Member Article

Kaspersky Lab detects 315,000 new malicious files every day

The overall global Internet threat level has grown by 6.9 percentage points – during 2013, 41.6 per cent of user computers were attacked at least once. In order to conduct all these attacks, cyber criminals used[1] 10,604,273 unique hosts - 60.5 per cent more than were used in 2012. The USA and Russia are the leading hosts of malicious web resources – 45 per cent of web attacks neutralised by Kaspersky Lab products were launched from these countries.

2013 also saw a further increase in security issues around mobiles, with a new level of maturity in terms of the sophistication and number of these threats. Most malicious mobile apps principally aimed to steal money, and subsequently personal data. Android is still the main target, attracting a massive 98.05 per cent of known malware.

Christian Funk, Senior Virus Analyst at Kaspersky Lab, comments, “There is unlikely to be any slow-down in development of malicious apps, especially for Android. To date, the majority of malware has been designed to get access to the device. In the future, there is also a high probability that the first mass worm for Android will appear. Android ticks all the boxes for cyber criminals – it’s a widely-used OS that is easy to use for both app developers and malware authors alike.”

Day by day in 2013

  • Kaspersky Lab detects 315,000 new malicious files every day. Last year’s figure was 200,000 each day
  • Kaspersky Lab’s products repelled an average of 4,659,920 attacks on users every day when they were online

Twice as dangerous

  • The number of browser-based attacks over the last two years has almost doubled to 1,700,870,654
  • Kaspersky Lab detected 104,427 new modifications of malicious programs for mobile devices, which is 125 per cent more than in 2012
  • In October 2013 alone we saw 19,966 mobile malware new modifications. That’s 50 per cent of the total that Kaspersky Lab found in the whole of 2012, uncovered in a single month.

Who’s at the highest risk?

Based on 2013’s figures, 15 countries can be assigned to a high risk group based on their risk level while surfing the Internet. Russia, Austria, Germany, several former Soviet republics and several Asian countries had 41-60 per cent of Kaspersky Lab users reporting attempted web attacks on their computers.

Most popular[2] vulnerable applications exploited by cyber criminals

90.52 per cent of all detected attempts to exploit vulnerabilities targeted Oracle Java. These vulnerabilities are exploited in drive-by attacks conducted via the Internet, and new Java exploits are now present in many exploit packs.

Top malicious programs on the Internet

Seven of the Top 20 malicious programs on the Internet were threats that are blocked during attempted drive-by attacks. This is currently the most common attack method for web-based malware. Kaspersky Lab’s ranking includes scripts that redirect to exploits as well as to the exploits themselves.

Villain of the year Obad, probably the most remarkable discovery in the mobile field in 2013, is distributed by multiple methods, including pre-established mobile botnets. This is probably the most versatile piece of mobile malware found to date, including a staggering total of three exploits, a backdoor, SMS Trojan and bot capabilities and further functionalities. This could be compared to a Swiss Army knife, as it comprises of a whole range of different tools.

Local threats Kaspersky Lab products detected almost 3 billion malware attacks on user computers. A total of 1.8 million malicious and potentially unwanted programs were detected in these attacks. The full report is available on securelist.com

About Kaspersky Lab

Kaspersky Lab is the world’s largest privately held vendor of endpoint protection solutions. The company is ranked among the world’s top four vendors of security solutions for endpoint users*. Throughout its more than 16-year history Kaspersky Lab has remained an innovator in IT security and provides effective digital security solutions for large enterprises, SMBs and consumers. Kaspersky Lab, with its holding company registered in the United Kingdom, currently operates in almost 200 countries and territories across the globe, providing protection for over 300 million users worldwide. Learn more at www.kaspersky.co.uk.

* The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2012. The rating was published in the IDC report “Worldwide Endpoint Security 2013–2017 Forecast and 2012 Vendor Shares (IDC #242618, August 2013). The report ranked software vendors according to earnings from sales of endpoint security solutions in 2012.

[1] The statistics are based on data obtained and processed using Kaspersky Security Network (KSN). KSN integrates cloud-based technologies into personal and corporate products, and is one of Kaspersky Lab’s most important innovations.

[2] The following rating of vulnerable applications is based on data about exploits blocked by our products and used by cybercriminals both in Internet attacks and in compromising local applications, including users’ mobile devices

This was posted in Bdaily's Members' News section by Alice Collins .

Enjoy the read? Get Bdaily delivered.

Sign up to receive our popular morning National email for free.

* Occasional offers & updates from selected Bdaily partners

Our Partners

Top Ten Most Read