January 17, 2017 By Larry Loeb 2 min read

So far in 2017, researchers from Control Risks have observed rising levels of advanced ransomware variants targeting high-value assets in Asia-Pacific, Forbes reported. This shift is reflective of the increasing sophistication and specialization of ransomware, which enables cybercriminals to identify organizations’ most valuable data and go after those targets.

Asia-Pacific Ransomware Attacks Increasing

In the past year, website ransomware, in which fraudsters infect elements of a webpage with malware to facilitate distributed denial-of-service (DDoS) attacks, has grown significantly.

Many examples of this attack are present in the Asia-Pacific region. For example, the researchers reported that the creator of the JapanLocker ransomware variant, known as Shor7cut, is likely a member of Indonesian cybercrime group Defacer Tersakiti. They also observed a variant called KimcilWare that targeted websites running on the Magento e-commerce platform, which was also likely developed in Indonesia.

Export Marketing

In March 2016, researchers from Kaspersky Lab discovered that more than 70 servers had been compromised by the CTB-Locker ransomware. Although the breach affected servers in 10 countries, most of the victims were located in the U.S. The incident demonstrated the cybergang’s ability to adapt a successful attack to infect new targets, then export the malware to another market for future harvesting.

Websites that facilitate financial transactions are particularly attractive targets for attackers. According to Control Risks research, financial fraudsters are particularly active in Bangladesh, Pakistan, India, the Philippines and Indonesia.

China’s Cybersecurity Law

But there are even more nations to watch in the Asia-Pacific region. The Chinese Cybersecurity Law (CSL), designed to codify the government’s control over critical infrastructure, is set to take effect in June 2017. According to Reuters, Chinese officials hope the controversial cybersecurity legislation will enable the government to create a “secure and controllable” domestic infrastructure.

Ransomware is just one of many sophisticated cyberweapons fraudsters will use to spread attacks beyond borders in 2017. Judging by experience, users can expect these strikes to hit the U.S. in the near future.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today