Skip to content

Q1 2021 Ransomware Payment Statistics from Coveware

Coveware published their Quarterly Ransomware Report on April 26, 2021. Most notable: Q1 saw a reversal of average and median ransom amounts. The averages in Q1 were pulled up by a raft of data exfiltration attacks by one specific threat actor group that opportunistically leveraged a unique vulnerability. Here are some quick ransomware payment statistics from Coveware’s Q1 2021 Ransomware Report.

Q1 2021 Ransomware Highlights

  • The average ransom payment for Q1 2021 was $220,298. This is up 43% from Q4 2020 ($154,108).
  • The median ransom payment for Q1 2021 was $78,398 – up 59% from Q4 2020 ($49,450).
  • The top 5 most common Ransomware types for Q4 2020 include: Sodinokibi, Conti V2, Lockbit, Clop, and Egregor.

Average Ransomware Payments (By Quarter)

Q1 2021 Average Ransomware Payment Statistics
Year Q1 Q2 Q3 Q4
2021 $220,298
2020 $111,605 $178,254 $233,817 $154,108
2019 $12,762 $36,295 $41,198 $84,116
2018 $5,973 $6,733
Data collected from Coveware’s Quarterly Reports

Ransomware Recovery Checklist

About Tec-Refresh, Inc.

As a Managed Service Provider (MSP) and Managed Security Services Provider (MSSP), we manage your IT services, offer backup and disaster recovery, and provide network visibility and security. Our knowledgeable and customer-oriented staff engages to accelerate your network and simplify its security, visibility and automation. Tec-Refresh, Inc. has regional offices in Newport Beach, CA, Charlotte, NC and Boston, MA. Contact us to see how we can put our IT expertise and experience to work for you!