Fraud Management & Cybercrime , Incident & Breach Response , Managed Detection & Response (MDR)

Honda Confirms Hack Attack Disrupted Global Production

Ransomware Is the Likely Culprit, Security Experts Say
Honda Confirms Hack Attack Disrupted Global Production

Japanese auto giant Honda has confirmed that the company sustained a hack attack earlier this week that has affected production operations at several of its global facilities, including plants in the U.S., Japan, Turkey and Italy.

See Also: Rising IoT Botnets and Shifting Ransomware Escalate Enterprise Risk

On Monday, an internal server in Japan was attacked and malware spread through Honda's computer network, leading to difficulties in accessing servers, email and other systems, a Honda spokesperson tells Information Security Media Group. Production systems outside Japan were also affected, the spokesperson noted.

While Honda has not released specific details of the security incident, the company does say that there's no indication any data has been compromised at this point, and that an investigation remains ongoing.

"Work is being undertaken to minimize the impact and to restore full functionality of production, sales and development activities. At this point, we see minimal business impact," a Honda spokesperson says.

Ransomware Suspected

While Honda did not provide specifics of the attack, security analysts suspect the company was targeted by ransomware.

In a blog post, the Malwarebytes Threat Intelligence Team finds that Honda was likely hit by Snake, a ransomware variant that security analysts began warning about earlier this year.

The Malwarebytes researchers point out that samples of the ransomware were uploaded to VirusTotal by a researcher, and a closer look at that code showed several artifacts that appear to corroborate the possibility that Snake was used against the company. For example, Honda appears to have had some systems using Remote Desktop Protocol access that may have been unsecured and exposed to the public internet, according to Malwarebytes (see: Top Ransomware Attack Vectors: RDP, Drive-By, Phishing).

"RDP attacks are one of the main entry points when it comes to targeted ransomware operations," according to Malwarebytes. "However, we cannot say conclusively that this is how threat actors may have gotten in."

In addition, the Malwarebytes team notes that Argentina-based electricity provider Edesur S.A. was hit with a similar attack on Monday that researchers believe could also be caused by Snake.

In the case of Honda, Snake may have been customized specifically for its network, possibly after attackers had already gained remote access. Brett Callow, a threat analyst with security firm Emsisoft, tells ISMG that some of the samples uploaded to VirusTotal only encrypt files of systems capable of resolving to the internal Honda subdomain "mds.honda.com." As that domain doesn't exist on the public-facing internet, however, most systems in the world would not be able to resolve it, he says.

"It doesn’t prove conclusively that Honda was hit by Snake, but it's certainly a strong indicator,” Callow notes.

Snake, also known as Ekans, is designed to target the software used to run large-scale industrial facilities, according to the security firm Dragos, which published a report on the crypto-locking malware in January. Snake has the ability to encrypt and close down industrial control systems and appears to be similar to another ransomware variant called Megacortex (see: New Ransomware Targets Industrial Controls: Report).

In May, Snake ransomware reportedly infected the network of Fresenius, Europe's largest private hospital operator and a major provider of dialysis products and services, according to security blogger Brian Krebs (see: Ransomware Slams Healthcare, Logistics, Energy Firms).

Brian Honan, president of Dublin-based cybersecurity consultancy BH Consulting, says without knowing the exact details of Honda's internal networks, it's difficult to say how this attack could have spread, but it's possible that the network itself was not segmented.

"Without knowing the internal network structure of Honda’s network it is difficult to determine why the virus spread so widely, but very often the best way to limit such an attack is to have your network segmented so that the rate of infection is slowed or stopped," Honan tells ISMG. "The widespread infection within Honda’s facilities may indicate the networks infected may not be fully segmented or isolated from each other."

Some security experts seem the operators of ransomware changing their approach to counter security measures that organizations have put in place.

“The ransomware game of cat and mouse continues to evolve as cyber criminals adapt to security vendor updates," says Shahrokh Shahidzadeh, CEO of cybersecurity firm Acceptto.

Shahidzadeh says that attacks appear to be more successful when leveraging a valid digital credential for planting the ransomware within the network. "Current binary approaches to authentication allow too many cybercriminals into networks, allowing them to effectively plant ransomware attacks," he adds.

Global Impact

Operations at Honda factories at multiple locations around the world were impacted by the cyber incident. Production has resumed at most plants in the U.S., and the company says it is working toward the return to production of the auto and engine plants in Ohio.

Auto production ceased in Turkey on Monday during the investigations but resumed on Tuesday, according to the company spokesperson.

A spokesperson for Honda's U.K. operations says that production at Honda's Atessa factory in Italy are suspended as investigations continue, while Honda's U.K. manufacturing facility based in Swinton is scheduled to resume production this week.

In Japan, there was some impact on a car inspection system on Monday morning, but the system was recovered by the afternoon and production has resumed, the spokesperson tells ISMG.

According to the Financial Times, two of Honda's motorcycle factories in India and Brazil were also impacted and had not resumed operations as of Wednesday.

Honda has previously been hit with ransomware.

In June 2017, Honda stopped production at a Japanese vehicle plant after discovering that several plants across the world were affected by the global WannaCry outbreak (see: Honda Hit by WannaCry).

Managing Editor Scott Ferguson contributed to this report.


About the Author

Ishita Chigilli Palli

Ishita Chigilli Palli

Senior Correspondent, Global News Desk

As senior correspondent for Information Security Media Group's global news desk, Ishita covers news worldwide. She previously worked at Thomson Reuters, where she specialized in reporting breaking news stories on a variety of topics.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.