"Ransomware: Average Ransom Payment Declines to $154,108"

Researchers at ransomware incident response firm Coveware discovered that although ransomware attacks are continuing to pummel organizations, fewer victims have paid a ransom. When they do, on average, they're paying less than before.  The researchers based their research on thousands of ransomware cases that it helped investigate from October to December of last year.  From Q3 to Q4 last year, the average ransom payment declined by 34%, reaching $154,108, while the median ransom payment dropped by 55% to $49,450.  The most common type of ransomware tied to successful attacks that Coveware investigated in Q4 2020 was Sodinokibi, aka REvil, which accounted for nearly one-fifth of all cases. Other top strains were Egregor, followed by Ryuk, NetWalker, Maze, Conti, and DopplePaymer.

HealthcareInfoSecurity reports: "Ransomware: Average Ransom Payment Declines to $154,108"

Submitted by Anonymous on