TMCnet News

Surge in web attacks with over 1.5 billion blocked in 2012
[December 11, 2012]

Surge in web attacks with over 1.5 billion blocked in 2012


Dec 11, 2012 (M2 PRESSWIRE via COMTEX) -- Kaspersky Lab detected and blocked more than 1.5 billion web-based attacks and more than 3 billion infected files in the past year, according to its annual Kaspersky Security Bulletin, which provides overall malware and cyber-threat statistics for 2012. The report indicates that currently Kaspersky Lab detects and blocks more than 200,000 new malicious programs every day, a significant increase from the 125,000 each day in the first half of 2012.



Other key trends highlighted in the report include the significant growth of Mac-specific malware and an explosive growth in the number of threats targeting the Android platform. An increase in threats also means that the UK has been upgraded to the 'high risk group' of countries, based on the number of blocked web attacks and local malicious files.

Costin Raiu, Director of Global Research & Analysis Team, Kaspersky Lab comments; "What 2012 has shown is the strong inclination of cybercriminals to steal data from all devices used by consumers and businesses, be it a PC, Mac, smartphone or tablet. This is one of the most important trends of 2012. We are also observing a strong increase in the overall number of threats, affecting all popular software environments." 2012 in numbers: threat overview One of the most important news announcements in the beginning of 2012 was the discovery of Flashback, a 700,000 strong botnet comprised of infected Apple computers running Mac OS X. The significant outbreak was caused by a new variant of the Flashfake malware and the security incident put an end to the perception of the Mac OS X platform as being invulnerable to exploitation. In addition to mass-malware, Mac OS X computers also became frequent victims of targeted attacks. The main reason for this is that Apple products are popular with many influential politicians and prominent businessmen, and the information stored in the devices owned by these people is of interest to a certain category of cybercriminals. In total, Kaspersky Lab's antivirus experts created 30 per cent more signatures to detect various Mac Trojans in 2012 compared to 2011.


Another key trend of 2012 is the continued rapid growth of Android malware, with the platform firmly establishing itself as the main point of interest for cybercriminals. Although malicious programs for other mobile platforms, such as Symbian, Blackberry or J2ME, are still being developed, 99 per cent of all newly discovered mobile malware targeted the Android platform. Despite attempts by Google to introduce its own anti-malware technology, malicious applications continue to appear in the official Google Play store. In 2012 the first incident with an ambiguous app collecting the address book data and sending spam was recorded at Apple App Store as well. Just like traditional PCs, mobile devices are now targeted with high-profile cybercriminal operations, including targeted attacks and creating "mobile" botnets.

In 2012 Kaspersky Lab's products blocked an average of more than 4 million browser-based attacks every day, with the total number web-based attacks surpassing 1.5 billion for the year. The most frequently used technique for attacking users online is exploiting vulnerabilities in programs or applications. Throughout the year Kaspersky Lab's experts registered both large-scale and targeted attacks utilising vulnerable software, with Oracle Java being the most frequently targeted (50 per cent of attacks). Adobe Reader ranked second (28 per cent) and Adobe Flash player occupies the fourth place with only 2 per cent share, thanks to efficient automatic updating system that promptly closes security holes.

In addition, some of the exploits actively used targeted older vulnerabilities that still existed in various Windows operating systems. One of the explanations for this is that older versions of Windows are still actively used. For example, share of computers with Windows XP in 2012 was 44 per cent, compared to 63 per cent in 2011 - not a significant drop given Windows 7 has been available for three years and Windows 8 was recently released this year.

More than 3 billion malware incidents were detected and blocked by Kaspersky Lab's software on users' local hard drives and external storage. In total, 2.7 million unique modifications of malware and potentially unwanted programs attempting to launch on users' computers were detected during these incidents. The majority of local infections were blocked by Kaspersky Lab's behaviour-based heuristic technology. It is notable that different versions of years-old Kido (Conficker) and Sality are still present in the list of the most frequently blocked malware. Overall, the number of new malicious applications has increased rapidly: in the first half of 2012 Kaspersky Lab recorded an average number of 125,000 new malware every day. Toward the end of the year this figure has grown to 200,000 per day. Servers located in the United States were the most frequently used to host and deliver malicious objects (25.5 per cent of all incidents). Russia occupies the second place with 19.6 per cent followed by the Netherlands, Germany and the United Kingdom. This is a significant change compared to years past: in 2010 the majority of malware was hosted in China. Changes in domain registration policies and other regulations taken by Chinese authorities resulted in the rapid decline of malicious hosts originating from the country. On the contrary, the United States, Russia and other European countries have seen a major increase in the number of malicious hosting sites as cybercriminals compromise legitimate online resources in large quantities in addition to registering purely malicious websites.

Based on the number of blocked web attacks and local malicious files, Kaspersky Lab's experts calculated the "risk level" for different countries, defined as the share of attacked users. Russia and former USSR republics occupy the top places in the web attacks chart, but 31 countries (including UK, Australia and Canada) in total have also joined them in the "high risk" group. In these countries at least 41 per cent of users were attacked online in 2012.

Bangladesh, Sudan, Malavi, Tanzania and Rwanda form the top five countries where users are most frequently attacked with local malware infections. 7 countries in total were categorised as "maximum risk", where 75 per cent or more users were at least once attacked with a malicious file. Another 41 per cent of countries joined the "high risk" group (56-75 per cent of attacked users), including Indonesia, Ethiopia and Kenya. In contrast, Denmark was deemed as the safest country, as the country had the lowest rate of infected computers (15 per cent). Japan, Finland, Sweden and Czech Republic were the other countries listed with the lowest infection rates.

The data analysed in the report was obtained using the Kaspersky Security Network (KSN), the cloud-based infrastructure used by Kaspersky Lab products to report telemetry and to deliver instant protection in the forms of blacklists and heuristic rules.

Kaspersky Lab Newsroom Kaspersky Lab has launched a new online newsroom, Kaspersky Lab Newsroom Europe (http://newsroom.kaspersky.eu/en), for journalists throughout Europe. The newsroom is specifically designed to serve many of the media's most common requests, making it easier for journalists to find product and corporate information, facts and figures, editorial copy, images, videos and audio files, as well as details about the appropriate PR contacts.

About Kaspersky Lab Kaspersky Lab is the world's largest privately held vendor of endpoint protection solutions. The company is ranked among the world's top four vendors of security solutions for endpoint users*. Throughout its 15-year history Kaspersky Lab has remained an innovator in IT security and provides effective digital security solutions for consumers, SMBs and Enterprises. The company currently operates in almost 200 countries across the globe, providing protection for over 300 million users worldwide. Learn more at www.kaspersky.co.uk. For the latest on antivirus, anti-spyware, anti-spam and other IT security issues and trends, visit: http://www.securelist.com/.

*The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2010. The rating was published in the IDC report Worldwide IT Security Products 2011-2015 Forecast and 2010 Vendor Shares - December 2011. The report ranked software vendors according to earnings from sales of endpoint security solutions in 2010.

Follow us on Twitter www.twitter.com/kasperskyuk Like us on Facebook http://www.facebook.com/Kaspersky Editorial contact: Berkeley PR Kaspersky Lab UK Carolann Grandison Ruth Knowles [email protected] [email protected] Telephone: 0118 909 0909 Telephone: 0871 789 1633 1650 Arlington Business Park Milton Business Park RG7 4SA, Reading OX14 4RY, Oxford ((M2 Communications disclaims all liability for information provided within M2 PressWIRE. Data supplied by named party/parties. Further information on M2 PressWIRE can be obtained at http://www.presswire.net on the world wide web. Inquiries to [email protected].

[ Back To TMCnet.com's Homepage ]