Ransom payments averaging $41,000 per incident | SC Media

Ransom payments averaging $41,000 per incident | SC Media

The average ransom payment paid out by victims increased 13 percent, to $41,000, during the last three months, but researchers noted the rate of increase has plateaued.


Researchers at Coveware credited the victims with being better prepared to restore their data on their own negating the need to pay the ransom. However, that was not enough to offset malicious actors using Sodinokibi and Globelmposter variants to go after big-game targets, like managed service providers and large enterprises, that potentially offer massive payouts.


And in many cases the payouts were excessive with Coveware noting that daily ransom payment amounts surpassed $100,000 on many occasions during the third quarter. The ransom amount peaked in mid-August at more than $150,000 and then dropped averaging well under $50,000 for the remainder of that month and September.


One of the primary reasons for not paying a ransom is that there is no guarantee the attacker will deliver an effective decryptor key. However, Coveware found that line of thought to be incorrect with 98 percent of those who paid the ransom receiving a good key that restored at least 94 percent of their data. There was ..

Support the originator by clicking the read the rest link below.