FacebookTwitterLinkedIn

How to remove NetWalker ransomware from the operating system

Also Known As: NetWalker virus
Damage level: Severe

What is NetWalker?

NetWalker is an updated variant of Mailto ransomware. Systems infected with this malware suffer data encryption and users receive ransom demands for decryption tools/software. During the encryption process, all compromised files are appended with a random character string extension.

For example, a file originally named "1.jpg" could appear as something similar to "1.jpg.3289cf" following encryption. After this process is complete, a ransom message ("[random-string]-Readme.txt") is dropped into every affected folder.

The ransom-demand message informs victims' that their data has been encrypted by Netwalker. The only way to recover the files is by purchasing decryption tools/software from the cyber criminals behind the infection. To achieve this, users are to establish contact with the criminals by opening the malware website (the link is listed in the message) via the Tor browser.

This site decryption can be tested by uploading one encrypted file. Victims are also warned that shutting down or rebooting the infected device and/or attempts at manual decryption will result in permanent data loss. More information is provided on the web page concerning the infection, payment, and decryption.

The ransom is stated to be 26.50830000 BTC (Bitcoin cryptocurrency), however, should victims fail to pay within the given time, this will double. At the exchange rate at the time of writing, this sum was equivalent to approximately US$230,000 USD (note that exchange rates continually fluctuate).

Even when leveraged against large companies, this ransom is significantly larger than the norm, hence making this infection even more suspect, as few people/parties would be willing to pay such an amount. Contrary to the details given in the ransom message, the site actually offers free decryption of three files.

These test files cannot be larger than 3 MB and also must be small documents or image files (e.g. .jpg, jpeg, .png, .bmp, .doc, .docx formats). Unfortunately, in many cases of ransomware infections, decryption is impossible without involvement of the cyber criminals, unless the malicious program is still in development and/or has bugs/flaws.

Whatever the case, you are strongly advised against paying criminals. Despite meeting the demands, victims do not receive the promised decryption tools. Therefore, they experience financial loss and their data remains encrypted. To prevent NetWalker from further encryption, it must be eliminated from the operating system, however, removal will not restore already affected files.

The only viable solution is to recover them from a backup, if one was made prior to the infection and was stored in a separate location.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

NetWalker decrypt instructions ([random-string]-Readme.txt)

OFFWHITEZorgoCry and Paymen45 are some examples of other ransomware-type programs. They encrypt data and demand payment for decryption. Crucial differences between these programs/infections include the cryptographic algorithm they use (symmetric or asymmetric) and size of the ransom.

The latter typically ranges from three to four digit sums. In rare cases, they can reach five digit sums (USD). Cyber criminals tend to demand payments to be made in digital currencies (mainly, cryptocurrencies), since these transactions are difficult/impossible to trace.

To avoid data loss, you are advised to keep backups on remote servers and/or unplugged storage devices (preferably, in several different locations).

How did ransomware infect my computer?

Ransomware and other malware is primarily distributed using spam campaigns, Trojans, illegal activation ("cracking") tools, bogus updaters and untrusted download sources. Spam campaigns are used to send deceptive emails on a large scale. This mail has infectious files attached or contains download links of malicious content.

Infectious files can be in various formats (e.g. Microsoft Office and PDF documents, archive and executable files, JavaScript, etc.). When they are opened, the infection process is initiated (i.e. download/installation of malware). Some Trojan-type malware can cause chain infections.

Rather than activating licensed products, "cracking" tools can download/install malicious software. Fake updaters cause infections by exploiting flaws of outdated products and/or simply by installing malware rather than the promised updates.

Malicious content is often downloaded unintentionally from untrusted channels such as unofficial and free file-hosting (freeware) websites, P2P sharing networks (BitTorrent, Gnutella, eMule, etc.) and other third party downloaders.

Threat Summary:
Name NetWalker virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension Extension consisting of a random character string.
Ransom Demand Message [random-string]-Readme.txt
Ransom Amount 26.50830000 BTC (Bitcoin cryptocurrency)
Cyber Criminals' Cryptowallet Address 3GJsUPkJpjo3ULFvio9N7Q81yShqQAfxXN (Bitcoin)
Cyber Criminal Contact Chat in the website on Tor network
Detection Names AVG (Other:Malware-gen [Trj]), BitDefender (Trojan.PowerShell.Agent.GV), ESET-NOD32 (A Variant Of Generik.CMKGJSA), Kaspersky (HEUR:Trojan.PowerShell.Generic), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing Trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Suspicious and/or irrelevant emails should not be opened, especially those with any attached files or links found within them, due to risk of possible system infections. You are advised to download only from official and verified sources. Additionally, it is important to activate and update products with tools/functions provided by legitimate developers.

Using illegal activation tools ("cracks") and third party updaters is not advised, as they often proliferate malware. To ensure device safety, it is paramount to have a reputable anti-virus/anti-spyware installed. Furthermore, this software must be kept updated, used to run regular system scans and to eliminate all detected/potential threats.

If your computer is already infected with NetWalker, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in NetWalker ransomware text file ("[random-string]-Readme.txt"):

Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension:

--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.

--
Our  encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.

Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.

For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.

--

Steps to get access on our website:

1.Download and install tor-browser: hxxps://torproject.org/

2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

3.Put your personal code in the input form:

-

Appearance of NetWalker website (GIF):

NetWalker ransomware website (GIF)

Text presented in this web page:

"Payment" tab:


Your files are encrypted.
Only way to decrypt your files, is buy the decrypter program.
Your user key: 6DAC0A84, write it down and use it to log in again.
The system is fully automated. After payment you will automatically be able to download the decrypter.
Invoice for payment
You have left 3 days 9 hours 28 minutes 20 seconds
Status: Waiting for payment
You can buy the decrypter program for your network.
The amount before the increase is 250000$ (26.50830000 BTC).
If there is no payment before 07.05.20 [15:07], the price will increase by x2 times and will be 500000$ (53.01660000 BTC)
Decrypter for: ALL NETWORK / ALL COMPUTERS / ALL FILES
Bitcoin address: 3GJsUPkJpjo3ULFvio9N7Q81yShqQAfxXN
Amount for payment: 26.50830000 BTC
You payed: 0.00000000 BTC

 

"Free decrypt" tab:


For test we can upload and decrypt 3 images or document files free
File must be less than 3 megabyte.
Allow formats: .jpg, jpeg, .png, .bmp, .doc, .docx

Choose a file or drag it here


"FAQ" tab:


1. Where to buy bitcoin?
1) The fastest and most reliable way is to use the help of Cyber Security IT company, they will be able to solve all questions for you.
2) Buy bitcoins with cash, use google to search for sellers.
You will need a bitcoin wallet, we recommend using it: hxxps://login.blockchain.com/#/signup
3) The slowest way is to buy bitcoin on the exchange. The exchange requires verification, this process may take several days.
List of exchanges:
1) hxxps://localbitcoins.com
2) hxxps://blockchain.com
3) hxxps://www.coindesk.com
4) Other exchange.

 

2. How long after payment will I be able to get the decrypter program?
You will be able to download the decrypter program as soon as Your transaction has more 4 of confirmations.
This usually takes between 30 minutes and 3 hours.
(Depending on the size of the commission. Never specify a zero сommission, use an average/high сommission.)

 

3. I sent a message to the chat, how long to wait for a response?
The average response time to messages is 2 hours.
The maximum response time is 12 hours.

 

4. How can I make sure that you can decrypt my files?
When you log in, your user code or user key is checked and your keys are searched.
If you are logged in, your keys are found.
To make sure, you can decrypt 3 of photos (images) and document files for free in the "free decrypt" section

 

5. How can I make sure That you will give me the decrypter program after payment?
It's just business. We value our name, so after payment you are guaranteed to get the decrypter program.

 

6. How long does it take to decrypt files?
Decryption of files is a very fast process, it all depends on the number of encrypted files, as well as their location HDD/Network.

 

7. What if I can 't decrypt my files after receiving the decrypter program?
This is excluded, Your files will be 100% decrypted.
After payment, you will receive instructions for decryption along with the decrypter program.
We will answer any questions about decrypting files in the chat.
Along with the decrypt program, you get technical support.

 

"Chat" tab:

 

First, read the FAQ. If you still have questions, you can ask them to the operator.

Operator:
Hello! Can i help you?


You:
Hi
I am fail to do payment kindly help me do you have any other address where I can pay

Operator:
I update payment page. Now 1 invoice:
Bitcoin address: 3GJsUPkJpjo3ULFvio9N7Q81yShqQAfxXN
Amount for payment: 26.50830000 BTC

Screenshot of files encrypted by NetWalker (random string extension):

Files encrypted by NetWalker ransomware (random string extension)

Update 15 May 2020 - The developers of NetWalker ransomware have recently started leaking data stolen from their victims. The data is available in their website blog.

Only those victims who have not agreed to pay the ransoms have their data leaked. Moreover, developers mostly leak information stolen from various companies, businesses, etc., since these have many more resources than regular home users and thus might eventually agree to pay in exchange for data deletion and removal from the website.

Screenshot of NetWalker ransomware data leaking blog:

NetWalker ransomware developers data leaking website

Update 20 May 2020 - Previously, the group behind NetWalker had mostly relied on phishing tactics to proliferate their ransomware, however, recently their operations have been solely focused on attacking compromised networks of huge enterprises.

This group has begun looking for partners with significant experience and already-established access to networks of interest. More information on these developments can be found in an article by Ionut Ilascu on bleepingcomputer.com.

Ransom note dropped by yet another variant of NetWalker ransomware:

NetWalker ransomware ransom note (2020-11-27)

Text presented within:

Hi!
Your files are encrypted.
All files for this computer has extension: -

Your filenames can be changed too, except extensions for free decrypt.

--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.

--
Our  encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.

Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.

--

For us this is just business and to prove to you our seriousness, we will decrypt you few files for free.
Just open our website, upload the encrypted files and get the decrypted files for free.

Additionally, you must know that your sensitive data has been stolen  by our analyst experts and if you choose to no cooperate with us, you  are exposing yourself
to huge penalties with lawsuits and government if we both don't find  an agreement. We have seen it before; cases with multi million costs in  fines and lawsuits,
not to mention the company reputation and losing clients trust and  the medias calling non-stop for answers. Come chat with us and you could  be surprised on how
fast we both can find an agreement without getting this incident public.
--
***
IF YOU ARE AN EMPLOYER OF A COMPANY THEN YOU SHOULD KNOW THAT SPREADING SENSITIVE INFORMATION ABOUT YOUR COMPANY BEING COMPROMISED IS A VIOLATION OF CONFIDENTIALITY.
YOUR COMPANY'S REPUTATION WILL SUFFER AND SANCTIONS WILL BE TAKEN AGAINST YOU.

--

WE HIGHLY SUGGEST THAT YOU DON'T CONTACT THE AUTHORITIES REGARDING THIS INCIDENT BECAUSE IF YOU DO, THEN AUTHORITIES WILL MAKE THIS PUBLIC WHICH COMES WITH A COST FOR YOUR
ENTERPRISE. THE RECOVERY PROCESS OF YOUR FILES WILL BE FASTER IF YOU COME AND CHAT WITH US EARLY. IF YOU CHOOSE TO COOPERATE, YOU WILL SEE THAT WE ARE PROFESSIONALS WHO GIVES
GOOD SUPPORT.

***
--

Steps to get access on our website:

1.Download and install tor-browser: hxxps://torproject.org/

2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

3.Put your personal code in the input form:

-

NetWalker ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
NetWalker virus QR code
Scan this QR code to have an easy access removal guide of NetWalker virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.