Daily Malicious Files Soar 3% in 2023, Kaspersky Finds

Cybercriminals unleashed an average of 411,000 malicious files every day in 2023, representing a 3% increase from the previous year, according to Kaspersky.
The firm's Security Bulletin: Statistics of the Year Report, published on December 14, 2023, showed that particular types of threats also escalated.
One example is the use of malicious desktop files to spread malware.
Out of the 125 million files detected by Kaspersky in 2023, 24,000 were such documents - representing a 53% increase from 2022.
Microsoft Windows remained the primary target for cyber-attacks, accounting for 88% of all malware-filled data detected daily.
The firm observed a few interesting samples of macOS malware, especially in France, China and Italy.
Many of the malicious files targeting macOS systems were disguised as adware.
The most widespread type of malware continues to be Trojans, with a notable uptick in the use of backdoors, registering a growth from 15,000 detected files per day in 2022 to 40,000 in 2023.
Magniber, WannaCry and Stop/Djvu were among the ten Trojan families most detected by Kaspersky.
Bangladesh, Yemen, and Taiwan were the top three countries most targeted by ransomware Trojans.
Cybercriminals particularly favored Microsoft Office services' vulnerabilities.
They represented 69.10% of all exploited vulnerabilities.
According to Kaspersky's telemetry, the most prolific ransomware group was LockBit, which claimed a 24.63% share in the total number of victims published on all the groups' data leak sites.
All figures in the report, which covers the period from November 2022 through October 2023, come from the Kaspersky Security Network global cloud service.
Data was obtained from users who had consented to it being sent to KSN..


This Cyber News was published on www.infosecurity-magazine.com. Publication date: Tue, 26 Dec 2023 10:00:31 +0000


Cyber News related to Daily Malicious Files Soar 3% in 2023, Kaspersky Finds

What Is SOAR? Definition, Benefits & Use Cases - In general, a SOAR platform's user interface allows security teams to manage connections between all their existing security hardware and software. A strong SOAR solution should include standard orchestration features, automated processes and ...
8 months ago Esecurityplanet.com
How Data Ingestion Works in SOAR - SOAR tools work as consolidation platforms for security alerts and incident response. Endpoint security tools, network security tools, email systems, and other tools collect logs, run detection rules and generate alerts. SOAR then ingests those ...
1 year ago Securityboulevard.com
Webinar: Solving the Bi-Directional Sync Problem with Microsoft Sentinel and D3 Smart SOAR - Hosted by Microsoft's Eric Burkholder and D3's Pierre Noujeim, we'll have a demo of the integration in action, followed by a discussion on its benefits, and conclude with a Q&A session. If you work at a mature SOC or at an MSSP, you're probably ...
1 year ago Securityboulevard.com
Kaspersky Unveils New Flagship Product Line for Business, Kaspersky Next - PRESS RELEASE. Woburn, MA - April 16, 2024 - Today Kaspersky introduced its new flagship product line, Kaspersky Next, combining robust endpoint protection with the transparency and speed of EDR, alongside the visibility and powerful tools of XDR. ...
9 months ago Darkreading.com
Daily Malicious Files Soar 3% in 2023, Kaspersky Finds - Cybercriminals unleashed an average of 411,000 malicious files every day in 2023, representing a 3% increase from the previous year, according to Kaspersky. The firm's Security Bulletin: Statistics of the Year Report, published on December 14, 2023, ...
1 year ago Infosecurity-magazine.com
Non-mobile malware statistics, Q1 2024 - More than 83,000 users experienced ransomware attacks, with 20% of all victims published on ransomware gangs' DLSs hit by LockBit. In Q1, Kaspersky solutions protected 83,270 unique users from ransomware Trojan attacks. Number of unique users ...
8 months ago Securelist.com
How to Build a SOAR Playbook: Start with the Artifacts - Security Boulevard - Artifacts are data elements relevant to your security incidents, such as device IDs, user IDs, IP addresses, file hashes, and process names. By focusing on commands that interact with your key artifacts, you streamline your playbook, making it more ...
4 months ago Securityboulevard.com
Cybercriminals Escalate Microsoft Office Attacks By 53% in 2023 - A recent cybersecurity report by Kaspersky has highlighted a 53% surge in daily cyber-threats targeting Microsoft Office during 2023. The report also revealed an average detection of 411,000 malicious files per day this year, indicating an overall ...
1 year ago Infosecurity-magazine.com
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
8 months ago Darkreading.com
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
8 months ago Darkreading.com
Kaspersky releases free tool that scans Linux for known threats - Kaspersky has released a new virus removal tool named KVRT for the Linux platform, allowing users to scan their systems and remove malware and other known threats for free. Kaspersky's new tool isn't a real-time threat protection tool but a ...
8 months ago Bleepingcomputer.com
StripedFly malware framework infects 1 million Windows, Linux hosts - A sophisticated cross-platform malware platform named StripedFly flew under the radar of cybersecurity researchers for five years, infecting over a million Windows and Linux systems during that time. Kaspersky discovered the true nature of the ...
1 year ago Bleepingcomputer.com
New TetrisPhantom hackers steal data from secure USB drives on govt systems - A new sophisticated threat tracked as 'TetrisPhantom' has been using compromised secure USB drives to target government systems in the Asia-Pacific region. Secure USB drives store files in an encrypted part of the device and are used to safely ...
1 year ago Bleepingcomputer.com
Persistent Espionage Campaign Targets APAC Governments - Cybersecurity experts at Kaspersky have unveiled a covert and highly advanced espionage campaign, codenamed "TetrisPhantom." The persistent operation has specifically targeted government institutions in the Asia-Pacific region, utilizing a unique ...
1 year ago Infosecurity-magazine.com
Pirated Software Puts Mac Users at Risk as Proxy Malware Emerges - Malware is being targeted at Mac users who receive pirated versions of popular apps from warez websites after they choose to download them from those websites. Various reports state that cybercriminals are infecting macOS devices with proxy trojans ...
1 year ago Cysecurity.news
Kasperskys ICS CERT Predictions for 2024: Ransomware Rampage, Cosmopolitical Hacktivism, and Beyond - Looking back at 2023, Kaspersky predicted the industrial cybersecurity landscape would continue to evolve, with several key trends emerging. The pursuit of efficiency in IIoT and SmartXXX systems fueled an expanded attack surface, while the surge in ...
1 year ago Darkreading.com
Report Surfaces Extent of SaaS Application Insecurity - An analysis of how 493 organizations are employing software-as-a-service applications published today by Wing Security finds nearly all experienced a security incident involving at least one application. A full 81% reported security incidents ...
11 months ago Securityboulevard.com
CVE-2019-15688 - Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the ...
5 years ago
CVE-2019-15686 - Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various ...
4 years ago
CVE-2019-15685 - Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such ...
4 years ago
CVE-2019-15687 - Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various ...
3 years ago
iPhone Triangulation attack abused undocumented hardware feature - The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. This finding comes from Kaspersky analysts who have been reverse-engineering ...
1 year ago Bleepingcomputer.com
Advancing SOAR Technology: Key 2023 Updates in Incident Response Automation - In 2023, we've achieved a remarkable milestone in the cybersecurity landscape by securing 70% of our new business from security teams eager to upgrade from their existing Security Orchestration, Automation, and Response solutions. By actively ...
1 year ago Securityboulevard.com
Survey Surfaces Raft of Cloud Security Challenges - A global survey of 414 IT practitioners published this week found 40% of respondents are relying on legacy platforms and practices originally designed for on-premises IT environments to secure cloud computing environments. Conducted by Aviatrix, a ...
1 year ago Securityboulevard.com
Spy Trojan SpyNote Unveiled in Attacks on Gamers - The SpyNote Trojan, camouflaged as a mod for the game Roblox, has been observed targeting Android users. This mobile malware can log keystrokes, record screens, stream video from phone cameras and impersonate Google and Facebook applications to ...
1 year ago Infosecurity-magazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)