What happens if you don’t pay ransomware?

Ransomware is a form of malicious software that encrypts files on a device and demands payment to decrypt them. Victims are often faced with a difficult decision: pay the ransom and regain access to their files, or refuse and risk permanent data loss. Here we examine the potential consequences of not paying ransomware and strategies for recovering encrypted data without paying the ransom.

Can you recover encrypted files without paying?

It is sometimes possible to recover encrypted files without paying the ransom, but it depends on the type of ransomware. Some of the options for decrypting files without paying include:

  • Using backups – If you have good backups of your encrypted data, you can wipe your system and restore from backups to regain access to your files.
  • Finding a decryption key – For some ransomware strains, decryption keys are publicly available or may be released after the ransomware operators move on.
  • Exploiting flaws in the malware – Security researchers sometimes find weaknesses in ransomware that allow files to be recovered. But this requires highly specialized skills.
  • Decryption tools – Occasionally security companies are able to develop decryption tools for certain ransomware families. But these are rare and not reliable.

Unfortunately, most of the time paying the ransom is the only way to get decryption keys. Newer ransomware tends to be more sophisticated and eliminate options for alternative decryption methods.

What happens if you refuse to pay the ransom?

Here are some of the potential consequences of not paying up:

  • Permanent data loss – Without the decryption key, encrypted files may remain locked forever. This leads to irreversible data loss if you have no usable backups.
  • Loss of access – Ransomware targeting databases, servers or websites can cripple business operations by blocking access to critical systems and data.
  • Reputation damage – If sensitive customer data is leaked, failure to pay the ransom could expose your organization to liability and cause reputational harm.
  • Financial costs – Between downtime, lost revenue, recovery efforts, legal fees and PR damage control, refusing to pay ransom can still end up costing big.
  • Repeat infections – If the initial infection is not fully cleaned, networks may get hit again with more ransom demands.

However, paying the ransom also comes with risks, as there is no guarantee files will be recovered, and it encourages more cybercrime.

Should you ever pay the ransom?

Most security experts advise against paying ransom. Reasons not to pay include:

  • No guarantee files will be decrypted – Attackers may simply take the money and run.
  • Paying funds criminal activity – Your payment could finance worse crimes or more ransomware.
  • Marking your organization as an easy target – Word may get around that you’re likely to pay up.
  • Ransoms may increase – Attackers could hit you again with higher demands if they know you’ll pay.

However, situations may arise where paying makes sense, such as when losing access puts lives at risk. Factors where paying may be justified include:

  • Critical infrastructure is impacted – For instance, ransomware affecting hospitals may merit paying to immediately restore medical systems.
  • No usable backups – If you have no way to recover data and must have it back.
  • High ransom with low likelihood of repeat infection – If attackers demonstrate they will honor the agreement.
  • Cost of downtime exceeds ransom – When lost revenue significantly outpaces the payment demand.

The decision to pay is a complex cost-benefit analysis unique to each victim’s situation. There are reasonable arguments on both sides. Consult experts to fully understand your options.

Steps to recover from ransomware without paying

If you decide not to pay the ransom, recovery becomes about mitigating damages. Recommended steps include:

  1. Disconnect infected devices – Isolate affected systems to prevent ransomware from spreading.
  2. Secure backups – Ensure backups are disconnected from networks and uninfected so they can be used for recovery.
  3. Wipe and restore systems – For infected devices, wipe drives and restore unencrypted files from clean backups.
  4. Reset account credentials – Change passwords for compromised accounts to prevent further unauthorized access.
  5. Install security patches – To close vulnerability that allowed ransomware to infect your network.
  6. Scan for persistence mechanisms – Check for dormant malware that could re-infect restored systems.
  7. Conduct forensics – Analyze code and behaviors to improve defenses against future attacks.

With an incident response plan focused on containment and recovery, organizations can potentially weather a ransomware attack without paying the perpetrators.

How can companies better protect themselves?

While ransomware incidents may sometimes be unavoidable, companies can take measures to reduce their risk and impact. Some best practices include:

  • Backups – Maintain regular backups air-gapped from networked systems, with multiple generations stored securely off-site.
  • System patching – Keep software fully updated to eliminate vulnerabilities ransomware exploits.
  • User education – Train staff to recognize suspicious emails and avoid opening risky attachments.
  • Least privilege – Limit users’ permissions to only access what they absolutely need for their role.
  • Email and web filtering – Block known attack vectors like malicious links and file attachments.
  • Antivirus software – Use advanced endpoint detection and response (EDR) to hunt for threats.
  • Network segmentation – Isolate critical systems to limit lateral movement after an intrusion.
  • Incident response plan – Have procedures to quickly isolate, contain and eradicate ransomware.

Following cyber security best practices reduces the risk of falling victim and helps businesses bounce back if they do get hit.

Should ransomware payments be banned?

Some argue that legally banning ransom payments could help deter attacks. But prohibiting payments raises debates around:

  • Ethics – Is it ethical to ban payments if it leads to severe business disruption or loss of life-critical services?
  • Practicality – Outlawing payments may be impractical to enforce, as businesses can pay covertly using cryptocurrency.
  • Sovereignty – Should businesses have the right to choose whether or not to pay ransoms that impact their operations?
  • Unintended consequences – Banning payments could incentivize attackers to become more malicious and destructive.

There are good-faith arguments on both sides of this issue. But cybersecurity experts tend to agree that the focus should be on improving defenses rather than regulating payments.

Arguments in favor of banning ransom payments

  • Eliminates incentive for ransomware attacks
  • Cuts off funding source for cybercriminals
  • Forces companies to improve security posture
  • Upholds ethical stance of not rewarding criminal acts

Arguments against banning ransom payments

  • Impossible to enforce in practice
  • Could lead to more malicious attacks
  • Disproportionality harms smaller businesses
  • Infringes on choice for businesses to decide how to respond

Given these considerations, most experts believe improving cyber resilience provides a better policy focus than restricting ransom payments.

Key takeaways

To summarize the key points on consequences of not paying ransomware:

  • Refusing ransom demands often leads to permanent data loss without backups.
  • However, paying the ransom encourages more cybercrime and is no guarantee of file recovery.
  • Each situation requires weighing the risks of both paying and not paying.
  • Having reliable backups offers the best chance of restoring systems without payment.
  • But preventing ransomware entirely through cybersecurity best practices is ideal.
  • Banning ransom payments is difficult to enforce and may unintentionally make attacks worse.

Ransomware presents difficult choices for impacted organizations. But prioritizing cyber resilience with secure backups and prevention measures provides the best path forward.