Mailto ransomware


NetWalker ransomware is a multi-variant malware that targets large companies for bigger ransom payments

Mailto ransomware

Mailto ransomware

Mailto ransomware is the family of malware that focuses on encrypting files and damaging Windows devices. Recent variants have hit Toll Group[1] in January 2020, while initial release dates back to August 2019. The virus affects all devices connected to the network it targets, so this is a powerful threat that paralyzes various enterprises and everyday users’ devices. It is known that the ransomware payload file impersonates Sticky Password software, so it can be executed and use the embedded configuration that loads all the needed data for encryption processes and other activities. This is the method used to hide malicious processes and mask the encryption.

Once inside the system, Mailto ransomware virus looks for videos, pictures, documents, databases, music, and other personal files to perform encryption on. Using a Salsa20 cipher, it makes files unreachable and then marks data with a random appendix that usually consists of six alphanumeric characters (for example, .1be018 .d0e731). A ransom note [file extension]-Readme.txt is also dropped, which explains that users have to email crooks via [email protected] or [email protected] to have a chance to decrypt the compromised files.

Criminals behind Mailto ransomware ask for a ransom to be paid in Bitcoin or another cryptocurrency, although the exact sum is unknown – it may also vary from victim to victim. Security experts who managed to get hold of the decryption tool from the attackers noted that it was named “Netwalker Decryptor” in the header, so the same ransomware can be called a NetWalker virus too.

Name Mailto ransomware
Also known as Kokoklock ransomware, Koko ransomware, NetWalker ransomware
Symptoms Files appended with a random extension become unusable; a ransom-demanding note dropped in many different folders 
Main targets Newer versions were spotted hitting large companies and businesses
Encryption algorithm Salsa20
File extension  .[random], includes the contact email. Thus appendix gets added at the end of original name of the previously available data. Extension example: .mailto[[email protected]].1be018
Contact  [email protected],  [email protected][email protected], [email protected], [email protected], [email protected]
Ransom note  victims’_ID-Readme.txt or random_extension-Readme.txt
Termination  You should always employ powerful anti-malware when dealing with serious PC infections like this. So remove NetWalker ransomware from the system with a proper AV tool that can detect and delete traces of this virus 
Recovery To remediate damaged system files and ensure the machine is fully recovered from the infection, scan it with Reimage Reimage Cleaner

Mailto ransomware, otherwise known as Kokoklock ransomware or NetWalker, is malware that was first spotted in early September 2019.[2] This file-locking virus does not seem to have any relations to other ransomware families but has the same goal – money extortion. Fortunately, this virus is recognized by nearly over 50 security applications,[3] so its termination can be performed without any troubles.

Since NetWalker ransomware gets around the globe using various techniques, networks can get encrypted due to infected email attachment sent to the employe or after the visit on malicious websites laced with malicious codes. It is not known how specifically Mailto gets on targeted systems.

Regardless of how you might have infected your computer with the virus, your main goal should be Mailto ransomware removal. To achieve that, you should employ reputable security software. If unsuccessful, you should try entering Safe Mode with Networking and performing a scan from there – check out the instructions below on how to each it. Additionally, we recommend using Reimage Reimage Cleaner to recover from virus damage quickly.

Note that we should first remove Mailto ransomware from your computer before proceeding to file recovery, as all the backups or retrieved files will be repeatedly locked. Currently, there is not an easy way to decrypt the data if no backup is available. Luckily, security experts work on decryption tools that become available to the public, although it is not known how much time it might take to create for this particular Kokoklock ransomware strain.

Another option that might help is third-party recovery software, although chances of recovering all of the NetWalker ransomware encrypted data using it are relatively low. We provide the guide below – please check the file recovery section below.  Mailto Kokoklock ransomware
Mailto ransomware is a type of malware that focuses on money extortion by holding user files hostage

Mailto Kokoklock ransomware
Mailto ransomware is a type of malware that focuses on money extortion by holding user files hostage

Mailto or NetWalker?

First instances when Mailto ransomware affected machines and researchers got a hold of samples, the investigation showed that the decryption tool offered by the criminals is named NetWalker Decrypter. In most cases, malware experts name the threat by something that developers state in the text file or base the name on the file appendix.

Since the decryption tool was discovered by MalwareHunterTeam the name of the virus family got questioned. This is how developers referred to their product, so the threat is known as NetWalker ransomware now. However, that is not changing any functionalities or removal processes. Victims still call this threat Mailto or generally indicate the file appendix, not the name of the ransomware that researchers use.

These newer releases of NetWalker/Mailto ransomware are now targetting bigger businesses and companies, institutions because blackmailing is more successful this way. Criminals demand bigger amounts from people whose networks get encrypted and can be surer that decryption tools get purchased when data is more valuable. 

The example of the more recent NetWalker ransom note:

Hi!
Your files are encrypted.
All encrypted files for this computer has extension: 

If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised,
rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you,
it could be files on the network belonging to other users, sure you want to take that responsibility?

Our encryption algorithms are very strong and your files are very well protected, you can’t hope to recover them without our help.
The only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover.

We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned.
For us this is just business and to prove to you our seriousness, we will decrypt you some files for free,
but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.

Сontact us:
[email protected]
[email protected]

Don’t forget to include your code in the email:

Despite all those claims and possible offers in the text file, you should think twice before you pay cybercriminals for the decryptor – they might simply scam you and never send you the required tool. Even the large companies often restrain from such options due to the high risks of getting data permanently damaged and focuses on NetWalker ransomware removal instead.  Mailto ransomware virus
Once Mailto ransomware encrypts all files, victims can no longer access them

Mailto ransomware virus
Once Mailto ransomware encrypts all files, victims can no longer access them

Cybercriminals behind Mailto ransomware actively try to convince victims that there is no way of recovering data in any other way, but you should not trust people who infected your PC with malware and are holding your files hostage. Do not forget that, by paying the ransom, you also prove to them that their nefarious business model works, and it will only encourage the crooks to infect more victims. Unfortunately, some victims might not have another choice but paying to retrieve data that is vital for them.

Due to its popularity, ransomware viruses became a real threat to regular users and corporations worldwide. Therefore, you should take precautionary measures in order to make sure either swift recovery or prevention of the infection. Here are some tips from industry experts that want to avoid infections like NetWalker:

  • Employ comprehensive anti-malware software that would be able to stop the incoming threats;
  • Always update your operating system along with all the installed applications (set the update option to automatic);
  • Avoid visiting high-risk sites, such as porn, torrent, gambling, etc.;
  • Never open an attachment from a spam email that asks you to enable macros;
  • Do not download pirated software or cracks;
  • Use ad-blocker;
  • Use strong passwords for all your accounts;
  • Backup your files on a regular basis.

Ways ransomware infection spreads

Unfortunately, ransomware trend among cybercriminals is only increasing, and, although the number of new ransomware strings released is in decline, the new variants of already existing file locking viruses keep emerging every day. The reason for that being is the fact that ransomware is now a lucrative business the attackers benefit from greatly, even if just a small fraction of users actually agree to pay the ransom.

It is yet unknown how particular ransomware is distributed by the threat actors because there are many different samples and campaigns that may get used. However, hackers usually use one or a few of the following methods:

  • Exploits;[4]
  • Spam emails;
  • Cracks;
  • Pirated software installers;
  • Fake updates;
  • Unprotected Remote Desktop connections;
  • Malicious ads, etc.

The best tip should be to pay close attention to all the online content and activities that start on your machine. Take into consideration that criminals can inject malware on email attachments and websites that you visit directly, so the drop of the threat is not easily noticed.

Remove NetWalker/Mailto ransomware and do not pay the attackers

To remove Mailto ransomware, you will have to employ anti-malware software that can detect and delete all the malicious files and components of the virus. In some cases, however, the malware might interfere with the software of deleting the infection. In that case, access Safe Mode with Networking, as we explained below, and then scan your system thoroughly with anti-malware software.

Only once you complete Mailto ransomware removal, you can connect your backup device or the copy the data from the online storage. If you had no backups ready, please check for alternative methods below – they might help you get at least some portion of your data back.

Remember to choose reliable tools for NetWalker virus termination, so you can avoid additional damage and cyber threats that may end up on the system when you skip through crucial steps or ignore red flags. Security and system applications should be used to clean the machine and fix the damage this virus has caused: Reimage Reimage Cleaner , SpyHunter 5Combo Cleaner, or Malwarebytes.

Reimage Reimage Cleaner has a free limited scanner. Reimage Reimage Cleaner offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

Remove Mailto using Safe Mode with Networking

To enter Safe Mode with Networking, please follow the following instructions:

  • Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Safe Mode with Networking from the list Select 'Safe Mode with Networking'

    Windows 10 / Windows 8

    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Networking in Startup Settings window. Select 'Enable Safe Mode with Networking'
  • Log in to your infected account and start the browser. Download Reimage Reimage Cleaner or other legitimate anti-spyware program. Update it before a full system scan and remove malicious files that belong to your ransomware and complete Mailto removal.

If your ransomware is blocking Safe Mode with Networking, try further method.

Remove Mailto using System Restore

You can also use System Restore to terminate the malicious payload of Mailto ransomware:

Bonus: Recover your data

Guide which is presented above is supposed to help you remove Mailto from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by Mailto, you can use several methods to restore them:

Use Data Recovery Pro to have a chance of file restoration

Data Recovery software does not work the same way decryptors work, as it retrieves the copy of the locked file from the depths of the hard drive. If that storage space was already overwritten, the data kept there will no longer be possible. Nevertheless, some files might be saved by using Data Recovery Pro.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by Mailto ransomware;
  • Restore them.

Make use of Windows Previous versions feature

This option is only available if you had System Restore enabled before the infection of the computer. Additionally, only one file can be recovered at the time, so the process might be very time-consuming.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer might be employed to recover data locked by Mailto virus

ShadowExplorer can be useful if the malware fails to delete Shadow Volume Copies.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption tool is currently available

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Mailto and other ransomwares, use a reputable anti-spyware, such as Reimage Reimage Cleaner , SpyHunter 5Combo Cleaner or Malwarebytes

This entry was posted on 2020-02-06 at 05:08 and is filed under Ransomware, Viruses.