FacebookTwitterLinkedIn

How to uninstall Ako from your computer

Also Known As: Ako virus
Damage level: Severe

What is Ako?

There are two variants of Ako ransomware, however, the only difference between them is the way victims supposedly contact cyber criminals and pay the ransom. Both variants create a text file (containing a ransom message) named "ako-readme.txt".

In one version of the ransom message, victims are instructed to contact cyber criminals via email, whilst the other instructs them to pay the ransom through a Tor website.

Both Ako variants create the "id.key" file and store it in folders that contain encrypted files (they do the same with the text file containing the ransom message) and rename all encrypted files by appending a random extension to filenames. For example, "1.jpg" is renamed to "1.jpg.2mzWmb", and so on.

In both versions of the ransom message ("ako-readme.txt"), victims are informed that all of their files were encrypted and the only way to recover them is to purchase a unique key. One version contains two email addresses (davidgoldman@cock.li and portedhiggens@firemail.cc) for contacting cyber criminals (Ako developers) for more details about how to purchase the key.

Another version contains a website link, which can be opened with the Tor browser. On the Tor website victims, must paste the personal ID from the second version of the "ako-readme.txt" text file and then follow the instructions. The website states that victims can purchase a decryption tool by transferring 0.479 Bitcoins to a BTC wallet address provided.

It is also mentioned that unless payment is made within two days of encryption, the cost of decryption is increased to 0.9576 of Bitcoin. Only Ako developers can decrypt compromised files. Currently, there are no other tools capable of recovering them. Note that cyber criminals behind these programs cannot be trusted.

They often provide no decryption tools or keys even after payment. Therefore, people who pay are scammed. In most cases, the only free way to recover files and avoid data loss is to restore them from a backup. Note that files remain encrypted even if victims remove ransomware from the operating systems - removal simply prevents further encryption.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Ako decrypt instructions (ako-readme.txt)

Most ransomware-type programs block access to data and provide instructions (create a ransom message and/or display a pop-up window) about how to purchase a tool/key that can decrypt files. Common variables are size of ransom and cryptographic algorithm (symmetric or asymmetric) that ransomware uses for encryption.

In any case, it is generally impossible to 'crack' file encryption with specific tools held only by the developers of the ransomware, unless the ransomware is not complete (contains bugs, flaws or has other vulnerabilities). Alternatively, files can be restored from a backup.

In such cases, data backups become extremely useful, and therefore we strongly recommend that you maintain backups on a remote server or unplugged storage device. Some examples of other ransomware programs are m461c14n, WannaScream and Pashka.

How did ransomware infect my computer?

Most cyber criminals proliferate ransomware-type software (or other malware) via spam campaigns, fake software updaters, untrustworthy software download sources, unofficial software activation tools and Trojans. A popular way to proliferate malware is by sending emails that contain malicious attachments (or website links that download malicious files).

These emails often contain attachments such as Microsoft Office documents, archives (ZIP, RAR), PDF documents, JavaScript files, and executable files such as .exe. If opened, the attachments install a malicious program - in this case, Ako ransomware. Fake software updaters also spread malware.

People who use them to update software often cause installation of malicious programs. Fake updaters also exploit bugs/flaws of outdated software and infect systems. Cyber criminals use untrustworthy software download channels to trick people into installing computer infections.

Example include Peer-to-Peer networks such as torrent clients, eMule, various free file hosting, freeware download websites, third party downloaders, and other similar channels. They present infected files as legitimate and hope that some people will download and open them. If opened/executed, the files install malicious programs.

Software 'cracking' tools supposedly bypass paid activation of software free of charge, however, they often install ransomware-type programs and other malware. Trojans are programs that often proliferate other malware. I.e., if a computer is infected with a Trojan, it is very likely to cause additional damage.

Threat Summary:
Name Ako virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension Ako appends an extension that contains a random string of characters.
Ransom Demanding Message ako-readme.txt
Ransom Amount 0.479/0.9576 of Bitcoin
Bitcoin Wallet Address 1DUBrMcH9T13oFSa59jxtFDM5eWTP8v2yc
Cyber Criminal Contact davidgoldman@cock.li, portedhiggens@firemail.cc, alfredolopes@protonmail.com, coronahelpme@nigge.rs, dtddecrypt@protonmail.com, dtddesht@tutanota.com
Detection Names (First Variant) Avast (FileRepMalware), BitDefender (Gen:Heur.Ransom.REntS.Gen.1), ESET-NOD32 (Win32/Filecoder.MedusaLocker.D), Kaspersky (Trojan.Win32.DelShad.cbx), Full List Of Detections (VirusTotal)
Detection Names (Second Variant) AVG (https://www.virustotal.com/gui/file/389747789dfab2142873617585e342575792d8c1c85f4b51b36539a16c461b5a/detection), Comodo (Malware@#3c1xdkmhwqx0e), ESET-NOD32 (A Variant Of Generik.HDMXAYR), Kaspersky (Trojan.Win32.DelShad.cbk), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

If an email is received from an unknown, suspicious address, is irrelevant or contains an attachment or website link, do not trust it. These emails are sent by cyber criminals who seek to infect computers with ransomware or other malware. Do not download software from unofficial web pages, through Peer-to-Peer networks or the other sources mentioned above.

Download only from official websites and via direct download links. Software must be updated and activated through tools or implemented functions that are designed by official developers. Unofficial, third party tools are often designed to proliferate malicious software.

Furthermore, it is illegal to activate paid software with 'cracking' tools. Regularly scan the operating system for threats with reputable antivirus or anti-spyware software and eliminate detected threats immediately. If your computer is already infected with Ako, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in one variant of Ako ransomware text file ("ako-readme.txt"):

Your network have been locked.
 
All your files, documents, photos, databases and other important data are encrypted and have the extension: *******
 
Backups and shadow copies also encrypted or removed. Any third-party software may damage encrypted data but not recover.
From this moment, it will be impossible to use files until they are decrypted.
 
The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recovery your files.
 
To get info (decrypt your files) follow this steps:
1) Download and install Tor Browser: hxxps://www.torproject.org/download/
2) Open our website in TOR: hxxp://kwvhrdibgmmpkhkidrby4mccwqpds5za6uo2th cw5gz75qncv7rbhyad.onion/I8VC6PIEQL8JFKHM
3) Paste your ID in form (you can find your ID below)
 
!! ATTENTION !!
!! Any third - party software may damage encrypted data but not recover.
!! DO NOT MODIFY ENCRYPTED FILES
!! DO NOT CHANGE YOUR ID
!! DO NOT REMOVE YOUR ID.KEY FILE
 
 --- BEGIN PERSONAL ID ---
-
 --- END PERSONAL ID ---

Screenshot of the initial web page of the Tor website:

ako ransomare tor website initial-page

Text on this page:

We apologize!

Your network have been locked
Dont worry!
You can return all your files!

Screenshot of the main page of the Tor website:

ako ransomware tor website second page

Text on this page:

Your files have been locked!

Whats happened?

All documents, photos, databases and other important files encrypted

How to decrypt files?

The only way to decrypt your files is to
receive the 2mzWmb-Decryptor


Are you ready?

We guarantee that you can recover all your files.

But you have not so enough time.

Buy 2mzWmb-Decryptor

Price now: 0.479 BTC (~3800$)

You have: 2 days. 14:57:48
If payment isnt made in this time, the cost will be doubled: 0.9576 BTC (~7600$)

    Buy 2mzWmb-Decryptor
    Support Chat

1. Create Bitcoin Wallet (we recommend Blockchain.info)
2. Buy necessary amount of Bitcoins - 0.479 BTC
3. Send 0.479 BTC to the address: 1DUBrMcH9T13oFSa59jxtFDM5eWTP8v2yc
4. After payment paste your transaction id in this form.
5. If payment is done - reload current page.
TXID     Received BTC/USD     Date
You can buy BTC here
coinbase.com
bitpanda.com
cex.io
gemini.com
buybitcoinworldwide.com

Tor website in GIF:

ako ransomware tor website in gif image

Screenshot of another variant of "ako-readme.txt" text file:

ako ransomware ransom note second variant

Text in this message:

Your network have been locked.

All your files, documents, photos, databases and other important data are encrypted and have the extension: ******

Backups and shadow copies also encrypted or removed. Any third-party software may damage encrypted data but not recover.
From this moment, it will be impossible to use files until they are decrypted.

The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recovery your files.

To get info (decrypt your files) contact us at (email)
davidgoldman@cock.li or portedhiggens@firemail.cc

And send me your ID

!!ATTENTION !!
!!Any third - party software may damage encrypted data but not recover.
!!DO NOT MODIFY ENCRYPTED FILES
!!DO NOT CHANGE YOUR KEY

 --- YOUR ID ---
-
 --- YOUR ID ---

Screenshot of files encrypted by one of the Ako versions (random extension):

Files encrypted by Ako ransomware (random extension)

Screenshot of files encrypted by another Ako version (random extension):

ako ransomware encrypted files second variant

Update January 16, 2020 - Cyber criminals have recently started various spam email campaigns to spread Ako ransomware. These emails contain messages that present malicious attachments as various documents and encourage recipients to open them.

The sample we analyzed had a password-protected .zip attachment ("agreement.zip"), which contained an executable file ("agreement.scr"). Once executed, this file injects Ako ransomware into the system:

Screenshot of this spam email:

Cyber criminals spreading Ako ransomware via email spam campaigns

Text presented within this mail:

Subject: Agreement 2020 #1775505

 

Good afternoon
Here is an agreement for you, as you requested. Check and write if something is wrong.
archive password: 2020

Update April 9, 2020 - Crooks have recently released yet another variant of Ako ransomware, which drops a different ransom note and provides a different Tor website. The file extension remains the same - a random string.

Screenshot of the updated Ako ransomware's text file ("Ako-ReadMe.txt"):

Updated Ako ransomware text file (Ako-ReadMe.txt)

Text presented within this file:

Your network has been hacked and locked.

All files on each host in the network have been encrypted with a strong algorithm.

Backups were either encrypted or deleted or backup disks were formatted.
Shadow copies also removed. Any 3rd party software may damage encrypted data but not recover.

We have decryption software for your situation.
No decryption software is available in the public.

DO NOT RESET OR SHUTDOWN - files may be damaged.
DO NOT RENAME OR MOVE the encrypted and readme files.
DO NOT DELETE readme files.

To get info (decrypt your files) follow this instructions:
1) [Recommended] via Tor Browser:
  a) Download and install Tor Browser: hxxps://www.torproject.org/download/
  b) Open our website in TOR: hxxp://kwvhrdibgmmpkhkidrby4mccwqpds5za6uo2thcw5gz75qncv7rbhyad.onion/AXYIRRUPSQTS3AHT

2) If you have any problems connecting or using TOR network:
  a) Open our website: hxxps://buydecrypt.hk/AXYIRRUPSQTS3AHT
  b) Follow the instructions on the site.

The faster you get in contact - the lower price you can expect.

Ext: .A4Wz1b
When you open our page, paste this key in form:

-

Screenshot of the updated Tor website:

Ako ransomware updated file

Screenshot of the files encrypted by the updated Ako ransomware (random extension):

Files encrypted by the updated Ako ransomware

Update April 21, 2020 - Crooks have recently released yet another variant of Ako ransomware, which now appends ".AKO" extension and drops different ransom notes ("AkoReadMe.txt" and "AkoReadMe.html").

Screenshot of the updated Ako ransomware's text file ("AkoReadMe.txt"):

Ako ransomware text file (AkoReadMe.txt)

Text presented within:

Your network has been hacked and locked.

All files on each host in the network have been encrypted with a strong algorithm.
Do not worry, we have decryption software for your situation.

We have also downloaded a lot of sensitive information from your network, so in case of not paying this data will be released.
If you dont believe we have any data you can contact us and ask a proof.
Dont forget about GDPR.

When you pay us the data will be removed from our disks and decryptor will be given to you, so you can restore all your files.

To get info (decrypt your files) contact us at and send your key (see it below):

dtddecrypt@protonmail.com or dtddesht@tutanota.com

To confirm our honest intentions, you can decrypt any file for free.
The faster you get in contact - the lower price you can expect.

Decryption of your files with the help of third-party company may cause increased price. (they add their fee to our)
Do not reset or shutdown - files may be damaged.
Do not rename or move the encrypted and readme files.
Do not delete readme files.

Machine ID: .861C7c
Your key:

-

Screenshot of the updated Ako ransomware's HTML file ("AkoReadMe.html"):

Ako ransomware HTML file (AkoReadMe.html)

Text presented within:

To get info (decrypt your files) contact us at (email) and send your key (see it below)
dtddecrypt@protonmail.com or dtddesht@tutanota.com


The faster you get in contact - the lower price you can expect.

Machine ID: .861C7c
Key:

-

Screenshot of files encrypted by the updated Ako ransomware (".AKO" extension):

Files encrypted by the Ako ransomware (.AKO extension)

Update May 13, 2020 - The developers of Ako ransomware are continually leaking data stolen from the infected devices. The data contains information about employees from various companies, hospital patients, and so on so forth.

Screenshot of website (stored in Tor network) that Ako developers use to leak data:

Ako ransomware data leaking website

Update May 14, 2020 - It is worth mentioning that aside from asking for a decryption ransom, developers also ask for a second payment in exchange for deletion of stolen data. However, they typically target large companies that have a lot of resources and value extremely value their data.

Leakage of certain information may cause companies way higher losses than paying the ransom, which is why certain medical organizations and few other huge companies agree to pay. Depending on the size of company, ransom fluctuates between $100,000 and $2,000,000. Price for data deletion is typically higher than the decryption price.

On top of that, it is rather uncommon to see cyber criminals making such huge demands, since in most cases ransomware developers ask for several thousands of dollars only.

Example of a text file drop by yet another Ako ransomware variant:

Ako ransomware text file (2020-10-15)

Text presented within:

--- We apologize! ---
Your network have been locked.

------------------------------
| Whats happened?
------------------------------

All your files, documents, photos, databases and other important data are encrypted and have the extension: .jJNm9j

Backups and shadow copies also encrypted or removed. Any third-party software may damage encrypted data but not recover.
From this moment, it will be impossible to use files until they are decrypted.

The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recovery your files.

------------------------------
| Guarantees?
------------------------------

As you read above, files can be decrypted only using our private key and a special program.
The only guarantees we can give are decryption of your any file.
So you can decrypt any file from your system for free on our website.
We guarantee that you can recovery all your files. But you have not so enough time.

------------------------------
| How to recovery my files?
------------------------------

To get info (decrypt your files) you have 1 way:

1) [Recommended] via Tor Browser:
  a) Download and install Tor Browser: hxxps://www.torproject.org/download/
  b) Open our website in TOR: hxxp://kwvhrdibgmmpkhkidrby4mccwqpds5za6uo2 thcw5gz75qncv7rbhyad.onion/I8VC6PIEQL8JFKHM

When you open our website, put the following key in the input form:

-

!! ATTENTION !!
!! Any third - party software may damage encrypted data but not recover. !!
!! DO NOT MODIFY ENCRYPTED FILES !!
!! DO NOT CHANGE YOUR ID !!
!! DO NOT REMOVE YOUR ID.KEY FILE !!

Ako ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Ako virus QR code
Scan this QR code to have an easy access removal guide of Ako virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.