NetWalker Ransomware: In-Depth Analysis, Detection, Mitigation, and Removal

Summary of NetWalker Ransomware

NetWalker ransomware, also known as Mailto, was first seen in mid-2019. It started out as a private service, but eventually switched to a Ransomware-as-a-Service model, which made it more accessible. During the pandemic, NetWalker was especially known for targeting medical and healthcare facilities. It also uses double extortion tactics, asking for payment for a decryptor as well as a promise not to release any stolen data.

NetWalker Ransomware

What Does NetWalker Ransomware Target?

NetWalker ransomware has impacted a wide range of victims, including companies, municipalities, hospitals, law enforcement, emergency services, school districts, colleges, and universities. The healthcare sector has been particularly targeted during the COVID-19 pandemic, with the attackers taking advantage of the global crisis to extort victims.

How Does NetWalker Ransomware Spread?

NetWalker is delivered in multiple ways: through Cobalt Strike or a similar framework, and through email phishing. Additionally, NetWalker has been observed exploiting known vulnerabilities including CVE-2019-19781 (Citrix Application Delivery), and CVE-2019-11510 (Pulse Secure / Pulse Connect) and CVE-2019-18935.

NetWalker Ransomware Technical Details

Initial delivery is via email with malicious attachments or links to malicious payloads hosted on remote servers. The actors behind NetWalker have also been known to make use of fileless delivery and execution methods, including reflective DLL injection. With the shift to a RaaS platform, there is greater emphasis on targeting environments which are already compromised or easily accessible.

Throughout the various iterations, NetWalker variants all appear to extract necessary runtime data from an embedded configuration file. Target-specific data, including ransom note text, exclusion paths, included extensions, process kill list, and more are included in the embedded, and encoded configuration data. The actors behind NetWalker use sophisticated techniques to make it harder to detect and analyze. This includes process hollowing, a method of injecting the malware into a legitimate process such as explorer.exe and replacing the original executable. This means the infection is hiding within a legitimate process and is thus harder to spot.

The exact encryption recipe can vary across variants. Specific extensions are determined in the embedded configuration file and NetWalker will attempt to encrypt files with these extensions across local drives, accessible network shares, and ‘hidden’ shares such as Admin$.

The NetWalker configuration file also contains a base64-encoded copy of the ransom note. Quite often this includes the targeted company name and other related data. The encoded string is assigned in the ‘lend’ value of the configuration file.

Naming and persistence are also dictated via the configuration file. The random file name is pulled from the ‘namesz’ value in the configuration file. The executable will typically be dropped in Program Files (x86)randomnamerandomname.exe or Program Filesrandomnamerandomname.exe depending on architecture.

NetWalker also attempts to inhibit system recovery via deletion of Volume Shadow Copies.

How to Detect NetWalker Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to NetWalker

In case you do not have SentinelOne deployed, detecting this ransomware requires a combination of technical and operational measures, which are designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

  1. Use antimalware software, or other security tools, which are capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic, and look for indicators of compromise, such as unusual network traffic patterns, or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments, to identify vulnerabilities in the network and the system, and to ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including how to identify and report suspicious emails, or other threats.
  5. Implement a robust backup and recovery plan, to ensure that the organization has a copy of its data, and can restore it in case of an attack.

How to Mitigate NetWalker

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of ransomware attacks:

  1. Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.
  2. Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.
  3. Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.
  4. Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.