Skip to main content

Ransomware incidents in Japan during the first half of 2025

Medium
Published: Tue Aug 19 2025 (08/19/2025, 18:06:08 UTC)
Source: AlienVault OTX General

Description

The first half of 2025 saw a 1.4-fold increase in ransomware attacks in Japan compared to the previous year, with 68 confirmed cases. Small and medium-sized enterprises remained the primary targets, with manufacturing being the most affected industry. The ransomware group Qilin emerged as the most active threat, responsible for eight incidents. A new group, Kawa4096, appeared in late June, targeting Japanese companies. The analysis also details the KaWaLocker ransomware, including its configuration, encryption methods, and the emergence of KaWaLocker 2.0 with enhanced features. The continued evolution and intensification of ransomware activities in Japan highlight the need for increased cybersecurity measures across various industries.

AI-Powered Analysis

AILast updated: 08/19/2025, 21:48:01 UTC

Technical Analysis

During the first half of 2025, Japan experienced a significant increase in ransomware attacks, with a 1.4-fold rise compared to the previous year, totaling 68 confirmed incidents. The primary victims were small and medium-sized enterprises (SMEs), with the manufacturing sector being the most heavily targeted. The ransomware group Qilin was identified as the most active adversary, responsible for eight attacks. Additionally, a new ransomware group named Kawa4096 emerged in late June 2025, focusing on Japanese companies. The threat landscape also includes the KaWaLocker ransomware family, which employs sophisticated encryption methods such as Salsa20. KaWaLocker 2.0, an enhanced version, has been observed with improved features, likely increasing its effectiveness and evasion capabilities. The attacks often involve double-extortion tactics, where attackers not only encrypt data but also exfiltrate sensitive information to pressure victims into paying ransoms. The tactics, techniques, and procedures (TTPs) associated with these ransomware campaigns include initial access via phishing (T1566), execution of malicious code (T1059.003), credential dumping (T1003), defense evasion (T1070.001), and data encryption (T1486). The evolution and intensification of these ransomware activities underscore the urgent need for robust cybersecurity measures across multiple industries in Japan. Although the current data focuses on Japan, the technical sophistication and targeting patterns of these ransomware groups present potential risks to similar sectors globally, including Europe.

Potential Impact

For European organizations, particularly SMEs in manufacturing and related sectors, this ransomware threat represents a growing risk due to the demonstrated targeting of similar business profiles in Japan. The use of advanced encryption algorithms like Salsa20 and double-extortion tactics could lead to severe operational disruptions, financial losses from ransom payments, reputational damage, and potential regulatory penalties under GDPR if personal or sensitive data is compromised. The emergence of new ransomware variants such as KaWaLocker 2.0 indicates an ongoing evolution in attack sophistication, which could bypass traditional defenses. European companies with supply chain or business relationships with Japanese firms may also face indirect impacts. Furthermore, the ransomware groups’ use of multiple TTPs suggests that attacks can be multi-faceted, involving social engineering, lateral movement, and persistence, increasing the difficulty of detection and remediation. The medium severity rating reflects the current scope limited to Japan but warns of potential spillover risks to Europe, especially if these groups expand their targeting or if similar vulnerabilities exist in European SMEs.

Mitigation Recommendations

European organizations should implement targeted, proactive measures beyond generic advice: 1) Conduct thorough risk assessments focusing on SME manufacturing environments to identify specific vulnerabilities exploited by ransomware groups like Qilin and Kawa4096. 2) Enhance email security with advanced phishing detection and user training tailored to recognize social engineering tactics used in these campaigns. 3) Deploy endpoint detection and response (EDR) solutions capable of identifying behaviors associated with KaWaLocker, including unusual encryption activity and process injection techniques. 4) Implement network segmentation to limit lateral movement and contain infections. 5) Regularly back up critical data with immutable storage solutions and verify backup integrity to ensure recovery without ransom payment. 6) Monitor for indicators of compromise (IOCs) such as the provided file hashes and network indicators linked to these ransomware families. 7) Apply strict access controls and multi-factor authentication to reduce credential theft risks. 8) Collaborate with industry information sharing groups to stay updated on emerging threats and share intelligence. 9) Develop and rehearse incident response plans specifically addressing double-extortion ransomware scenarios to minimize downtime and data leakage. 10) Consider threat hunting exercises focused on TTPs like credential dumping, defense evasion, and persistence techniques used by these adversaries.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.talosintelligence.com/ransomware_incidents_in_japan_during_the_first_half_of_2025/"]
Adversary
Qilin
Pulse Id
68a4bd10ede4e49b0999d905
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0bf4def902e36cc9174d89c14ec3dcac
hash23e6ed956e49c3cff58669bafe2499d9
hash64756bf452baa4da411e3a835c08d884
hashc3ce46d40b2893e30bf00fce72c2e1fa
hash689547ddd0c6be741a8dd0ec30aba9671a916418
hashb8c32444ceef027fb65d9cf1c823ad3c9c59acea
hashbd30c87774c083a1003c0b9fb0a922b702302272
hashc8ca0d95ff20c13e76284eec945ae6b3572a83af
hash33a0121068748f6e6149bc6104228a81aecdfed387d7eb7547d95481e60150b7
hashb60ef95da28cba0d44cad8d03121b0bec3bc3865044d010cffb8450629d91c9f
hashf3a6d4ccdd0f663269c3909e74d6847608b8632fb2814b0436a4532b8281e617
hashfadfef5caf6aede2a3a02a856b965ed40ee189612fa6fde81a30d5ed5ee6ae7d

Threat ID: 68a4ed7fad5a09ad00fba94e

Added to database: 8/19/2025, 9:32:47 PM

Last enriched: 8/19/2025, 9:48:01 PM

Last updated: 8/20/2025, 6:38:09 AM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats