[BreachExchange] Auto equipment maker KYB hit by Windows NetWalker ransomware

Destry Winant destry at riskbasedsecurity.com
Mon Oct 26 10:16:33 EDT 2020


https://www.itwire.com/security/auto-equipment-maker-kyb-hit-by-windows-netwalker-ransomware.html

Indiana-based KYB Corporation, the biggest supplier of OEM automotive
equipment to companies around the globe, appears to have been hit by
the Windows NetWalker ransomware, with the criminals behind the attack
threatening to leak data stolen from the company on the dark web.

Screenshots of invoices and the lists of directories on Windows
computers have been posted already, with the threat that the data will
be leaked in a little over two days.

iTWire contacted the company on Sunday seeking comment, but has not
received any reply as yet.

KYB had annual revenue of about US$4.2 billion (A$5.9 billion) most
recently, the company says on its website, adding that it has 32
facilities in 21 countries and 15 manufacturing plants in Asia, the US
and Europe.

"While much of KYB’s overall sales are from automotive shock
absorbers, we also produce a wide range of hydraulic and electronic
equipment used in a variety of applications in many aspects of modern
life," KYB says.

"Vehicular and transportation applications include power steering
systems, automotive electronics, construction equipment, agricultural
equipment, special use vehicles, railroading, aircraft, and maritime
shipping.

"Other KYB product applications include hydraulic equipment used in
manufacturing, testing, lifestyle, and civil engineering projects, as
well as special needs equipment such as wheelchairs. The varied uses
and applications of KYB products and equipment demonstrate our
commitment to helping create a safer, more efficient, and more
comfortable society."

Ransomware groups have added distributed denial of service attacks to
their arsenal in recent times, in order to add pressure on their
victims to pay up.

Beginning at the end of 2019, some of the groups rapidly adopted a new
feature of exfiltrating data from any attacked site before the
encrypting of files began. This means that any attack also involves a
data breach.

The exfiltrated data is then used to squeeze a victim, being released
on the ransomware group's website in drips and drabs if the victim
refuses to pay up.

Commenting on the NetWalker ransomware, Satnam Narang, staff research
engineer, at security shop Tenable, said: "The NetWalker ransomware
attacks rely on phishing emails, exploiting vulnerabilities in Apache
Tomcat and Oracle WebLogic, as well as weak remote desktop protocol
(RDP) credentials to gain initial access to a network.

"From there, they will utilise a variety of tools to move within an
organisation as well as leverage other vulnerabilities to elevate
privileges, which include CVE-2020-07906, a critical vulnerability in
Microsoft's Server Message Block v3 (SMBv3), and CVE-2019-1458, a
high-severity local elevation of privilege vulnerability in Microsoft
Windows Win32k.sys.

"Based on what we know, the NetWalker ransomware group has had much
success in 2020 and reportedly earned US$25 million (A$35 million) in
ransom payments since March.

"Their success follows in the footsteps of other ransomware groups,
such as Maze, who pioneered the concept of a 'leak website' or 'leak
portal' where they name and shame their victims by threatening to
release sensitive data they've exfiltrated if the ransom is not paid.

"It's important that organisations have a robust patch management
process in place to ensure they are addressing unpatched
vulnerabilities, which are proving to be a valuable tool for cyber
criminals.

"Spearphishing emails or malicious emails with attachments are avenues
for ransomware to propagate. Therefore, ensuring that email security
gateway and endpoint security are up-to-date along with employee
security awareness training could potentially thwart the next
ransomware attack."

This year, NetWalker has been involved in eight incidents that were
deemed worthy of being reported.

These included attacks on data centre giant Equinix, US security
software-as-a-service provider Cygilant, Australian workforce design
and delivery firm Tandem Corp, and Jands, an Australian company that
distributes some leading audio, lighting and staging brands for
installation, production and retail industries throughout Australia
and New Zealand.

Another attack of note was on Forsee Power, a company that designs and
manufactures smart lithium-ion battery systems for electro-mobility
markets, with a sixth being on Trinity Metro, a regional
transportation authority of the state of Texas.

Prior to that the University of California in San Francisco admitted
it paid US$1.14 million to a gang that used NetWalker to attack its
systems. An eighth case was that of Australian customer experience
firm Stellar, that also operates across Asia, North America and
Africa.

After a while, the data is also posted to dark web forums frequented
by cyber criminals for use as they wish.


More information about the BreachExchange mailing list