Merck Cyberattack’s $1.3 Billion Question: Was It an Act of War?

By David Voreacos, Katherine Chiglinsky and Riley Griffin | December 3, 2019

By the time Deb Dellapena arrived for work at Merck & Co.’s 90-acre campus north of Philadelphia, there was a handwritten sign on the door: The computers are down.

It was worse than it seemed. Some employees who were already at their desks at Merck offices across the U.S. were greeted by an even more unsettling message when they turned on their PCs. A pink font glowed with a warning: “Ooops, your important files are encrypted. … We guarantee that you can recover all your files safely and easily. All you need to do is submit the payment …” The cost was $300 in Bitcoin per computer.

The ransom demand was a ruse. It was designed to make the software locking up many of Merck’s computers—eventually dubbed NotPetya—look like the handiwork of ordinary criminals. In fact, according to Western intelligence agencies, NotPetya was the creation of the GRU, Russia’s military intelligence agency—the same one that had hacked the Democratic National Committee the previous year.

NotPetya’s impact on Merck that day—June 27, 2017—and for weeks afterward was devastating. Dellapena, a temporary employee, couldn’t dig into her fact-checking work. Interns and temps bided their time at their desks before some of them were sent home a week later. Some employees gossiped, their screens dark. Others watched videos on their phones.

In all, the attack crippled more than 30,000 laptop and desktop computers at the global drugmaker, as well as 7,500 servers, according to a person familiar with the matter. Sales, manufacturing, and research units were all hit. One researcher told a colleague she’d lost 15 years of work. Near Dellapena’s suburban office, a manufacturing facility that supplies vaccines for the U.S. market had ground to a halt. “For two weeks, there was nothing being done,” Dellapena recalls. “Merck is huge. It seemed crazy that something like this could happen.”

As it turned out, NotPetya’s real targets were half a world away, in Ukraine, which has been in heightened conflict with Russia since 2014. In the former Soviet republic, the malware rocketed through government agencies, banks, power stations—even the Chernobyl radiation monitoring system. Merck was apparently collateral damage. NotPetya contaminated Merck via a server in its Ukraine office that was running an infected tax software application called M.E.Doc.

NotPetya spread. It hopped from computer to computer, from country to country. It hit FedEx, the shipping giant Maersk, the global confectioner Mondelēz International, the advertising firm WPP, and hundreds of other companies. All in all, the White House said in a statement afterward, it was the “most destructive and costly cyberattack in history.”

By the end of 2017, Merck estimated initially in regulatory filings that the malware did $870 million in damages. Among other things, NotPetya so crippled Merck’s production facilities that it couldn’t meet demand that year for Gardasil 9, the leading vaccine against the human papillomavirus, or HPV, which can cause cervical cancer. Merck had to borrow 1.8 million doses—the entire U.S. emergency supply—from the Pediatric National Stockpile. It took Merck 18 months to replenish the cache, valued at $240 million. (The Centers for Disease Control and Prevention say the stockpile’s ability to deliver medicine wasn’t affected.)

Merck did what any of us would do when facing a disaster: It turned to its insurers. After all, through its property policies, the company was covered—after a $150 million deductible—to the tune of $1.75 billion for catastrophic risks including the destruction of computer data, coding, and software. So it was stunned when most of its 30 insurers and reinsurers denied coverage under those policies. Why? Because Merck’s property policies specifically excluded another class of risk: an act of war.

Merck went to court, suing its insurers, including such industry titans as Allianz SE and American International Group Inc., for breach of contract, ultimately claiming $1.3 billion in losses.

In a world where a hacker can cause more damage than a gunship, the dispute playing out in a New Jersey courtroom will have far-reaching consequences for victims of cyberattacks and the insurance companies that will or will not protect them. Until recently, the big worry associated with cyberattacks was data loss. The NotPetya strike shows how a few hundred lines of malicious code can bring a company to its knees.

As the nascent cyber insurance market has grown, so has skepticism about pricing digital risk at all. Few people understand risk as well as Warren Buffett, who’s built conglomerate Berkshire Hathaway Inc.—and one of the world’s biggest personal fortunes—on the back of insurance companies such as Geico and National Indemnity Co. “Frankly, I don’t think we or anybody else really knows what they’re doing when writing cyber,” he told investors in 2018. Anyone who says they have a firm grasp on this kind of risk, he said, “is kidding themselves.”

Those who could be on the receiving end of cyberattacks don’t underestimate the peril. Asked in September what kept him up at night, BP Plc Chief Executive Officer Bob Dudley said that aside from the transition away from fossil fuels, the threat of a catastrophic cyberattack worried him most. “It’s the one that you can have the least control of,” Dudley said on a call with investors. “That one keeps me awake at night.”

The depths of these concerns show why the fight between Merck and its insurers is not only about what happened on a summer’s day in 2017. It’s about what companies and their insurers fear lurks over the horizon.

Union County’s imposing 17-story neoclassical courthouse in Elizabeth, N.J., is a 15-minute drive from Merck’s global headquarters in Kenilworth. It’s also relatively conveniently located for the phalanxes of East Coast lawyers, from firms such as Covington & Burling and Steptoe & Johnson, who come here to do battle over the Merck case.

Their numbers are growing. One Monday in November, a dozen dark-suited lawyers filed into Judge Robert Mega’s 14th-floor courtroom. They were there to discuss pro hac vice (“for this time only”) applications to allow five additional colleagues to practice temporarily in New Jersey.

Merck has already collected on some property insurance policies that specify coverage for cyberdamage while also settling with two defendants in the lawsuit for undisclosed amounts. One that settled, syndicate No. 382 at the insurance marketplace Lloyd’s of London Ltd., was in a group that covered losses only if they ranged from $1.15 billion to $1.75 billion. A spokesman for CNA Financial Corp., which is tied to the syndicate, declined to comment.

The lawsuit in Union County addresses only property insurance claims. The $1.3 billion in losses that Merck claims includes expenses such as repairing its computer networks and the costs of business that was interrupted by the attack. Units of Chubb Ltd., Allianz, and other insurers have denied coverage on grounds that NotPetya was a “hostile or warlike” act or an act of terrorism, which are explicitly excluded by their policies.

As far as Merck is concerned, it was struck not by any of those excluded acts, but by a cyber event. “The ‘war’ and ‘terrorism’ exclusions do not, on their face, apply to losses caused by network interruption events such as NotPetya,” the company’s lawyers wrote in an Aug. 1 filing. “They do not mention cyber events, networks, computers, data, coding, or software; nor do they contain any other language suggesting an intention to exclude coverage for cyber events.”

Lawyers for the insurance companies declined to comment for this story, as did Merck’s attorneys. Merck declined to comment on the hack or the lawsuit beyond what’s in their public filings. Addressing the broader issue, Merck Chief Financial Officer Robert Davis says, “We continue to make sure we fully invest to protect ourselves against the cyberthreats we see.” He didn’t disclose how much Merck spends on cybersecurity.

The courts in the U.S. struggled with these matters long before cyber came along. Even under clearer circumstances—as when the Japanese bombed Pearl Harbor on Dec. 7, 1941—lawsuits between insurers and victims over similar exclusions tied U.S. courts in knots. In cases involving life insurance payouts after Pearl Harbor, courts in different parts of the country split, with some judges ruling that the exclusions didn’t apply and other judges saying they did.

The NotPetya attack will catapult the U.S. legal system into even murkier terrain. Nation-states for years have been developing digital tools to create chaos in time of war: computer code that can shut down ports, tangle land transportation networks, and bring down the electrical grid. But increasingly those tools are being used in forms of conflict that defy categorization, including the 2014 attack that exposed emails and destroyed computers at Sony Pictures Entertainment Inc. The U.S. government blamed that attack on North Korea. Sony settled claims by ex-employees.

In the Merck lawsuit, the insurers may well see an opportunity to test their legal theories and find out if they can meet their burden of proving that war exclusions should apply. Fighting in eastern Ukraine between Russian-backed separatist forces and Ukraine’s military has killed thousands. Speaking about NotPetya, Olga Oliker, a senior adviser to the Washington-based Center for Strategic and International Studies, said in testimony before the U.S. Senate in March 2017, “If this was, indeed, an orchestrated attack by Russia, it is an example of precisely the type of cyber operation that could be seen as warfare, in that it approximates effects similar to those that might be attained through the use of armed force.”

Informed analysis doesn’t equal the evidence insurance companies really want, however. If there is “smoking gun” proof that would be useful to the insurers’ legal arguments, it probably resides out of reach: in classified U.S. or U.K. intelligence assessments that may have been based on intercepted communications and evidence obtained by hacking the attackers’ computers. Even so, Philip Silverberg, a lead lawyer for the insurers, wrote to Judge Mega on Sept. 11, “The insurers are confident that there is evidence to demonstrate attribution of NotPetya to the Russian military.”

To get it, the insurers will lean on the work of computer forensic experts who’ve analyzed NotPetya and may be able to testify that it bears the hallmarks of a Russian military operation. That analysis is complicated, because attackers often mask their identities and can mislead investigators. The insurers may get a little help from the Trump administration. In its February 2018 statement, the White House said NotPetya “was part of the Kremlin’s ongoing effort to destabilize Ukraine and demonstrates ever more clearly Russia’s involvement in the ongoing conflict.”

“When the president of the United States comes out and says, ‘It’s Russia,’ it’s going to be hard to fight,” says Jake Williams, a former National Security Agency hacker who now helps companies hunt for vulnerabilities in their computer networks. “I’ll be surprised if the insurance companies don’t get a win. This is as solid a case as they’re going to get.”

In addition, the insurers are likely to probe whether Merck did as much as it could to defend itself against a NotPetya-like attack: Was the company, for example, vigilant in updating its computer software?

The arguments and counterarguments unfolding in Elizabeth are sometimes arcane and convoluted. But what triggered them is plain to see. The attack that ricocheted around the world on June 27, 2017, was “the closest thing we’ve seen” to a cyber catastrophe, says Marcello Antonucci, global cyber and technology claims team leader at insurer Beazley Plc. “NotPetya was a wake-up call for everybody.”

Scott Stransky was in elementary school in 1992 when Hurricane Andrew blew through the Bahamas, Florida, and Louisiana, killing more than two dozen people and wrecking tens of thousands of homes. At the time, his family was vacationing in Hawaii, flying out just before the islands were battered by Hurricane Iniki, the worst in the state’s history.

Such cataclysmic events do more than take lives, destroy homes, and wreck infrastructure. They cut a path of destruction through the insurance business as well: About a dozen underprepared insurers went out of business in Andrew’s aftermath. Later in life, Stransky, who studied mathematics and atmospheric science at MIT, went to work helping insurers model their exposure to the next Andrew or Iniki.

Data obsession crosses into Stransky’s private life. Sitting in his office in downtown Boston, the hiking and travel fanatic rattles off the number of U.S. national park sites he’s visited (399 of 419), interstate borders he’s crossed (96 of 107), and times he’s stood at spots where three U.S. states meet (12 of 38).

About six years ago, Stransky decided to turn his skills to cybersecurity. Hacks were getting bigger. The 2013 attack on Target Corp., which exposed the financial or personal data of at least 70 million people, led him to talk to his boss about developing a new form of cybermodeling.

Billions of calculations later, Stransky, who turns 36 in December, is vice president and director for emerging risk modeling at AIR Worldwide, a unit of Verisk Analytics Inc. He leads a team—data geeks, Ph.D.s, even a certified ethical hacker who worked at the U.S. Department of Defense—that creates and stress-tests models designed to assess future cybercosts.

The tools deployed by the group are especially useful to insurance companies tapping into the lucrative cyber insurance market. The armaments include thousands of insurance claims as well as data from internet sensors that track traffic between corporations and business partners, sniffing out malware or determining if network ports are vulnerable to incursions by outsiders.

For companies and their insurers, the numbers are daunting. The cost to businesses and insurers of a single global ransomware attack could hit $193 billion, with 86% of that uninsured, according to a 2019 report from a group that includes Lloyd’s of London. The figure for Andrew’s insured losses alone was an estimated $15 billion. Some estimates of total annual business losses from data breaches rise to more than $5 trillion by 2024. “We’re always looking to simulate what the Hurricane Andrew of cyber would be,” Stransky says. “NotPetya is not even close to the worst-case scenario. It can get much, much worse.”

As the Merck case is highlighting, the insurance industry’s exposure to cyberdamage is almost incalculably hard to grasp. The problem isn’t the relatively modest pool of cyberpolicies that insurers are writing; they amounted in the U.S. to $3.6 billion in premiums in 2018, according to the National Association of Insurance Commissioners. The bigger worry is that cyberattacks could spill over into the vastly deeper pool of property casualty policies that insurers wrote in the U.S. in 2018—$621 billion worth in all.

Buffett’s notion—that experts like Stransky are “kidding themselves”—nags at Stransky. Cyber events are in important ways not like weather events. There’s far less data because companies often hide what happens to them or downplay the damage. Furthermore, hacks and the defenses against them are not governed by ecology or physics. Hackers have so-called zero-days—computer vulnerabilities known only to them and for which there is no defense. And it’s almost impossible to predict what a Russia or an Iran might do based on its past actions.

Stransky concedes all of that, but he remains optimistic that his data work will help clarify the clouded picture faced by insurers and their clients. “I’m not going to say this is the panacea,” he says. “It’s just one part of the process.”

In a darkened room across the river from the Lincoln Memorial in Washington, two dozen analysts watch row upon row of monitors as streams of data on the computer health of 150 companies scroll past. Protected by steel doors with facial-recognition locks, this is the so-called watch floor in Deloitte & Touche LLP’s Cybersphere—the place where the accounting firm tracks the minutiae of the world’s cyberthreats for its customers, scouring for malware and other signs of intruders.

The cybersecurity business is booming at Deloitte, as it is at companies such as FireEye, CrowdStrike Holdings, and Check Point Software Technologies. Deloitte’s U.S. cyber unit employs 4,500 people, and the watch floor sits at its heart. It’s overseen by Andrew Morrison, who leads Deloitte’s Cyber Strategy, Defense, and Response practice.

Deloitte sends out teams to help companies recover data and network capabilities in the midst of cyberattacks. After NotPetya struck, a Deloitte team launched a recovery operation for A.P. Moller-Maersk A/S, the world’s largest container shipping company. The attack left Maersk’s container ships stranded at sea, closed ports, and ruptured communications. Within 10 days, Maersk reinstalled its entire computer infrastructure, including 4,000 servers and 45,000 PCs, according to Chairman Jim Hagemann Snabe.

A few years before NotPetya, China’s military and intelligence agencies were stealing the secrets of global corporations at an alarming rate, giving a boost to the cybersecurity business. Most experts agree that threat has abated in the wake of a 2015 U.S.-China cybersecurity agreement and a reorganization of the Chinese military.

New and increasing threats are coming from ransomware and other malicious code designed to hijack, destroy, or alter data. Victims come in all sizes. Petty criminals, to cite one example, regularly use ransomware to lock up patient data in dentists’ offices in capers that bring in a few thousand dollars. But for the most sophisticated cybercriminals, the choice targets are companies that make up a nation’s infrastructure: manufacturers, power companies, gas pipeline operators, banks.

And yet Morrison’s team is busier than ever. Manufacturers, including aluminum companies with smelters valued at almost $1 billion that could be ruined in a cyberattack, are particularly vulnerable, Morrison says. “Taking down the manufacturing facility, taking down the supply chain, all have dramatic impacts,” he says. “Clients generally aren’t as well-prepared in that space, because it’s legacy equipment run by a shop steward on a machine floor and it’s very difficult to secure.”

That risk has increased as more industrial companies use interconnected devices that are embedded in their systems. Earlier this year, a ransomware attack hit aluminum producer Norsk Hydro ASA, halting production at some plants that fashion the metal into finished products. As manufacturers upgrade industrial systems, cyberattacks threaten to cripple production and ripple through supply chains.

Given how scary the future looks, the Merck case is, in some ways, an effort by insurers to turn back the clock. They want clarity. The industry is working to write its policy exclusions in such a way as to avoid any confusion over whether a digital attack is covered or not.

Standalone cyberpolicies give insurers the clarity they want. But property policies historically haven’t taken into account the potential damage in a cyberattack. This raises the dread prospect of what’s known as “silent cyber”—the unknown exposure in an insurer’s portfolio created by a cyber peril that hasn’t been explicitly excluded or included.

Insurers such as AIG or the underwriters governed by Lloyd’s are now tightening the language around what events they’ll cover. Lloyd’s said in July that certain policies must state more clearly whether cyberattacks are covered. AIG said that starting in January, almost all of its policies for businesses should make that clear, culminating a six-year effort.

In Elizabeth, the action has been going on behind closed doors. Witnesses will testify on such subjects as what insurers intended in drafting exclusions for acts of war or terrorism and what Merck believed its coverage meant. Some insurers drafted new war or cyber exclusions for policies after NotPetya, but Judge Mega ruled that insurers don’t have to disclose documents showing why they changed their policies after the attack.

In early 2020, experts will testify behind closed doors as to what constitutes an act of war in the cyber age. The case could be settled at some point—or it could drag on for years before going to trial.

The challenge for insurers is to show that NotPetya was an act of war even though there’s no clear definition in U.S. law on what that means in the cyber age. Mega will also have to analyze international law, says Catherine Lotrionte, a former CIA lawyer who’s taught at Georgetown University. “It’s not going to be an easy case for a judge in the U.S. to declare that this was an act of war,” she says. “It’s not just whether another country did it, but does it meet the legal criteria under international law for an armed attack?”

Whichever way the courts rule, one stark reality is clear: The era of cyberweapons is forcing companies to defend themselves against a scale of threat that, in the conventional world, would have merited government help. With the insurance companies working to protect themselves against cyber risk, and because there’s only so much that governments can do, companies such as Merck have no choice but to build their own defenses to manage risk. —With Kelly Gilblom

Was this article valuable?

Here are more articles you may enjoy.