SANS NewsBites

CA/Browser Forum Cuts SLS/TLS Cert Lifespan to 47 Days; Threat Actors Maintained Persistence on Patched Fortinet Devices; Windows inetpub Folder is Part of a Security Fix

April 15, 2025  |  Volume XXVII - Issue #29

Top of the News


2025-04-14

CA/Browser Forum Votes to Cut Certificate Lifespan to 47 Days

Members of the Certificate Authority/Browser Forum have voted to shorten the lifespan of SLS/TLS certificates to just under seven weeks. The changes will roll out gradually over the next several years until March 2029, when certificate lifetimes will be limited to 47 days. While the organization has argued that shortening the duration of the certificates' viability will improve security, others point out that the entities issuing the certificates will benefit financially from the changes. While no members of the CA/Browser Forum voted against the move, five members abstained from voting.

Editor's Note

This change has been in the works for a while, and some proposals asked for even shorter certificate lifetimes. Automation is key to keeping certificates valid, and tools like the EFF 'certbot' will make it easier to adapt. The latest version of certbot, 4.0, allows users to select different certificate profiles. Currently, two are supported. The default profile uses standard 90-day certificates. An alternative short-lived profile reduces the certificate validity time to 6 days.

Johannes Ullrich
Johannes Ullrich

Looks like the CA/Browser Forum is continuing to finally move forward on making the use of SSL certificates more meaningful to actual security of web traffic. Even with long lifetimes many organizations had problems knowing where certs were in use and when they would expire. Use of certificate management tools will become more critical as cert lifetimes shrink from over 1 year to less than two months. On the CA side, competition from multiple CAs with largely commodity certs should limit cost per year increases.

John Pescatore
John Pescatore

On March 15, 2026, the maximum lifecycle will be 200 days, requiring six-month renewals, and on March 15, 2027, it shrinks to 100 days, requiring 90 day renewals. Finally on March 15, 2029, the interval shrinks to 47 days, with an expected monthly renewal. At this point the move is to automate all SSL/TLS certificate renewals. Find servers and appliances you're not currently automating certificate management for and work with your suppliers for solutions while you have a bit of time; March 2026 isn't that far out for making changes to business and other high stability services. Find out the certificate interval where you have automation; you may be surprised how rapidly you already are updating certificates.

Lee Neely
Lee Neely

2025-04-14

Threat Actors Maintained Remote Access to Fortinet Devices Even After Patching

Fortinet has published an analysis of threat actor activity involving exploitation of known vulnerabilities to maintain remote read-only access to FortiGate devices even after the devices were updated to fixed versions of FortiOS. According to the Fortinet blog, "this was achieved via creating a symbolic link connecting the user file system and the root file system in a folder used to serve language files for the SSL-VPN." Fortinet has begun notifying affected users, and advising them to take steps to mitigate the issue.

Editor's Note

There are mitigations for this in the latest versions of FortiOS. Updating to the latest version will remove the link if present. While you can deploy the AV/IPS signature to find that link if present, applying the updated OS gets you on the latest version which doesn't allow the link to work if present as well as fixing the link.

Lee Neely
Lee Neely

Patching almost never removes modifications made by attackers. This is why unpatched devices should be treated as potentially compromised if the vulnerability was actively exploited ahead of applying the patch. Even network devices like firewalls and VPN concentrators need to be monitored just like endpoints. Sadly, this isn't always possible with standard tools and vendor support for endpoint monitoring is often lacking.

Johannes Ullrich
Johannes Ullrich

Evildoers, especially nation states, always look to maintain persistence once initial access is achieved. That persistence is usually somewhere different from where the patch would be applied. Organizations should be diligent in monitoring their network for continued signs of compromise even after the network is patched.

Curtis Dukes
Curtis Dukes

2025-04-14

Microsoft Put That Mysterious inetpub Folder There for a Reason

Windows users may have noticed a new empty folder that appeared on their hard drives following last week's Patch Tuesday updates. The folder, %systemdrive%\inetpub, is related to Microsoft Internet Information Services (IIS) and is part of a security fix for CVE-2025-21204, a Windows Process Activation privilege elevation vulnerability. To address users' confusion about the folder, Microsoft has updated the vulnerability's advisory to read: "This folder should not be deleted regardless of whether Internet Information Services (IIS) is active on the target device. This behavior is part of changes that increase protection and does not require any action from IT admins and end users." ZDNet offers instructions for restoring the folder if youÕve already deleted it.

Editor's Note

Don't pre-create the folder or the April update will likely not be installed. The folder is created with system permissions to thwart malicious attempts to create that folder. If you've deleted it, you can enable IIS in the "Turn Windows features on or off" control panel, which creates the folder with SYSTEM ownership, after which you disable IIS and reboot.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-04-11

Microsoft: Threat Actors are Using Domain Controllers in Ransomware Attacks

In a threat trends blog post, Microsoft describes how ransomware actors are targeting domain controllers to quickly gain access to and compromise "highly privileged accounts" and to take advantage of centralized network access to affect the greatest number of assets within the targeted organization. Microsoft writes that theyÕve "seen in more than 78% of human-operated cyberattacks, threat actors successfully breach a domain controller. Additionally, in more than 35% of cases, the primary spreader deviceÑthe system responsible for distributing ransomware at scaleÑis a domain controller, highlighting its crucial role in enabling widespread encryption and operational disruption." They also acknowledge that protecting domain controllers presents difficulties because they "must remain highly accessible to authenticate users, enforce policies, and manage resources across the environment."

Editor's Note

This isn't exactly new news to cybersecurity professionals toiling in the trenches fighting cyber criminals. That said, having Microsoft formally admit it is different. Much attention must be paid to configuring securely and maintaining a high patch cadence for domain controllers. KPIÕs should be part of a regular review between, IT, Security, and Leadership teams.

Curtis Dukes
Curtis Dukes

2025-04-11

Recall AI for Copilot+ Released to Insiders

Microsoft has released Windows 11 Build 26100.3902 to Windows Insiders in the Release Preview Channel, including a preview of the Recall AI feature for Copilot+ PCs. The feature allows search and timeline-based browsing of anything previously displayed on screen, by using AI to capture, analyze, and index screenshots every three seconds, and has been removed from releases and delayed multiple times since its announcement in May 2024 due to widespread criticism and demonstrations of privacy risks. Dan Goodin at Ars Technica mentions concerns that Recall's database may also become "a gold mine for malicious insiders, criminals, or nation-state spies" among other abuses. The feature is opt-in, also requiring a Windows Hello verification, and now allows users to pause snapshot capture. Em, staff writer at Privacy Guides, reminds users that even those who do not use Recall may have their sensitive communications with users of Recall captured by the feature.

Editor's Note

While Microsoft has agreed to release Recall AI as an opt-in feature, even if you're opted-out, you don't know what others are set for, allowing the data you collaborate on to be captured by the system if enabled. Beyond assessing the risk and developing a consistent implementation policy for your enterprise, also consider what you want for your third-party business partners. You may want to incorporate warnings in EUT that indicate what can be captured when communicating with someone with the feature enabled.

Lee Neely
Lee Neely

Organizations should factor the set of risks in use of 'Recall AI for Copilot+' in their AI governance and use policies. At least Microsoft did the responsible thing and made it an 'opt-in' feature. Regardless, companies will find unique ways to introduce AI to create efficiencies in work plans but that likely comes at a cost in cybersecurity.

Curtis Dukes
Curtis Dukes

All one can say is opt into Recall with appropriate caution.

William Hugh Murray
William Hugh Murray

2025-04-14

LLMs Hallucinate Package Names, Risk Supply Chain Attacks

Researchers from three US universities have published a research paper showing that 16 popular LLMs hallucinate fictitious package repository names when generating code, potentially allowing dependency confusion attacks if a threat actor creates a new malicious package under a hallucinated name. Investigation using two unique prompt datasets showed "the average percentage of hallucinated packages is at least 5.2% for commercial models and 21.7% for open-source models, including a staggering 205,474 unique examples of hallucinated package names." The authors offer Retrieval Augmented Generation (RAG) and self-refinement as effective prompt engineering mitigations, noting that while supervised fine-tuning also reduces hallucinations, it diminishes code quality. A post by researchers at Socket notes that due to the plausibility and consistency of hallucinated package names (58% would repeat within 10 iterations), would-be attackers "can simply observe LLM behavior, identify commonly hallucinated names, and register them." Seth Larson, security developer-in-residence at the Python Software Foundation, coined the term "slopsquatting" for supply chain attacks using hallucinated package names, recommending that users manually check the validity of packages, and "even better, organizations can mirror a subset of PyPI within their own organizations to have much more control over which packages are available for developers."

Editor's Note

There are many areas where research is showing AI Large Language Models 'hallucinating.' AI usage and governance policy is a required starting point for securing business use of AI.

John Pescatore
John Pescatore

You'll need to add the term slopsquatting to your lexicon. Unlike typosquatting, slopsquatting doesn't rely on typos, it involves threat actors creating malicious packages named after ones commonly made up by AI models in coding examples. Right now, the only way to mitigate the risk is manual package names and to never assume a package in AI-generated code is real or safe. You should already be using dependency scanners, lock files, and hash verification to pin known trusted packages. You can further reduce the hallucinations by reducing the AI "temperature" setting, making it less random if you're using AI-assisted or vibe coding.

Lee Neely
Lee Neely

2025-04-11

Northeast Radiology Agrees to Settlement for HIPAA Violation

The US Department of Health and Human Services (HHS), Office for Civil Rights (OCR) has reached settlement with Northeast Radiology, P.C. (NERAD) over the latter's violations of the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. In March 2020, NERAD submitted a breach report to OCR regarding inadequately protected radiology images and other electronic protected health information (ePHI) that were accessed by unauthorized individuals. An OCR investigation found that NERAD had not conducted "an accurate and thorough risk analysis to determine the potential risks and vulnerabilities to the ePHI in NERADÕs information systems." NERAD will pay a $350,000 fine and implement a plan, overseen by OCR, to improve data security. The incident affected ePHI belonging to nearly 300,000 people.

Editor's Note

This is the sixth enforcement action by HHS OCR since the agency launched their HIPAA risk analysis enforcement initiative last year. The takeaway being that if you're handling/managing PHI/HIPAA data, make sure that you're monitoring and mitigating risks and vulnerabilities related to that data. Leverage the position that proper protection will be less expensive than a breach investigation, credit restoration, and enforcement actions.

Lee Neely
Lee Neely

This is a low-dollar/victim fine but coming five years after the incident (which surely cost more than $350K to deal with) it is a good reminder to management of the long term costs of not meeting regulatory requirements.

John Pescatore
John Pescatore

It appears to be easier and cheaper to apologize for HIPAA violations than to anticipate and avoid them.

William Hugh Murray
William Hugh Murray

2025-04-11

Laboratory Services Cooperative Breach Affects 1.6 Million People

Laboratory Services Cooperative (LSC) has filed breach notifications with the attorneys general of several states, including California and Maine. LSC says they learned of the breach in late October 2024; a subsequent investigation was completed in February. The intruders stole information belonging to 1.6 million people. The compromised data include personal identification information, such as passport, ID card, and Social Security numbers; billing information including bank account and payment card details; health insurance information; and medical and clinical information, such as diagnoses, treatment, lab results, and other care details.

Editor's Note

Initial reports were that only some patients and employees were affected. The subsequent investigation found patients in 31 states were impacted. LSC is offering identity theft protection services for 12 or 24 months, depending on the state of residence and has established a call center for obtaining information about the incident including about whether a specific Planned Parenthood center was affected. No gang is taking credit for the breach; LSC has hired cybersecurity firms to monitor for their data to appear on the dark web, which it hasn't as of April 10th.

Lee Neely
Lee Neely

Has the appearance of a ransomware attack, but actual details are scant. What's troubling is that it takes almost six months to do victim notification. By then the data could have been sold and resold several times over. I get that it takes time to investigate and determine whose data was compromised, but six months? Although not a fan of regulation, in this case something needs to change to protect user information as the investigation unfolds.

Curtis Dukes
Curtis Dukes

2025-04-14

Hertz Discloses 2024 Data Breach

US car rental company Hertz has posted a notice of a data breach that took place between October and December of 2024, confirmed on February 10, 2025. The data known to have been accessed by an unauthorized third party were analyzed by April 2, 2025 and may include "name, contact information, date of birth, credit card information, driver's license information and information related to workers' compensation claims," belonging to some individuals, as well as "Social Security or other government identification numbers, passport information, Medicare or Medicaid ID ... or injury-related information associated with vehicle accident claims" belonging to "a very small number of individuals." The notice states that the attacker "exploited zero-day vulnerabilities within Cleo's platform," and Hertz has now reported the event to law enforcement and "confirmed that Cleo took steps to investigate the event and address the identified vulnerabilities." Hertz's notice to the Maine Attorney General's Office identified 3,409 Maine residents affected by the attack; a representative for Hertz did not give TechCrunch a total number of affected individuals, saying only that it would be "inaccurate to say millions." TechCrunch also notes that the details of this attack suggest it may be associated with the 2024 ransomware attacks by the Clop ransomware gang.

Editor's Note

This is another Cleo file transfer service victim, with data accessed between October and December of 2024. While Hertz is working to notify customers, if you're a customer of Hertz (which includes Thrifty and Dollar rentals) you may want to check for unexpected activity. Hertz is offering two years of free ID and credit monitoring services for potentially affected users.

Lee Neely
Lee Neely

Today one deals with so many applications online that the probability that one's PII is already for sale by data brokers for dimes to low dollars is very high. Lock your data at the three credit bureaus, delete accounts that you no longer use, monitor activity for those that you do use, and prefer businesses that confirm all activity out of band.

William Hugh Murray
William Hugh Murray

2025-04-14

Kidney Dialysis Company Discloses Ransomware Attack

In an 8-K filing with the US Securities and Exchange Commission (SEC), Colorado-based kidney dialysis company DaVita disclosed a ransomware attack. The incident, which "encrypted certain elements of [DaVita's] network," was detected on Saturday, April 12, 2025. The attack has had an impact on DaVita's operations, although the extent is not clear. The company is providing patient care. According to their 4th Quarter 2024 statement, last year DaVita operated more than 3,100 outpatient dialysis centers, just over 500 of which were outside the US.

Editor's Note

DaVita has operations in the US and 13 other countries. providing clinic and at-home based dialysis services. They are one of the largest kidney care providers, primarily focused on life-sustaining services (e.g., three times weekly dialyses) until a patient receives a new kidney. No gang has taken credit for the attack. If you're a DaVita patient, watch their web site for service impacts and updates.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet StormCast Tuesday, April 15, 2025

xorsearch Update; Short Lived Certificates; New USB Malware

https://isc.sans.edu/podcastdetail/9408

xorsearch Update

Didier updated his "xorsearch" tool. It is now a python script, not a compiled binary, and supports Yara signatures. With Yara support also comes support for regular expressions.

https://isc.sans.edu/diary/xorsearchpy+Searching+With+Regexes/31854

Shorter-Lived Certificates

The CA/Browser Forum passed an update to reduce the maximum lifetime of certificates. The reduction will be implemented over the next four years. EFF also released an update to certbot introducing profiles that can be used to request shorter-lived certificates.

https://www.eff.org/deeplinks/2025/04/certbot-40-long-live-short-lived-certs

https://groups.google.com/a/groups.cabforum.org/g/servercert-wg/c/bvWh5RN6tYI

New Malware Harvesting Data from USB drives and infecting them.

Kaspersky is reporting that they identified new malware that not only harvests data from USB drives, but also spread via USB drives by replacing existing documents with malicious files.

https://therecord.media/goffee-espionage-campaign-russia-flash-drives

SANS Internet StormCast Monday, April 14, 2025

Langflow AI Attacks; Fortinet Attack Cleanup; MSFT Inetpub; SANSFIRE

https://isc.sans.edu/podcastdetail/9406

Exploit Attempts for Recent Langflow AI Vulnerability (CVE-2025-3248)

After spotting individual attempts to exploit the recent Langflow vulnerability late last weeks, we now see more systematic internet wide scans attempting to verify the vulnerability.

https://isc.sans.edu/forums/diary/Exploit+Attempts+for+Recent+Langflow+AI+Vulnerability+CVE20253248/31850/

Fortinet Analysis of Threat Actor Activity

Fortinet observed recent vulnerabilities in its devices being used to add a symlink to ease future compromise. The symlink is not removed by prior patches, and Fortinet released additional updates to detect and remove this attack artifact.

https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-activity

MSFT Inetpub

Microsoft clarified that its April patches created the inetpub directory on purpose. Users should not remove it.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21204#exploitability

SANSFIRE

https://isc.sans.edu/j/sansfire