Ransomware statistics for 2020: Q2 report

Report Ransomware statistics for 2021

In Q2 2020, we saw the continued trend of ransomware groups exfiltrating data prior to encryption and using the stolen data as additional leverage to extort victims. Throughout the quarter, dozens of non-paying victims had their data published on leak sites or sold off to the highest bidder. There is now a greater than one in ten chance of data being stolen in a ransomware attack.

COVID-19 remained an influential force in the Q2 threat landscape and helped cement remote desktop protocol (RDP) as the attack vector of choice for ransomware operators. Many organizations evidently failed to securely implement RDP in their rush to roll out work from home arrangements, leaving RDP connections vulnerable to compromise.

Despite the promises made by some threat actors during Q1 to avoid targeting the healthcare sector, a number of healthcare organizations fell to ransomware in Q2. In the U.S. alone, at least 12 hospitals and other healthcare providers were impacted by ransomware this quarter, as discussed in our U.S.-specific ransomware report.

We also observed some rare cooperation between ransomware groups, with Maze teaming up with LockBit and Ragnar Locker to share intelligence and use of data leak platforms. Whether this was a one-off display of teamwork or the dawn of a new generation of cybercrime cartels remains to be seen.

The following statistics are based on ransomware submissions made to Emsisoft and ID Ransomware between April 1 and June 30, 2020. Created by Emsisoft Security Researcher Michael Gillespie, ID Ransomware is a service that enables organizations and individuals to identify which ransomware strain has encrypted their files.

Most commonly reported ransomware strains of Q2 2020

The following chart shows the 10 most commonly reported strains of Q2. A ransomware family known as STOP/Djvu was by far the most common strain, accounting for 71.7% of all submissions.

Most commonly reported ransomware strains of Q2 2020 (including STOP)

Most commonly reported ransomware strains of Q2 2020 (including STOP)

  1. STOP (Djvu): 71.70%
  2. Phobos: 8.90%
  3. Dharma (.cezar): 6.90%
  4. REvil / Sodinokibi: 3.20%
  5. Globeimposter 2.0: 2.00%
  6. Makop: 1.80%
  7. Paymen45: 1.60%
  8. LockBit: 1.40%
  9. GoGoogle: 1.30%
  10. Magniber: 1.10%

Most commonly reported ransomware strains of Q2 2020

The following chart shows the 10 most commonly reported strains of Q2 with STOP submissions excluded.

Most commonly reported ransomware strains of Q2 2020 (excluding STOP)

Most commonly reported ransomware strains of Q2 2020 (excluding STOP)

  1. Phobos: 30.60%
  2. Dharma (.cezar): 23.60%
  3. REvil / Sodinokibi: 10.80%
  4. Globeimposter 2.0: 7.00%
  5. Makop: 6.00%
  6. Paymen45: 5.50%
  7. LockBit: 4.90%
  8. GoGoogle: 4.30%
  9. Magniber: 3.80%
  10. Scarab: 3.40%

Most ransomware submissions by country

The following chart shows the 10 countries that account for the most ransomware submissions, with STOP submissions included.

Most ransomware submissions by country for Q2 2020

Most ransomware submissions by country, for Q2 2020

  1. India: 28.40%
  2. USA: 16.10%
  3. Egypt: 11.50%
  4. Indonesia: 10.60%
  5. Pakistan: 8.40%
  6. Brazil: 8.40%
  7. South Korea: 5.50%
  8. Turkey: 4.00%
  9. Philippines: 3.60%
  10. Algeria: 3.60%

Discussion

STOP/Djvu, the most commonly reported ransomware family in Q1 2020, continued its legacy this quarter. The prolific strain, which typically spreads through cracked software, key generators and activators, accounted for 71.7% percent of all submissions in Q2, up slightly from 70.2% in Q1.

Comparing Q1 to Q2, there were a number of changes in the most commonly reported ransomware strains. Rapid, Rapid 2.0, Ryuk and Zeppelin fell out of the top 10 and were replaced by Makop, Paymen45, LockBit, and GoGoogle, while Maoloa lost its spot to Scarab in the list of the most commonly reported ransomware strains with STOP submissions excluded.

Geographically, the data shows us that ransomware is a global threat. Asian nations (including transcontinental Turkey) made up six of the top 10 countries responsible for the most ransomware submissions and accounted for more than 60% of all submissions.

India retained the number one spot, with ransomware submissions increasing from 25.8% in Q1 to 28.4% in Q2. Meanwhile, the U.S. saw the largest change of any nation, with submissions increasing from 10.2% in Q1 to 16.1% in Q2, resulting in the U.S. climbing from fourth to second position. Algeria, home to oil giant Sonatrach, which was impacted by a Maze attack in early April, was the only new entry on the list, replacing Italy.

Further reading

Emsisoft Malware Lab

Emsisoft Malware Lab

The Lab team is a group of cybersecurity researchers whose mission is to enhance protection in Emsisoft products, help organizations respond to security incidents and create analysis that helps decision-makers understand the threat landscape.

What to read next