Ransomware detections in Q1 2022 doubled the total volume reported for 2021, according to new cybersecurity research.

The WatchGuard Technologies Threat Lab Q1 2022 Internet Security Report detected the high ransomware levels and monitored other cybersecurity threats, such as the Emotet botnet's return, the Log4Shell vulnerability tripling its attack efforts, and malicious cryptomining activity.

Although findings from the Q4 2021 Internet Security Report showed ransomware attacks have been trending down year-over-year, that changed in Q1 2022, with a massive explosion in ransomware detections. In 2021, the researchers detected 1,313 ransomware attacks, and in Q1 2022 the total number of detections meet 2,365.

Overall regional detections of basic and evasive malware show organizations in Europe, the Middle East and Africa (EMEA) were hit harder than those in North, Central, and South America (AMER) at 57% and 22%, respectively, followed by the Asia-Pacific (APAC) region at 21%.

For more report findings, click here.