Ransomware Payments Surge 33% as Attacks Target Remote Access

Leo Daniels • May 1, 2020

This is a subtitle for your new post

The average sum paid by enterprises to ransomware attackers surged by 33% quarter-on-quarter in the first three months of the year, as victim organizations struggled to mitigate remote working threats, according to Coveware.

The security vendor analyzed ransomware cases handled by its own incident response team during the period to compile its latest findings.

It revealed the average enterprise ransomware payment rose to over $111,000 in the quarter, although the median remained at around $44,000, reflecting the fact that most demands from online attackers are more modest.

Sodinokibi (27%), Ryuk (20%) and Phobos (8%) remained the top three most common variants in Q1 2020, although prevalence of Mamba ransomware, which features a boot-locker program and full disk encryption via commercial software, increased significantly.

Poorly secured RDP endpoints continued to be the number one vector for attacks, more popular than phishing emails or exploitation of software vulnerabilities.

“RDP credentials to an enterprise IP address can be purchased for as little as $20 on dark marketplaces. Combined with cheap ransomware kits, the costs to carry out attacks on machines with open RDP were too economically lucrative for criminals to resist,” said Coveware.

“Until the economics of carrying out ransomware balance (by either bringing the monetization success rates down or by making attacks prohibitively expensive) ransomware and cyber extortion will continue to gain prevalence.”

Interestingly, only 8.7% of cases investigated by the vendor involved data exfiltration, although it became much more popular during the quarter. Maze, Sodinokibi, DopplePaymer, Mespinoza, Netwalker, CLoP, and Nephilim were all highlighted as likely to steal data.

 

Coveware also pointed out that, although the trend of “big game hunting” has been widely publicized, ransomware is more likely to affect smaller firms. The average number of employees in ransomware victims was 625 in Q1, with the median a much smaller 62.

On average, victim organizations suffered 15 days of downtime.

 

We’re 1-fix, we can help you secure your business

At 1-fix, we take a realistic approach to technology – ensuring our client’s systems are best protected.

If you have any concerns, questions or simply want to explore how to better secure your business, please do get in touch with the team for a FREE demonstration, consultation to explore how exposed your business might be and identify actions to take.

To book a consultation or to arrange a further discussion, please get in touch.

Join Our Mailing List

All sign-ups are handled inline with our privacy policy and can unsubscribe at any time.

IT Support Services
Cybersecurity Deep-Dive
IT Cloud Migration Service

Recent Blogs

Cyber Essentials Logo on a dark background
By Craig Atkins April 17, 2025
Cyber Essentials 101: what every business needs to know. Thursday 8th May, 2pm
The words 'Comms Business Awards' in large letters with blue and black background
By Jess Dugdale April 16, 2025
We’re absolutely delighted to share that our Client Manager, Lee , has been shortlisted for the Hidden Hero Award at the Comms Business Awards – and we couldn’t be prouder!
Photo of the 1-Fix team stood in a line smiling at the camera
By Jess Dugdale April 8, 2025
We've moved! 1-Fix is now based in Bracknell, Berkshire - Your trusted IT support partner in the Thames Valley
Image of a gravestone with the writing 'Windows 10 2015-2025'
By Craig Atkins April 1, 2025
As we approach October 2025, the end of life for Windows 10 is just around the corner. For many businesses, this coincides with the start of a new budget cycle in April, making it the perfect time to consider upgrading to Windows 11. In this blog post, we'll explore the benefits of making the switch early and how it can positively impact your business.
By Craig Atkins February 25, 2025
Multi-Factor Authentication (also known as 2-Factor authentication, 2FA and MFA) has become a widely adopted seucirty measure to protect business' data. However, it's becoming more apparent just how easy it may be for hackers to get around it.
Image of a keyboard with a padlock on top
By Lee Dugdale-Shutts February 10, 2025
Data loss can occur due to various reasons, including hardware failures, cyberattacks, natural disasters, and human error. To protect your business from these risks, it's crucial to implement a strong data backup and security strategy.
Show More