There is a growing trend among cybercriminals to target and even filter out specific countries when designing ransomware and other malicious cyberattacks.
This is one of the findings from SophosLabs research that includes information from millions of endpoints worldwide.
To lure more victims with their attacks, cybercriminals are now crafting customised spam to carry threats using regional vernacular, brands and payment methods for better cultural compatibility, according to Sophos.
Ransomware cleverly disguised as authentic email notifications, complete with counterfeit local logos, is more believable, highly clickable and therefore more financially rewarding to the criminal.
To be as effective as possible, these scam emails now impersonate local postal companies, tax and law enforcement agencies and utility firms, including phony shipping notices, refunds, speeding tickets and electricity bills.
SophosLabs has seen a rise in spam where the grammar is more often properly written and perfectly punctuated.
“You have to look harder to spot fake emails from real ones,” says Chester Wisniewski, senior security advisor at Sophos. “Being aware of the tactics used in your region is becoming an important aspect of security.”
Researchers also saw historic trends of different ransomware strains that targeted specific locations. Versions of CryptoWall predominantly hit victims in the US, UK, Canada, Australia, Germany and France, TorrentLocker attacked primarily the UK, Italy, Australia and Spain and TeslaCrypt honed in on the UK, US, Canada, Singapore and Thailand.
The analysis also shows Threat Exposure Rates (TER) for countries during the first three months of 2016. Although western economies are more highly targeted, they typically have a lower TER. Nations ranked with the lowest TER include France at 5,2%, Canada at 4,6%, Australia at 4,1%, the US at 3%, and the UK at 2,8%.
The African countries were at an average level, Tanzania – 11,1%, Kenya – 11,5%, South Africa – 11,6%, Egypt – 12,4%, Angola – 15,7%, Nigeria – 15,7%, Tunisia – 16,4%, Morocco – 16,6%, Uganda – 24,9%, Ghana – 25,5%, Mozambique – 28,3%, Algeria – 30,7 %Zambia – 35,5 % and Malawi – 39,4%.
Algeria at 30,75%, Bolivia at 20,3%, Pakistan at 19,9%, China at 18,5% and India at 16,9% are among countries with the highest percentage of endpoints exposed to a malware attack.
“Even money laundering is localized to be more lucrative. Credit card processing can be risky for criminals, so they started using anonymous Internet payment methods to extort money from ransomware victims,” says Wisniewski. “We have seen cybercrooks using local online cash-equivalent cards and purchasing locations, such as prepaid Green Dot MoneyPak cards from Walgreens in the U.S. and Ukash, which is now paysafecard, from various retail outlets in the UK.”
The concept of filtering out specific countries has also emerged as a trend.
“Cybercriminals are programming attacks to avoid certain countries or keyboards with a particular language,” says Wisniewski. “This could be happening for many reasons. Maybe the crooks don’t want attacks anywhere near their launch point to better avoid detection. It could be national pride or perhaps there’s a conspiratorial undertone to create suspicion about a country by omitting it from an attack.”
Banking is an example of how cybercriminals are using location-based malware to be more prosperous. Sophos research reveals historically how Trojans and malware used to infiltrate banks and financial institutions converges on specific regions:
* Brazilian banker Trojans and variants pinpoint Brazil;
* Dridex is predominant in the US and Germany;
* Trustezeb is most prevalent in German speaking counties;
* Yebot is popular in Hong Kong and Japan; and
* Zbot is wider spread, but mostly in the US, UK, Canada, Germany, Australia, Italy, Spain and Japan.
“There is an entire cottage industry of uniquely-crafted Trojans just targeting banks in Brazil,” says Wisniewski.