January 17, 2017 By Larry Loeb 2 min read

So far in 2017, researchers from Control Risks have observed rising levels of advanced ransomware variants targeting high-value assets in Asia-Pacific, Forbes reported. This shift is reflective of the increasing sophistication and specialization of ransomware, which enables cybercriminals to identify organizations’ most valuable data and go after those targets.

Asia-Pacific Ransomware Attacks Increasing

In the past year, website ransomware, in which fraudsters infect elements of a webpage with malware to facilitate distributed denial-of-service (DDoS) attacks, has grown significantly.

Many examples of this attack are present in the Asia-Pacific region. For example, the researchers reported that the creator of the JapanLocker ransomware variant, known as Shor7cut, is likely a member of Indonesian cybercrime group Defacer Tersakiti. They also observed a variant called KimcilWare that targeted websites running on the Magento e-commerce platform, which was also likely developed in Indonesia.

Export Marketing

In March 2016, researchers from Kaspersky Lab discovered that more than 70 servers had been compromised by the CTB-Locker ransomware. Although the breach affected servers in 10 countries, most of the victims were located in the U.S. The incident demonstrated the cybergang’s ability to adapt a successful attack to infect new targets, then export the malware to another market for future harvesting.

Websites that facilitate financial transactions are particularly attractive targets for attackers. According to Control Risks research, financial fraudsters are particularly active in Bangladesh, Pakistan, India, the Philippines and Indonesia.

China’s Cybersecurity Law

But there are even more nations to watch in the Asia-Pacific region. The Chinese Cybersecurity Law (CSL), designed to codify the government’s control over critical infrastructure, is set to take effect in June 2017. According to Reuters, Chinese officials hope the controversial cybersecurity legislation will enable the government to create a “secure and controllable” domestic infrastructure.

Ransomware is just one of many sophisticated cyberweapons fraudsters will use to spread attacks beyond borders in 2017. Judging by experience, users can expect these strikes to hit the U.S. in the near future.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today