An attack targeting the automaker reportedly infected internal servers and led to the suspension of production at plants around the world.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 11, 2020

5 Min Read

Japanese automaker Honda was forced to temporarily pause production and vehicle shipments at some of its plants around the world earlier this week due to a cyberattack. While production has resumed in most of its facilities, new details have emerged on the type of attack that shut the company down.

The incident occurred when one of Honda's internal servers was targeted from the outside and an infection spread throughout its network. Employees were not able to make use of Honda's internal systems and couldn't use email or access servers, reports indicated. So far the company has no evidence that personally identifiable information was lost, a spokesperson confirmed.

Honda did not disclose more details on the threat; however, cybersecurity experts went to work analyzing a sample of malware uploaded to VirusTotal on June 8, shortly after the attack.

"Looking at the code, we identified several markers related to the EKANS/SNAKE ransomware and several text strings containing the word 'honda,'" says Jerome Segura, director of threat intelligence at Malwarebytes.

Researchers ran the sample in their lab and noticed it wouldn't encrypt files unless a DNS query to an internal domain belonging to Honda would respond. The same logic appeared in a separate attack at the same time targeting Edesur S.A., a company belonging to Enel Argentina, which operates in the energy sector for the city of Buenos Aires.

"This led us to believe the Snake gang was likely behind both attacks," Segura says.

Snake ransomware emerged in December 2019 and was "relatively straightforward" as a ransomware sample in terms of encrypting files and displaying a ransom note, Dragos experts explained in an analysis. However, Snake contained additional capabilities to forcibly halt several processes, including some linked to industrial control system (ICS) operations. The specific processes listed in a static "kill list" showed "a level of intentionality previously absent from ransomware targeting the industrial space," analysts wrote. The components tailored for ICSes caused concern, but overall the unsophisticated malware didn't pose a major threat.

A few traits set Snake apart, Segura says: The ransomware is written in the Go programming language, which "is a little bit unusual" compared with other forms of malware. It's obfuscated and contains a specific build identifier. In some, but not all Snake samples, a command-and-control server is present. Otherwise, Snake is similar to other types of ransomware in that it deletes shadow copies and kills several processes before encryption, he says.

How Much Damage Can a Snake Cause?
Both companies targeted this week had some machines with Remote Desktop Protocol (RDP) access publicly exposed, Malwarebytes researchers said in a blog post. RDP attacks are a common entry point for targeted ransomware operations, but the researchers cannot conclude this is how attackers broke into either Honda or Edesur S.A.

The attack on Honda is similar to other Snake ransomware attacks, says Marcus Carey, enterprise architect at ReliaQuest, but one factor stood out: The operators targeting Honda specifically aimed for its customer services and financial services divisions. In other publicly announced Snake incidents, the victims were running ICSes.

"These organizations are motivated by financial gain and target any organization that they believe have an incentive to pay ransom," Carey says. "The attack seemed to in part, if not wholly, target customer services and financial services, reinforcing that the attackers were looking for monetary gain."

They may also have been looking to disrupt, points out Caleb Barlow, CEO at CynergisTek, who explains that Snake has a different business model than traditional ransomware. Its authors recognize destructive attacks on manufacturing and industrial environments cause downtime, and that downtime has a cost. By targeting ICS/SCADA systems in these environments, he says, they create a simple equation: the cost of downtime measured against the cost of ransom.

Barlow believes Honda's attackers understood the economics of their victim to the point they knew what level of ransom was likely to be paid, and they built an attack to maximize profits. There is no indication Honda paid a ransom; still, its recovery will depend on preparedness.

"This is no longer a cyber event – it is a business continuity event," Barlow says of the Honda attack. These incidents can affect processes, communication, support, and even safety systems. Even if a victim decides to pay random, the initial recovery involves manual processes and out-of-band communications. It can be quick with the right backup systems and runbooks in place.

"If there are no plans and you are essentially 'winging it,' then recovery time can be measured in days and weeks," Barlow says.

What You Can Do to Prepare
Major ransomware operations are still going strong, says Segura, and attackers are taking advantage of publicly exposed RDP infrastructure as one of their main entry points.

"The bigger the business, the more complex it tends to be with numerous assets to enumerate and protect," he adds. Defenders can tip the balance in their favor by increasing the cost and difficulty for attackers to succeed. Knowing the infrastructure and the enemy can provide a good idea of how to prioritize efforts and know what to protect.

Barlow advises planning ahead so the company can launch a response plan and quickly make decisions. This can be done through immersive exercises, runbooks, executive-level crisis training, and prebuilding communication plans.

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights