Site icon Brand Spur

Backdoor Computer Malware In Africa Skyrocketed In The Second Quarter Of 2022

Backdoor Computer Malware In Africa Skyrocketed In The Second Quarter Of 2022

Backdoor Computer Malware In Africa Skyrocketed In The Second Quarter Of 2022

According to Kaspersky  Security Network data for corporate users, the number of backdoor computer malware detected in Q2 2022 in South Africa, Kenya and Nigeria increased significantly compared to the previous quarter, hitting new records and posing challenges to cybersecurity professionals in enterprise and government agencies.

A backdoor is one of the most dangerous types of malware. Backdoors provide cybercriminals with remote administration of a victim’s machine. Unlike legitimate remote administration utilities, backdoors install, launch and run invisibly, without the consent or knowledge of the user. Once installed, backdoors can be instructed to send, receive, execute and delete files, harvest confidential data from the computer, log activity and more.

Recently Kaspersky discovered a hard-to-detect backdoor (https://bit.ly/3K1GnTV) dubbed SessionManager that targeted governments and NGOs around the globe. This backdoor was set up as a malicious module within the Internet Information Services (IIS), a popular web server edited by Microsoft. SessionManager enables a wide range of malicious activities from collecting emails to complete control over the victim’s infrastructure. First leveraged in March 2021, this backdoor hit government institutions and NGOs in Africa, South Asia, Europe and the Middle East. Many of the targeted organisations remain at risk.

South Africa saw the most significant increase in backdoor detections from Q1 to Q2 – by 140% to 11,872 cases, with the share of affected users increasing by 10%. It was followed by Nigeria – backdoor detection saw a significant increase of 83% to 2,624 cases, with the share of affected users increasing by 24%. In Kenya the number of detections increased in Q2 to 10,300 (53% increase from Q1), and the share of users affected by backdoors increased by 11%.

“Backdoors enable a series of long unnoticed cyberespionage campaigns, which result in significant financial or reputational losses and may disrupt the victim organisation’s operations. Corporate systems should be constantly audited and carefully monitored for hidden threats,” comments Dr. Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky. “Gaining insights into active cyberthreats is paramount for companies to protect their assets, and threat intelligence is the only component that can enable reliable and timely anticipation of complex backdoors. Threat intelligence powers Kaspersky Anti Targeted Attack platform, with which is an ultimate endpoint detection and response solution that delivers all-in-one protection against complex and targeted attacks. It gives cybersecurity teams full visibility of the network, web, email, PCs, laptops, servers and virtual machines in public clouds.”

To protect your organisation from backdoors, Kaspersky experts recommend:

Exit mobile version