Quantcast
Home » Rising threats: Cyber-criminals unleash 411,000 malicious files daily in 2023

Rising threats: Cyber-criminals unleash 411,000 malicious files daily in 2023

by Tech Reporter
4th Dec 23 3:58 pm

Kaspersky’s detection systems discovered an average of 411,000 malicious files every day, with an increase of nearly 3 percent in 2023, compared to the previous year.

Particular types of threats also escalated: experts observed a marked surge of 53 percent in attacks involving malicious Microsoft Office and other types of documents. Attackers leaned towards more dangerous tactics, such as utilising backdoors to infiltrate systems undetected.

These insights, detailed in the Kaspersky Security Bulletin: Statistics of the Year Report, underscore the evolving landscape of cyber threats.

In 2023, Kaspersky’s systems detected almost 125 million malicious files in total. Windows continued to be the primary target for cyberattacks, accounting for 88 percent of all malware-filled data detected daily. Malicious families disseminated through various scripts and different document formats ranked among the top three threats, accounting for 10 percent of all malicious files detected daily.

Average daily number of malicious files detected by Kaspersky security solutions from 2019 to 2023 (1st January – 31st October)

Kaspersky’s detection systems discovered a rather significant daily increase of malicious files in various document formats – for instance, Microsoft Office, PDF, etc. – rising by 53 percent to about 24,000 files. The growth may be linked to a rise in attacks utilising phishing PDF files, designed to pilfer data from potential victims.

The most widespread type of malware continues to be trojans. This year, there has been a notable uptick in the use of backdoors, registering a growth from 15,000 detected files per day in 2022 to 40,000 in 2023.

Backdoors stand out as one of the most hasardous types of trojans, providing attackers with remote control over a victims’ system to carry out tasks such as sending, receiving, executing, and deleting files, as well as harvesting confidential data and logging computer activity.

Vladimir Kuskov, Head of Anti-Malware Research at Kaspersky said, “The cyberthreat landscape continues to evolve, becoming more dangerous year after year.

“Adversaries continue to develop new malware, techniques and methods to attack organisations and individuals. The number of vulnerabilities reported is also growing annually, and threat actors including ransomware gangs use them without hesitating.

Furthermore, the entry barrier into cybercrime is now being lowered due to the proliferation of AI, which attackers use, for example, to create phishing messages with more convincing texts. In these times, it is essential both for large organisations and for every regular user to embrace reliable security solutions.

Kaspersky experts are dedicated to tackling these ever-evolving cyberthreats, ensuring a secure online experience for users every day and providing vital threat intelligence about relevant threats.

The discoveries are based on Kaspersky detections of malicious files from January to October and are part of Kaspersky Security Bulletin (KSB) – an annual series of predictions and analytical reports on key shifts within the cybersecurity world. Follow this link to learn more about other KSB pieces.

Leave a Comment

You may also like

CLOSE AD