What is Ransomware? (2024)

Ransomware poses a threat to you and your device, but what makes this form of malware so special? The word "ransom" tells you everything you need to know about this pest. Ransomware is extortion software that can lock your computer and then demand a ransom for its release.

In most cases, ransomware infection occurs as follows. The malware first gains access to the device. Depending on the type of ransomware, either the entire operating system or individual files are encrypted. A ransom is then demanded from the victim. If you want to minimize the risk of a ransomware attack, you should rely on high-quality ransomware protection software.

Ransomware: part of the malware family

Malware is a portmanteau of the words "malicious" and "software". The term malware therefore covers all malicious software that can be dangerous to your computer. This includes viruses and Trojans.

How to detect ransomware and protect yourself from it

When it comes to protecting against ransomware, prevention is better than cure. To achieve this, a watchful eye and the right security software are crucial. Vulnerability scans can also help you to find intruders in your system. First, it's important to make sure your computer is not an ideal target for ransomware. Device software should always be kept up to date in order to benefit from the latest security patches. In addition, careful action, especially with regard to rogue websites and email attachments, is vital. But even the best preventive measures can fail, making it all the more essential to have a contingency plan. In the case of ransomware, a contingency plan consists of having a backup of your data. To learn how to create a backup and what additional measures you can put in place to protect your device, read the article Ransomware protection: How to keep your data safe in 2024.

Fighting encryption Trojans – you can do it!

The most common ransomware infection routes include visiting malicious websites, downloading a malicious attachment or via unwanted add-ons during downloads. A single careless moment is enough to trigger to a ransomware attack. Since malware is designed to remain undetected for as long as possible, it is difficult to identify an infection. A ransomware attack is most likely to be detected by security software.

Obviously, changes to file extensions, increased CPU activity and other dubious activity on your computer may indicate an infection. When removing ransomware, there are basically three options available to you. The first is to pay the ransom, which is definitely not recommended. It is therefore best to try to remove the ransomware from your computer. If this is not possible, only one step remains: you will need to reset your computer to factory settings.

What forms of ransomware are there and what does that mean for you?

As mentioned above, the threat posed by ransomware depends on the variant of the virus. The first thing to consider is that there are two main categories of ransomware: locker ransomware and crypto ransomware. These can be distinguished as follows:

  • Locker ransomware – basic computer functions are affected
  • Crypto ransomware – individual files are encrypted

The type of malware also makes a significant difference when it comes to identifying and dealing with the ransomware. Within the two main categories, distinctions are made between numerous additional types of ransomware. These include, for example, Locky, WannaCry, and Bad Rabbit.

What is Ransomware? (1)History of ransomware

Blackmailing computer users in this way is not a 21st century invention. As early as 1989, a primitive pioneer of ransomware was used. The first concrete cases of ransomware were reported in Russia in 2005. Since then, ransomware has spread all over the world, with new types continuing to prove successful. In 2011, a dramatic increase in ransomware attacks was observed. In the course of further attacks, manufacturers of antivirus software have increasingly focused their virus scanners on ransomware, especially since 2016.

Regional differences can often be seen in the various ransomware attacks. For example:

  • Incorrect messages about unlicensed applications:

In some countries, Trojans notify the victim that unlicensed software is installed on their computer. The message then prompts the user to make a payment.

  • False claims about illegal content:

In countries where illegal software downloads are common practice, this approach is not particularly successful for cybercriminals. Instead, ransomware messages claim that they are from law enforcement agencies and that child p*rnography or other illegal content has been found on the victim's computer. The message also contains a demand for a penalty fee to be paid.

The largest ransomware attack

One of the largest and most serious ransomware attacks took place in the spring of 2017 and was called WannaCry. In the course of the attack, approximately 200,000 victims from roughly 150 countries were asked to pay a ransom in Bitcoin.

Conclusion

Ransomware in all its forms and variants poses a significant threat both to private users and companies. This makes it all the more important to keep an eye on the threat it poses and to be prepared for all eventualities. It is therefore essential to learn about ransomware, to be highly conscious of how you use devices, and to install the best security software. With our informative blog posts and award-winning security software, Kaspersky is here to help.

Read more about total ransomware protection tests by different products based on Real-World Ransomware attacks conducted by AV Tests.

Related Articles:

Related videos:

What is Ransomware?

Kaspersky

What is ransomware, what does it do to my computer, and how can I protect myself from it? Here's what you need to know about encryption Trojans.

What is Ransomware? (2)

What is Ransomware? (2024)

FAQs

What is ransomware in simple words? ›

Ransomware is a malware designed to deny a user or organization access to files on their computer. By encrypting these files and demanding a ransom payment for the decryption key, cyberattackers place organizations in a position where paying the ransom is the easiest and cheapest way to regain access to their files.

How does ransomware get on your device? ›

Ransomware is often spread through phishing emails that contain malicious attachments or through drive-by downloading.

What does ransomware do to a computer? ›

Ransomware is a type of malware which prevents you from accessing your device and the data stored on it, usually by encrypting your files. A criminal group will then demand a ransom in exchange for decryption. The computer itself may become locked, or the data on it might be encrypted, stolen or deleted.

Can you get rid of ransomware? ›

If the ransomware is detected before a ransom is demanded, you have the advantage of being able to delete the malware. The data that has been encrypted up to this point remains encrypted, but the ransomware virus can be stopped.

Where do most ransomware attacks come from? ›

The most common ransomware infection methods include the following: Phishing emails. Phishing email scams infect systems when users download malware in email attachments or links. According to IBM's Cyber Resilient Organization Study 2021, a total of 45% of ransomware attacks used phishing.

How can ransomware be prevented? ›

Early detection helps prevention

Effective ransomware prevention requires a combination of good monitoring applications, frequent file backups, anti-malware software, and user training. Although no cyber-defences reduce risk completely, you can greatly limit the chance attackers will be successful.

How do you know if you have ransomware on your computer? ›

Unfortunately, a ransomware infection usually doesn't show itself until you see some type of notification, either in a window, an app, or a full-screen message, demanding money to regain access to your PC or files. These messages often display after encrypting your files.

How do most people get ransomware? ›

Phishing Emails

Phishing attacks are the leading cause of ransomware infections.

Does ransomware steal data or just lock it? ›

Ransomware allows hackers to browse valuable and confidential documents or data from the infected device to send themselves a copy. They do this before encrypting the victim's data. Once they receive the data, they ask the victim to make ransom payments. The amount of the payment is concluded as per the data stolen.

Does wiping a computer remove ransomware? ›

The surest way to confirm ransomware has been removed from a system is by doing a complete wipe of all storage devices and reinstalling everything from scratch.

What happens if you are attacked by ransomware? ›

Ransomware is a type of malicious software, or malware, that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return. Ransomware attacks can cause costly disruptions to operations and the loss of critical information and data.

How long do ransomware attacks last? ›

Smaller companies with high levels of preparedness can often recover within a few days. Larger companies that are less prepared should plan to be down for weeks or even months. While the average attack disrupts for about 21 days, your preparedness and response plan affects this duration.

Can ransomware spread through WIFI? ›

Yes, ransomware can move through wifi networks to infect computers. Ransomware attacks that sleuth through wifi can disrupt entire networks, leading to severe business consequences. Malicious code that translates to ransomware can also spread across different wifi networks, operating as a computer worm does.

Can antivirus stop ransomware? ›

Finally, antivirus doesn't stop the spread of a ransomware attack as it has begun. It doesn't erase the ransomware from the system and doesn't recover files. The only thing it does is warn the user about the danger.

Does ransomware go away if you pay? ›

So even if you pay the ransom, there's no guarantee that you'll get your stolen data back. While some criminals may give you a decryption key, it will still be difficult to regain access to your data.

What is ransomware for dummies? ›

The word "ransom" tells you everything you need to know about this pest. Ransomware is extortion software that can lock your computer and then demand a ransom for its release. In most cases, ransomware infection occurs as follows. The malware first gains access to the device.

What is the primary purpose of ransomware? ›

Ransomware is malicious software with one aim in mind: to extort money from its victims. It's one of the most prolific criminal business models in existence today, mostly thanks to the multimillion-dollar ransoms criminals demand from individuals and corporations.

What happens when the system is infected with ransomware? ›

Ransomware is a type of malware that locks and encrypts a victim's data, files, devices or systems, rendering them inaccessible and unusable until the attacker receives a ransom payment. The first iterations of ransomware used only encryption to prevent victims from accessing their files and systems.

What is the difference between malware and ransomware? ›

Malware is any software used to gain unauthorized access to IT systems in order to steal data, disrupt system services or damage IT networks in any way. Ransomware is a type of malware identified by specified data or systems being held captive by attackers until a form of payment or ransom is provided.

Top Articles
Latest Posts
Article information

Author: Kieth Sipes

Last Updated:

Views: 5344

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Kieth Sipes

Birthday: 2001-04-14

Address: Suite 492 62479 Champlin Loop, South Catrice, MS 57271

Phone: +9663362133320

Job: District Sales Analyst

Hobby: Digital arts, Dance, Ghost hunting, Worldbuilding, Kayaking, Table tennis, 3D printing

Introduction: My name is Kieth Sipes, I am a zany, rich, courageous, powerful, faithful, jolly, excited person who loves writing and wants to share my knowledge and understanding with you.