The Accellion Breach Keeps Getting Worse—and More Expensive

The drumbeat of data breach disclosures is unrelenting, with new organizations chiming in all the time. But a series of breaches in December and January that have come to light in recent weeks has quietly provided an object lesson in how bad things can get when hackers find an inroad to dozens of potential targets—and they’re out for profit. 

Firewall vendor Accellion quietly released a patch in late December, and then more fixes in January, to address a cluster of vulnerabilities in one of its network equipment offerings. Since then, dozens of companies and government organizations worldwide have acknowledged that they were breached as a result of the flaws—and many face extortion, as the ransomware group Clop has threatened to make the data public if they don’t pay up. 

On March 1, security firm FireEye shared the results of its investigation into the incident, concluding that two separate, previously unknown hacking groups carried out the hacking spree and the extortion work, respectively. The hackers seem to have connections to the financial crimes group FIN11 and the ransomware gang Clop. Publicly known victims so far include the Reserve Bank of New Zealand, the state of Washington, the Australian Securities and Investments Commission, the Singaporean telecom Singtel, the high-profile law firm Jones Day, the grocery store chain Kroger, and the University of Colorado; just last week, cybersecurity firm Qualys joined their ranks.

The four vulnerabilities are in Accellion’s File Transfer Appliance, essentially a dedicated computer used to move large and sensitive files within a network.

“These vulnerabilities are particularly damaging, because in a normal case an attacker has to hunt to find your sensitive files, and it’s a bit of a guessing game, but in this case the work is already done,” says Jake Williams, founder of the security firm Rendition Infosec, which is working on remediating an Accellion FTA-related breach. “By definition, everything sent through Accellion FTA was pre-identified as sensitive by the user.”

Widespread Accellion FTA exploitation has played out in recent months alongside other massive nation-state hacking sprees that targeted the IT services firm Solarwinds and the managed email system Microsoft Exchange Server. Both of those initiatives appear to have hit thousands of companies, but primarily for espionage purposes. The Accellion hackers, by contrast, seem motivated by criminal profit. 

“Worldwide, actors have exploited the vulnerabilities to attack multiple federal and state, local, tribal, and territorial government organizations as well as private industry organizations including those in the medical, legal, telecommunications, finance, and energy sectors,” the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency said at the end of February in a joint statement with international authorities. “In some instances observed, the attacker has subsequently extorted money from victim organizations to prevent public release of information exfiltrated from the Accellion appliance.”

Accellion has consistently emphasized that its FTA product, which has been around for more than 20 years, is at the end of its life. The company had already planned to end support for FTA on April 30, and had discontinued support for its operating system, Centos 6, on November 30. The company says it has been working for three years to transition customers away from FTA and onto its new platform, Kiteworks.

“Since becoming aware of these attacks, our team has been working around the clock to develop and release patches that resolve each identified FTA vulnerability, and support our customers affected by this incident,” Accellion CEO Jonathan Yaron said in a statement last Monday.

Incident responders say, though, that Accellion was slow to raise the alarm about the potential risk to FTA users.

Source

Author: showrunner