2023: over 400.000 new malicious files per day

Kaspersky_news

Share post

It's just one manufacturer that's on the lookout for new malware around the clock: Kaspersky discovered an average of 2023 new malicious files per day in 411.000; this corresponds to an increase of almost three percent compared to the previous year.

More than half (53 percent) of attacks involved malicious Microsoft Office and other types of documents. There has also been a significant increase in backdoor Trojans that can control infected systems - 40.000 discoveries were made every day this year. Kaspersky security solutions discovered an average of 2023 new malicious files daily between January and October 411.000. This is around three percent more than in the previous year. The number of widespread malware has been increasing continuously since 2019.

More malware compared to last year

In total, Kaspersky experts discovered 125 million malicious files between January and October. The primary target of cybercriminals continued to be Windows devices, which accounted for 88 percent of all malware discovered daily. The three most common malware threats this year were families distributed via various scripts and various document formats. They were responsible for one in ten malware discovered every day.

Proliferates malware in document files

Malicious files in document formats in particular recorded a significant increase of 53 percent during the study period - with around 24.000 malicious files detected daily. This also included popular and frequently used file formats such as Microsoft Office and PDF. Kaspersky experts see the increase in phishing attacks using PDF files to steal data as a possible reason for this.

Significant increase in dangerous backdoor Trojans

Trojans were once again the most widespread type of malware this year. Backdoors in particular have increased over the past few years: from 15.000 files discovered per day in 2022 to 40.000 in 2023. The remote control that attackers gain over infected systems through backdoors makes them particularly dangerous. This allows them not only to send, receive, execute and remove files, but also to collect private information and track the user's activities.

“The threat landscape is constantly evolving and becoming more dangerous every year,” comments Vladimir Kuskov, Head of Anti-Malware Research at Kaspersky. “Cybercriminals are constantly developing new malware, strategies and methods to attack companies and individuals. The number of reported security vulnerabilities that threat actors such as ransomware actors have no hesitation in exploiting is also increasing every year. In addition, getting into cybercrime is becoming easier thanks to the spread of AI. Attackers use the technology, for example, to create more convincing text for phishing messages. Therefore, the use of reliable security solutions is essential for both companies and private users. Our experts are committed to tackling ever-evolving cyber threats to protect users online at all times and provide them with valuable information about relevant threats.”

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more