Coveware Q1 2021 Report Shows Increase in Ransomware Payments Over Q4 2020
Thursday, May 6, 2021

Coveware issued its Q1 2021 Ransomware Report on April 26, 2021, which concludes that “[D]ata exfiltration extortion continues to be prevalent and we have reached an inflection point where the vast majority of ransomware attacks now include the theft of corporate data.”

The Report states that the average ransom payment increased 43 percent from $154,108 in Q4 2020 to $220,000 in Q1 2021, and the median payment in Q1 2021 increased from $49,450 to $78,398, a 58 percent increase. According to Coveware, the activity by CloP in Q1 2021 was “extremely active.”

Seventy-seven percent of all threats included the threat to leak exfiltrated data, which was an increase of 10 percent from Q4 2020. Sodinokibi continued to dominate the market share as a ransom type at 14.2 percent, followed by Conti V2, Lockbit, CloP, Egregor, Avaddon, Ryuk, Darkside, Suncrypt, Netwalker, and Phobos. Of these, Egregor has sunset its operations, and Netwalker was dismantled by law enforcement.

The top vectors for attacks included remote desktop protocol compromise, “phishing emails that install credential stealing malware,” software vulnerability, and vulnerabilities in VPN appliances.

 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins