"Average Ransomware Payment Declined by 38% in Second Quarter of 2021, New Coveware Report Says"

The tides may be starting to turn on the ransomware epidemic, new industry findings show. According to researchers at Coveware, the average ransomware payment declined to $136,576 in the second quarter of 2021. The 38% decrease is a dramatic drop from the average demand of $220,298 that Coveware reported in April for the first quarter. That number was a 43% increase from the last quarter of 2020. The decline comes in the shadow of three major ransomware attacks hitting the U.S. supply chain. Since May, U.S. officials have faced three high-profile ransomware attacks against fuel provider Colonial Pipeline, meat supply company JBS, and most recently, Florida IT company Kaseya. The attacks on JBS and Kaseya have been attributed to REvil, a ransomware gang thought to be based in Russia. These latest attacks have resulted in a wake-up call in both the government and private sector that could continue to drive a decrease in ransomware demands, the researchers suggested. During their study, the researchers also found that Sodinokibi, the ransomware created by REvil, held the biggest share of the market at 16.5%, and a version of the Conti ransomware ranked at second place 14.4%.

 

CyberScoop reports: "Average Ransomware Payment Declined by 38% in Second Quarter of 2021, New Coveware Report Says"

Submitted by Anonymous on