Site icon Tech Newsday

Ransomware Q2 Report Highlight Drop In Ransoms Paid To Attackers

Second quarter statistics on ransomware showed that while the average payment rose, the median had a marked decline.

In the second quarter of 2022, the average ransom payment was $228,125, an 8% increase over the first quarter of 2022. The median ransom payment was US$36,360, a 51% decrease from the previous quarter.

The report released by ransomware remediation firm Covenware shows a sustained decline since the fourth quarter of 2021, which marks a peak in ransomware payments on average of US$332,168 and a median of US$117,116.

According to the report, the most active ransomware groups include BlackCat (16.9%), LockBit (13.1%), Hive (6.3%), Quantum (5.6%), and Conti V2 (5.6%). Phobos, Black Basta, and AvosLocker all occupied the 5th position with 5% market share.

Among the new trends that Coveware is monitoring are the decline in the median size of companies targeted in the second quarter and the creation of smaller ransomware-as-a-service (RaaS) operations that attract subsidiaries from recently dissolved syndicates.

Double extortion continues to be at the heart of data exfiltration, accounting for 86% of reported cases in the second quarter.

The sources for this piece include an article in BleepingComputer.

Exit mobile version