Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Most Malware-Laden Links Came From Legitimate Sites in 2012

More malicious Websites were spotted in 2012, and most of them weren’t found in the seedier parts of the Internet, according to a recently released report from Websense.

More malicious Websites were spotted in 2012, and most of them weren’t found in the seedier parts of the Internet, according to a recently released report from Websense.

Nearly 85 percent of malicious Web links last year were found on legitimate hosts that had been compromised, compared to 82 percent in 2011, Websense said Tuesday in its 2013 Threat Report. Websense also found a 600 percent increase malicious websites in 2012 over 2011 levels. Organizations faced an average of 1,719 attacks for every 1,000 users every week, Websense found.

There were over 100 million unique Web-based attacks in 2012, Charles Renert, vice-president of research and development for Websense Labs, told SecurityWeek. The unique attacks were detected and separately classified so “none of them were like any others,” he said. While a particular type of malware may be used to compromise thousands of Websites, in the Websense report, those thousands of sites were counted as one incident, because they were all the same malware, he said.

Web Based Attacks “The headline statistic is that there were nearly six times increase in Web-based attacks,” Renert said.

Cyber-criminals are finding it more valuable to compromise computers in the enterprise by targeting IT-related sites, such as vendor websites, blogs, and news sites. Websites categorized as “Information technology” and “business and economy” were the top two most targeted sites for malicious code infection and malware, Websense found. Criminals continue to be financially motivated and will steal whatever supports their business model, Renert said.

While companies have no problem deploying Web filtering rules to block access to adult content and gambling sites, they are less willing to apply rules that may limit productivity, leaving the area open for attackers.

The report from Websense echoes findings from a Cisco’s 2013 Annual Security Report released Jan. 30, which found that it can be more dangerous to click on an online advertisement than visit adult content site, nullifying the common belief that security risks increase as a user engages in riskier and “shadier” behavior online.

Attackers are focused on just bypassing existing controls in organizations. Port 80, or Web traffic is open on all firewalls, compromising a legitimate site gets the attacker into the network. Only 7.7 percent of malware interacted with the system registry, which bypasses many of the behavioral detection and antivirus systems, Websense found.

Targeted attacks don’t have to be “blindly sophisticated in order to work,” Renert said, adding that attackers are creative and flexible.

Advertisement. Scroll to continue reading.

Half of Web-based malware downloaded additional malware in the first 60 seconds of the compromise, Websense found in its report.

It turns out that only one if five emails sent worldwide is actually a legitimate piece of communication, Renert said. Companies generally are very effective at blocking out junk and malicious messages from user Inboxes, which is why many users don’t realize that 76 percent of total mail volume is spam.

About 32 percent of malicious links sent over social media used URL shorteners such as bit.ly and others, making it harder for users to detect whether or not the link was pointing to a malicious site. It’s important to remember that with so many legitimate sites are being compromised, as noted by Websense, verifying that the domain looks authentic doesn’t really keep users safe, either.

“While it is useful to talk about these super-advanced threats, they are the exceptions, rather than the norm,” Renert said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.