Average ransom payment up 33 percent in Q1, Sodinokibi and Ryuk top variants | SC Media

Average ransom payment up 33 percent in Q1, Sodinokibi and Ryuk top variants | SC Media

The ever industrious and forward-looking groups behind the majority of ransomware attacks essentially reinvented the business during the first quarter of 2020 developing new tools and methods that helped boost their success rate.


The advent of the COVID-19 pandemic certainly helped these cybercriminals by giving them additional avenues to pursue but the new strategies would likely have been implemented even if coronavirus did not exist. The immediate result was a 33 percent increase in the average ransom payment, primarily driven by a few very large payments, according to Coveware’s latest report.


The average ransom payment was $111,605 for the first quarter, although the median payment remained somewhat stable increase only about $3,000 to $44,021 during this period. For a historical perspective, ransom payments averaged under $10,000 during the third quarter of 2018.


The top three most used ransomware variants were Sodinokibi, used 26.7 percent of the time; Ryuk, used in 19.6 percent of attacks; and Phobos and Dharma were tied for third being used 7.8 percent each. Coveware noted that Ryuk usage was dropping near the end of the quarter, although analysts were not sure why.


Tactically, the most im ..

Support the originator by clicking the read the rest link below.