There is a rising cyber threat as Kaspersky’s detection systems discovered an average of 411,000 malicious files every day, which is an increase of nearly 3% in 2023 compared to the previous year.

The report shows that Windows remained the primary target for cyberattacks, accounting for 88% of all malware-filled data detected daily.

Particular types of threats also escalated: experts observed a marked surge of 53% in attacks involving malicious Microsoft Office and other types of documents. Attackers leaned towards more dangerous tactics, such as utilising backdoors to infiltrate systems undetected.

“The cyberthreat landscape continues to evolve, becoming more dangerous year after year. Adversaries continue to develop new malware, techniques and methods to attack organisations and individuals. The number of vulnerabilities reported is also growing annually, and threat actors including ransomware gangs use them without hesitating,” Vladimir Kuskov, Head of Anti-Malware Research at Kaspersky.

Furthermore, the entry barrier into cybercrime is now being lowered due to the proliferation of AI, which attackers use, for example, to create phishing messages with more convincing texts. In these times, it is essential both for large organisations and for every regular user to embrace reliable security solutions. Kaspersky experts are dedicated to tackling these ever-evolving cyber threats, ensuring a secure online experience for users every day and providing vital threat intelligence about relevant threats.

In 2023, Kaspersky’s systems detected almost 125 million malicious files in total. Windows remained the primary target for cyberattacks, accounting for 88% of all malware-filled data detected daily. Malicious families disseminated through various scripts and different document formats ranked among the top three threats, accounting for 10% of all malicious files detected daily.

Kaspersky’s detection systems discovered a rather significant daily increase of malicious files in various document formats – for instance, Microsoft Office, PDF, etc. – rising by 53% to about 24,000 files. The growth may be linked to a rise in attacks utilising phishing PDF files, designed to steal data from potential victims.

The most widespread type of malware continues to be trojans. This year, there has been a notable uptick in the use of backdoors, registering a growth from 15,000 detected files per day in 2022 to 40,000 in 2023. Backdoors stand out as one of the most hazardous trojans, providing attackers with remote control over a victim’s system to carry out tasks such as sending, receiving, executing, and deleting files, as well as harvesting confidential data and logging computer activity.

Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply