Ransomware, Malware

Q2 ransomware trends examined

BleepingComputer reports that while ransomware payments averaged $228,125 in the second quarter, an 8% increase from the previous quarter, median ransomware payments sharply declined by 51% to $36,360 during the same period. Both figures represent a continued decline from the peak of average and median ransomware payments recorded during the fourth quarter of 2021, according to a Coveware report. "This trend reflects the shift of RaaS affiliates and developers towards the mid-market where the risk to reward profile of attack is more consistent and less risky than high profile attacks. We have also seen an encouraging trend among large organizations refusing to consider negotiations when ransomware groups demand impossibly high ransom amounts," said Coveware, which has also noted a significant drop in the median size of companies hit by ransomware during the second quarter. BlackCat became the most active ransomware operation, accounting for 16.9% of ransomware attacks during the second quarter, followed by LockBit 2.0, Hive, and Quantum, the report showed.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.