransomware Tor website

Text presented within this site:

"Payment" tab:

 

Your files are encrypted.
Only way to decrypt your files, is buy the decrypter program.
Your user key: 30CAB775, write it down and use it to log in again.
Invoice for payment
You have left 9 days 23 hours 59 minutes 36 seconds
Status: Waiting for payment
You can buy the decrypter program for your computer(s).
The amount before the increase is 2000$ (0.21740000 BTC).
If there is no payment before 22.03.20 [05:01], the price will increase by x2 times and will be 4000$ (0.43480000 BTC)
Decrypter for: COMPUTER(S): code_8fec81
-
Amount for payment: 0.21740000 BTC
You payed: 0.00000000 BTC

 


"Free decrypt" tab:


For test we can upload and decrypt 3 images or document files free
File must be less than 3 megabyte.
Allow formats: .jpg, jpeg, .png, .bmp, .doc, .docx

Choose a file or drag it here

 

 

"FAQ" tab:

 

1. Where to buy bitcoin?
    1) The fastest and most reliable way is to use the help of Cyber Security IT company, they will be able to solve all questions for you.
    2) Buy bitcoins with cash, use google to search for sellers.
         You will need a bitcoin wallet, we recommend using it: hxxps://login.blockchain.com/#/signup
    3) The slowest way is to buy bitcoin on the exchange. The exchange requires verification, this process may take several days.
         List of exchanges:
           1) hxxps://localbitcoins.com
           2) hxxps://blockchain.com
           3) hxxps://www.coindesk.com
           4) Other exchange.

2. How long after payment will I be able to get the decrypter program?
    You will be able to download the decrypter program as soon as Your transaction has more 3 of confirmations.
    This usually takes between 30 minutes and 3 hours.
    (Depending on the size of the commission. Never specify a zero сommission, use an average/high сommission.)

3. I sent a message to the chat, how long to wait for a response?
    The average response time to messages is 2 hours.
    The maximum response time is 12 hours.

4. How can I make sure that you can decrypt my files?
    When you log in, your user code or user key is checked and your keys are searched.
    If you are logged in, your keys are found.
    To make sure, you can decrypt 3 of photos (images) and document files for free in the "free decrypt" section

5. How can I make sure That you will give me the decrypter program after payment?
    It's just business. We value our name, so after payment you are guaranteed to get the decrypter program.

6. How long does it take to decrypt files?
   Decryption of files is a very fast process, it all depends on the number of encrypted files, as well as their location HDD/Network.

7. What if I can 't decrypt my files after receiving the decrypter program?
    This is excluded, Your files will be 100% decrypted.
    After payment, you will receive instructions for decryption along with the decrypter program.
    We will answer any questions about decrypting files in the chat.
    Along with the decrypt program, you get technical support.

Update 23 March 2020 - Cyber criminals have recently started a Coronavirus-related email spam campaign to spread Mailto (NetWalker) ransomware.

Update 27 March 2020 - A week ago, cyber criminals started an affiliate campaign to provide Mailto (NetWalker) as Ransomware as a Service (RaaS). Therefore, anyone can cooperate with the ransomware developers to earn revenue. Cyber criminals provide all of the necessary infection tools, while the affiliate must take care of spreading the ransomware.

It is currently unconfirmed whether developers ask for a subscription/one-time payment or a percentage of the profit that the affiliate makes. The RaaS is promoted on various hacker forums.

Example of a forum post used to promote Mailto (NetWalker) as RaaS (the original text is in Russian and the example is translated):

Mailto (NetWalker) ransomware promoted as Ransomware as a Service (RaaS)

Update May 15, 2020 - The developers of NetWalker ransomware have recently started leaking data stolen from their victims. The data is available in their website blog and only those victims who have not agreed to pay ransoms get their data leaked.

Moreover, developers mostly leak information stolen from various companies, businesses, etc., because they have way more resources than a regular home user and thus may eventually agree to pay in exchange for data deletion and removal from the website.

Screenshot of NetWalker ransomware's data leaking blog:

NetWalker ransomware developers data leaking website

Mailto ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Ransomware is disseminated through deceptive email attachments or links, infected software downloads (e.g., pirated software or cracking tools), vulnerabilities in outdated software and operating systems, malicious ads, infected USB drives, P2P networks, and similar channels. Typically, computers become infected when users activate ransomware by themselves.

How to open encrypted files?

To open encrypted files, victims typically need the decryption key. It is impossible to open files while they are encrypted.

Where should I look for free decryption tools for Mailto ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

Unfortunately, we do not offer this service. Decrypting files encrypted by ransomware usually requires intervention from developers unless there is a flaw in the ransomware. Therefore, third parties claiming to offer paid decryption are likely acting as intermediaries or attempting to scam you.

Will Combo Cleaner help me remove Mailto ransomware?

Combo Cleaner is equipped to conduct a thorough scan of your computer and eradicate ransomware. It is crucial to understand that while utilizing an antivirus program serves as an initial step in recovery, security software lacks the capability to decipher the encrypted files.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Mailto (NetWalker) virus QR code
Scan this QR code to have an easy access removal guide of Mailto (NetWalker) virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.