Kia Motors America has allegedly suffered a ransomware attack by the DoppelPaymer gang, demanding $20 million for a decryptor and not to leak stolen data, according to news reports. 

A day before, BleepingComputer reported that Kia Motors America was suffering a nationwide IT outage, which affected their servers, self-payment services, dealer platforms, and phone support system. Kia employees told BleepingComputer this was a nationwide outage that started Saturday, February 23.

A day after, BleepingComputer obtained a ransom note that was "created during an alleged Kia Motors America cyberattack by the DoppelPaymer ransomware gang. The attackers stated they had attack Hyundai Motor America, Kia's parent company. Hyundai, however, did not appear to be affected by the attack. 

According to BleepingComputer, the note contains a link to a private victim page on the DoppelPaymer Tor payment site. The note states the target is Hyundai Motor America and that a "huge amount of data was stolen, or exfiltrated, from Kia Motors America and that it will be released in 2-3 weeks if the company does not negotiate with the threat actors." 

The ransomware gang is demanding 404 bitcoins worth $20 million to prevent the leak of the data and receive a decryptor. If the amount if not paid, the amount increased to 600 bitcoins ($30 million). 

After BleepingComputer contacted Kia Motors America, Kia stated, "Kia Motors America, Inc. (“Kia”) is currently experiencing an extended systems outage. Affected systems include the Kia Owners Portal, UVO Mobile Apps, and the Consumer Affairs Web portal. We apologize for any inconvenience to affected customers, and are working to resolve the issue as quickly as possible with minimal interruption to our business. We are also aware of online speculation that Kia is subject to a “ransomware” attack. At this time, we can confirm that we have no evidence that Kia or any Kia data is subject to a “ransomware” attack.

Jack Kudale, founder and CEO of Cowbell Cyber, says, “The unfolding Kia ransomware event highlights how much the compounded damages inflicted – ransom demand, business interruption, data breach threat - are incommensurate with how a ransomware attack often starts - an employee clicking on a phishing email. An important, but often overlooked, role for insurance is to educate and prepare policyholders for what happens after an incident. In the case of cyber, getting to know the resources that your insurer can make available is critical.”

Shawn Smith, Director of Infrastructure at nVisium, explains, “Ransomware attacks like this highlight how important, and cheaper, it is to have proper backup and recovery plans. You're not able to trust the attackers so even if you pay the $20 million for them not to leak the data you have to operate under the assumption that it is compromised, this means changing all passwords, rotating access keys, etc. It's a sunk cost for an uncertain outcome, and if you already have backups of your data then it's not one that's necessary to pay. Proper backups and a defined recovery plan to use those backups makes the road to recovery a much smoother one. You patch the vulnerability that was exploited, clean or replace any infected systems, change any passwords and access keys the attackers might have, and then restore the data from your backups. Once all that is done you can evaluate what was stolen and figure out the businesses next steps for proper disclosure of the breach and alerting users.”

Chris Morgan, Senior Cyber Threat Intelligence Analyst at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, says, “The past year has seen a dramatic increase in the total numbers and the sophistication of attacks conducted by ransomware groups. These groups prefer to use "big game hunting" methods, which specifically target enterprise networks. The incident at Kia Motors America falls into this category, with multiple services at Kia impacted simultaneously, in order to cause the maximum outage. This can then be used as leverage to demand tens of millions to dollars in ransom, in some instances with the price increasing if demands are not immediately met. On the business front, operating costs are incurred each day that services remain offline, which can also affect a company's reputation. Like most ransomware groups, DoppelPaymer operates a website meant for publishing data stolen from victims, if they do not accede to the group's demands. This is done to further coerce victims into paying the ransom, by escalating the impact of non-payment."

Morgan adds, "While details remain sparse on the incident at Kia, DoppelPaymer operators typically gain initial access through the use of the Emotet malware. Emotet is usually delivered via phishing emails, which is used to download other tools that assist the attacker in moving laterally in the victims network. Valuable data is identified and exfiltrated, before a final payload is used to encrypt files and services. There are multiple steps organizations can take to lessen the likelihood of a DopplePaymer attack (or a ransomware attack in general); refrain from interacting with unverified or suspicious emails, back up important files using the 3,2,1 method - at least 3 copies of your data, 2 on local but different mediums, and 1 copy offsite. Ensure applications and software are updated with the latest security protections.”

Piyush Pandey, CEO at Appsian, says, “The attack against Kia Motors is a reminder that cybercriminals are primarily targeting data. Far too often organizations spend their resources focused on their perimeter, but the primary focus should be to ensure the safety of data. A “perimeter-first” security strategy frequently falls short. Defense-in-depth, Zero Trust, and Least Privilege are the concepts every information security leader should be familiar with and be actively putting into practice - especially for their business applications.”