Euro SMBs Paid Out $98m for Ransomware Decryption Last Year

Written by

European SMBs were forced to pay out out nearly $100m to regain access to locked computers, as ransomware continued to cause major disruption across the region last year, according to Datto.

The data protection firm spoke to 150 managed service providers (MSPs) serving over one million SMBs across Europe to compile its State of the Channel Ransomware Report.

It revealed that nearly 5% of SMBs fell victim to ransomware last year, paying out $98m between Q2 2016 and Q2 2017. However, on top of this, 78% of MSPs said their clients also reported "business-threatening" downtime.

Even major enterprises like Maersk and FedEx have been caught out by ransomware, both reporting related operational losses of $300m after the NotPetya attacks.

“The impact of ransomware can be threefold. The combined cost of the ransom, downtime and any reputation damage suffered can have a potentially business-threatening effect on a SMB, so there needs be a greater understanding around it,” argued Datto SVP, Mark Banfield.

“This can be helped by encouraging victims to report attacks. Providing authorities with real-life data that can be used to improve general awareness, prevention, detection and prosecution of perpetrators.”

Over a fifth (22%) of MSPs claimed multiple attacks were launched against clients in a single day. Most (99%) believe the frequency of attacks targeted at SMBs will increase over the next two years.

Some 18% of the 21% of SMBs that paid up did not receive the decryption key – which should serve as a reminder of the dangers of acquiescing. Less than a third (33%) of attacks were reported to the authorities.

Despite the continued dangers, awareness seems to be lacking among the SMB community.

Although 91% of MSPs said they are “highly concerned” about the business threat of ransomware, only 35% of SMBs said they felt the same.

MSPs cited a lack of cybersecurity training (45%) as the number one cause of successful ransomware attacks, closely followed by phishing emails (42%), which in any case can only work if the user is duped into clicking.

Trend Micro claimed to have detected over 82 million ransomware threats in the first half of 2017 alone.

However, some researchers have claimed that cyber-criminals are increasingly looking for even easier ways to make money, such as via crypto-mining malware.

What’s hot on Infosecurity Magazine?