Cyber attackers disproportionately targeting SEA

Networks Asia staff
23 Nov 2015
00:00

Southeast Asian organizations faced a 45% higher risk of facing a targeted cyber attack than the global average during the first half of 2015, according to research from FireEye and SingTel.

A new report from the companies shows that the region was disproportionately targeted compared to the prior six-month period, when Southeast Asian companies faced only a 7% higher risk.

Across the region, 29% of observed organisations were targeted with advanced cyber attacks in the first half of 2015. Thailand and the Philippines were hardest hit, with 40% and 39% of observed organizations exposed to these attacks, respectively.

More than one-third of malware detections associated with advanced persistent threat (APT) groups originated within the entertainment, media and hospitality industries. By targeting media organizations, threat groups can gain access to news before it is published and potentially identify undisclosed sources.

FireEye observed at least 13 APT groups targeting national government organisations and at least four APT groups targeting regional or state governments around the world.

“Espionage isn’t new but it is increasingly conducted online, and Southeast Asia is a hot spot,” said Eric Hoh, president for Asia Pacific Japan at FireEye. “Geopolitics can drive cyber attacks. As Southeast Asia becomes a larger economic player on the world stage and tensions flare in the South China Sea, organisations should be prepared for targeted attacks.”

FireEye observed malware beaconing from a state-owned bank in Southeast Asia. FireEye Threat Intelligence believes the malware, called CANNONFODDER, is most likely used by Asian cyber threat groups to collect political and economic intelligence.

In late-2014, FireEye observed the malware beaconing from an Asian telecommunications company. In mid-2014, the company observed threat actors sending spear phishing emails with malicious attachments to employees of an Asian government.

In April 2015, FireEye released a report documenting an advanced persistent threat group referred to as APT30 which conducted a cyber espionage operation against businesses, governments and journalists in Southeast Asia for ten years. This group’s malware, called Lecna, comprised 7% of all detections at FireEye customers in Southeast Asia in the first half of 2015.

FireEye has meanwhile been tracking ongoing activity associated with a unique and relatively stealthy group it first identified in 2013 as APT.NineBlog. One of the probable targets of the group’s 2015 campaign is a Southeast Asian government, based on the specificity of some of the decoy documents.

The group’s malware uses encrypted SSL communications to evade detection. In addition, the malware attempts to detect the presence of applications used to analyze malware, and it quits if any is detected.

Related content

Follow Telecom Asia Sport!
Comments
No Comments Yet! Be the first to share what you think!
This website uses cookies
This provides customers with a personalized experience and increases the efficiency of visiting the site, allowing us to provide the most efficient service. By using the website and accepting the terms of the policy, you consent to the use of cookies in accordance with the terms of this policy.