There were more than 4 billion malware attempts globally in Q3, while year-to-date ransomware attempts in 2022 have already exceeded full-year totals from four of the last five years. However, ransomware levels in the United States are trending down, with a decrease of 51% of ransomware attack volume compared to 2021 levels.

In the recent 2022 SonicWall Cyber Threat Mindset Survey, 91% of organizations reported that they are most concerned about ransomware attacks, indicating a rise of anxiety among security professionals. After a record-breaking 2021, overall ransomware attacks have trended down in the first three quarters of 2022 — especially in the United States (-51%). However, attack locations have continued to shift, as ransomware attempts jumped in the U.K. (20%), EMEA (38%) and APJ (56%) compared to the same time frame last year.

It is easier than ever to perform ransomware attacks. With Ransomware-as-a-Service (RaaS) offerings, even less technical cybercriminals can purchase ransomware kits on the dark web and target organizations with minimal experience. 

Ransomware actors also are diversifying their business models and broadening their networks as demand for their services continues to grow, leading to an explosion in the variety of different tools and resources being offered via illicit marketplaces. According to SonicWall survey data, organizations are concerned with how easily ransomware attacks can be launched, and 89% cited concern of financially motivated threats.

“Ransomware has evolved at an alarming rate, particularly in the past five years — not only in volume but in attack vectors,” said SonicWall Emerging Threat Expert Immanuel Chavoya. “The latest Q3 data shows how bad actors are getting smarter in the development of evolutionary strains and more targeted in their assaults.”

For more report information, click here.