Ransomware payments are falling as victims refuse to pay up


It’s getting harder for ransomware operators to get the victims to pay up, but once they do – they pay more than they did a year ago.
A new report from Coveware claims that although the number of payments dropped, the value of the payments made rose.
It found the average ransom payment for the second quarter of the year was $228,125, up 8% compared to the quarter before. At the same time, the median ransom payment was “just” $36,360, which is a drop of more than half (51%), compared to Q1.
Targeting smaller firms
This change doesn’t appear to be a one-off, but a trend that started in the fourth quarter of 2021, when payments were at their highest (average was $332,168, and median was $117,116).
“This trend reflects the shift of RaaS affiliates and developers towards the mid-market where the risk to reward profile of attack is more consistent and less risky than high profile attacks,” the report reads.
“We have also seen an encouraging trend among large organizations refusing to consider negotiations when ransomware groups demand impossibly high ransom amounts.”
The change could also be due to the fact that ransomware operators set their sights on a different kind of business. They’re now targeting smaller, but financially stable organizations, Coveware added. When it comes to most active families, there had been no significant changes, with BlackCat still topping the list with 16.9% of all known attacks. With 13.1%, LockBit was second.
Their tactics have not changed much, either, as double extortion attacks (encryption + data theft and the threat of leaks), being the most popular method. Almost all incidents (88%) included both data encryption and theft.
Coveware also reiterated what experts have been saying all this time – paying does not pay, as in many cases, threat actors continued the extortion, or leaked the stolen files despite being paid.
The average downtime that came as a result of ransomware attacks dropped by 8%, to 24 days, compared to Q1.
Via: BleepingComputer (opens in new tab)
Audio player loading… It’s getting harder for ransomware operators to get the victims to pay up, but once they do – they pay more than they did a year ago. A new report from Coveware claims that although the number of payments dropped, the value of the payments made rose.…
Recent Posts
- Rivian’s new Dune edition lets you channel your inner Fremen
- Here’s when and where you can preorder the new iPhone 16E
- The Humane AI Pin debacle is a reminder that AI alone doesn’t make a compelling product
- This 1.9-pound smartphone’s massive battery offers six months of standby
- Movie sales – including 4K Blu-ray – fell again last year, but if you’re going streaming only, you’re massively missing out
Archives
- February 2025
- January 2025
- December 2024
- November 2024
- October 2024
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- September 2018
- October 2017
- December 2011
- August 2010