SANS NewsBites

Merck, Insurers Reach NotPetya Settlement; FBI Sending More Cyber Agents to US Embassies

January 9, 2024  |  Volume XXVI - Issue #02

Top of the News


2024-01-08

Merck, Insurers Reach NotPetya Settlement

Pharmaceutical giant Merck has reached a settlement with insurers over the company’s losses resulting from the NotPetya malware campaign in 2017. The insurers denied Merck’s $700 million claim by invoking acts of war exclusions. Last spring, a New Jersey state appellate court upheld a lower court ruling that the acts of war exemption does not apply. A day before the insurers were scheduled to present arguments before the New Jersey Supreme Court last week, some of the insurers asked the court to dismiss their appeals. Terms of the settlement have not been made public.

Editor's Note

Make sure you’re current on what your cyber insurance will and will not cover, and adjust accordingly. Before you let your legal team convinces you they can get the desired outcome regardless of the Insurance Company’s position, consider that Merck’s been working this settlement since 2017 and you may not be able to survive that long waiting on remuneration.

Lee Neely
Lee Neely

We now have case law on what is or isn’t considered ‘acts of war’ when it comes to cyber events. Next up will be determining the legal definition of 'nation-state-backed cyberattacks' and how they affect insurance coverage. One can expect that the insurance industry will further refine exclusion policies, as well as increase the cost of coverage because of the settlement.

Curtis Dukes
Curtis Dukes

2024-01-03

FBI Sending More Cyber-Focused Agents to US Embassies

The US Federal Bureau of Investigation (FBI) is adding six new cyber assistant legal attaché positions globally, bringing the total number of cyber-focused FBI agents at American embassies to 22. The new postings aim to improve the US’s international cooperative cybercrime fighting efforts.

Editor's Note

Part of this is to address recent international takedown efforts which haven’t been resulting in arrests. Another part is to increase staff in place to respond to the increased need for cooperation on tracking and taking down international cyber gangs. Local resources, with corresponding connections, context and presence, should help increase the effect of these efforts as they are typically far more effective than working from afar.

Lee Neely
Lee Neely

Cybercrime is an international issue and has been for several decades. In many ways, international cooperation is built on close, personal relationships. This placement creates that synergy to be effective in fighting cybercrime.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2024-01-08

British Library Still Working on Ransomware Recovery

The British Library’s online catalog and other services have been unavailable since the organization suffered a ransomware attack in late October 2023. In a December 15, 2023 blog, the British Library’s Chief Executive wrote that they expected to have a reference-only version of the catalog up and running by January 15, but the library has not said when they expect to be fully operational. The attackers also copied “a significant chunk” of the library’s data.

Editor's Note

One interesting aspect of the recovery is that the library had a reserve fund to finance such an incident and is not reaching out to traditional sources for added funding to get back online. Have you documented how a ransomware recovery would be funded in your shop? Make sure the thinking doesn’t stop after filing the insurance claim, or just asking for more money.

Lee Neely
Lee Neely

2024-01-08

NIST Guidance on Adversarial Machine Learning Attacks and Mitigations

The US National Institute of Standards and Technology (NIST) has published NIST.AI.100-2, Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations. The document addresses attacks and mitigations for both predictive and generative AI.

Editor's Note

As AI keeps evolving, it’s important to understand how it can be attacked or manipulated to achieve malicious intent or results. By creating a reference Taxonomy and Terminology, this should make it easier for us to discuss and develop protections for AI (generative and predictive).

Lee Neely
Lee Neely

2024-01-08

LoanDepot Acknowledges Ransomware Incident

In a Form 8-K filed with the US Securities and Exchange Commission (SEC), LoanDepot disclosed that some of their systems were compromised, and that data were accessed and encrypted during an incident that began on Thursday, January 4. LoanDepot has taken systems offline while investigating the incident.

Editor's Note

Although the company has informed regulators and law enforcement, they have yet to declare it had a material impact. It’s hard to believe that a ‘cybersecurity incident’ that bears all the trademarks of a ransomware attack wouldn’t have a material impact on the company. This will be a good test drive of the newly established SEC cybersecurity rules.

Curtis Dukes
Curtis Dukes

LoanDepot is a non-traditional bank or non-bank which services about $140 billion in loans with about 6,000 employees; the impact could be quite large. If you’re a LoanDepot customer, given the sensitivity of your data associated with that loan, you may want to subscriber to credit/identity monitoring and restoration services just to get the ball rolling.

Lee Neely
Lee Neely

This appears to be a case of erring on the safe side. LoanDepot was timely in disclosing the breach, which was detected over the weekend. Notification to the SEC was within four days. However, there is no mention in the reports of a determination by LoanDepot of materiality."While we do need experience with the rule, this case may not be helpful.

William Hugh Murray
William Hugh Murray

2024-01-05

Law Firm Discloses Data Breach

Law firm Orrick, Herrington & Sutcliffe has disclosed that it experienced a data breach in early 2023. The incident affected sensitive information belonging to more than 600,000 people; affected individuals have been notified. The compromised data include driver’s license, passport, and tax ID numbers, financial account details, and healthcare and health insurance information.

Editor's Note

The breach occurred between February 28 and March 13, 2023, and attackers had access to Orrick’s client data storage file servers. They have taken steps to raise the bar and prevent recurrence. While Orrick has not detected any misuse of the breached information, they have settled four class-action lawsuits related to this breach.

Lee Neely
Lee Neely

Legal firms are frequently targeted as they host client data of interest to cyber criminals and more likely to pay a ransom should they become a victim.

Curtis Dukes
Curtis Dukes

2024-01-02

Museum Services Software Suffers Ransomware Attack

Gallery Systems, a company that provides museum software solutions, disclosed that it suffered a ransomware attack at the end of December. The attack caused outages for museums that use the software to allow their collections to be viewed online and to manage internal documents. Gallery Systems took systems offline to prevent the ransomware from spreading further.

Editor's Note

The outage impacts museums using the hosted version of their software. No ransomware gang has taken credit for the attack, and Gallery Systems hasn’t published a service restoration date. Gallery Systems is restoring the most recent backups of customer data as well as using their customer notification system to keep them apprised/updated.

Lee Neely
Lee Neely

2024-01-08

Critical Flaw in Apache OFBiz ERP Framework is Being Actively Exploited

A known critical authentication bypass vulnerability in Apache’s OFBiz enterprise resource planning (ERP) framework is being actively exploited, according to researchers from SonicWall. Users are urged to upgrade to Apache OFBiz version 18.12.11 or newer. SonicWall detected the vulnerability (CVE-2023-51467) while looking into the root cause of an earlier detected vulnerability.

Editor's Note

Apache OFBiz is a component used in other software, like for example in JIRA. The flaw is particularly unfortunate as it was meant to be patched a while ago, but OFBiz developers did not understand the full impact of the flaw and only created a partial fix for the underlying authentication bypass.

Johannes Ullrich
Johannes Ullrich

CVE-2023-51467, authentication-bypass, carries a CVSS score of 9.8 and is being actively targeted. OFBiz is an open source ERP framework that includes business automation capabilities. The fix invokes better input validation checks when the field is empty, and the update appears pretty simple/low risk.

Lee Neely
Lee Neely

Kudos to SonicWall for researching the original vulnerability and determining root cause. Given that Apache’s software framework is used by many e-commerce sites, prioritize the vulnerability, and immediately update to the newer version of OFBiz.

Curtis Dukes
Curtis Dukes

2024-01-05

Ivanti Releases Update to Fix Critical SQL Injection Flaw

Ivanti has warned of a critical SQL injection vulnerability in its Endpoint Protection Manager (EPM) that could be exploited to achieve remote code execution. Ivanti EPM runs on multiple platforms, including major OSes and Internet of Things routers. The vulnerability affects all supported versions of the product.

Editor's Note

The SQL injection flaw can be used to discover secrets used to manage devices connected to a particular Ivanti instance. These secrets can then be used to execute code not just on the Ivanti instance but on any device connected to it.

Johannes Ullrich
Johannes Ullrich

CVE-2023-39336 has a CVSS rating of 9.6 and has a low difficulty level of exploit. Ivanti claims attackers need internal network access for exploitation, but with the numbers of telecommuters, it’s tricky to assess what’s protected by a corporate firewall or otherwise. The best bet is to deploy the update, setting Internal/External aside. Make sure you’re applying EPM 2022 Service Update 5, 2021.1 Service Update 5 doesn’t include the fix.

Lee Neely
Lee Neely

2024-01-08

QNAP Releases Updates to Fix a Dozen Vulnerabilities

QNAP has made fixes available for a total of 12 vulnerabilities affecting its QTS, QuTS hero, Netatalk, Video Station, QuMagie, and QcalAgent products. Several of the flaws are rated high-severity: a prototype pollution vulnerability in QTS and QuTS hero, an SQL injection vulnerability and an OS command injection vulnerability in Video Station.

Editor's Note

QNAP devices are already targets for adversaries because of the likelihood of unpatched vulnerabilities and often being Internet accessible. Beyond making sure your QNAP devices are updated, not Internet accessible, and verifying both the user accounts and installed applications, make sure you’re subscribed to the QNAP security advisories. (https://www.qnap.com/en-us/security-advisories)

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

What is That User Agent?

https://isc.sans.edu/diary/What+is+that+User+Agent/30536

Netstat But Better and in PowerShell

https://isc.sans.edu/diary/Netstat+but+Better+and+in+PowerShell/30532

Double Phishing Submission

https://isc.sans.edu/diary/Are+you+sure+of+your+password/30534

Suspicious Prometei Botnet Activity

https://isc.sans.edu/diary/Suspicious+Prometei+Botnet+Activity/30538

Netfilter DoS Vulnerability CVE-2024-0193

https://access.redhat.com/security/cve/CVE-2024-0193

Cacti Vulnerability

https://github.com/Cacti/cacti/security/advisories/GHSA-pfh9-gwm6-86vp

Spectral Blur Mac Malware

https://g-les.github.io/yara/2024/01/03/100DaysofYARA_SpectralBlur.html

Google Malware Abusing API is Standard Token Theft not an API Issue

https://www.bleepingcomputer.com/news/security/google-malware-abusing-api-is-standard-token-theft-not-an-api-issue/