Select the directory option from the above "Directory" header!

Menu
Accellion hack: timeline clarifies when and how customers were notified

Accellion hack: timeline clarifies when and how customers were notified

Report says affected organisations should have received an automatic email warning

Credit: Dreamstime

The maker of an application at the centre of data breaches at Singtel, the Reserve Bank of New Zealand, Transport for New South Wales and others has released a detailed report into the hack.

Two related but distinct exploits were used to attack Accellion's 20-year-old legacy File Transfer Appliance (FTA) software, cybersecurity consultancy Mandiant reported.

The first breach was discovered and addressed by Accellion in December 2020 while another was discovered and addressed in January 2021.

Other reported victims included the Australian Securities and Investment Commission, NSW Health, Brisbane-based health research institute QIMR Berghofer and Singapore's major telco, Singtel.

Reserve Bank of NZ governor Adrian Orr has been particularly critical of Accellion's response, saying the vendor had kept the bank in the dark for five days after the breach.

Mandiant's report, including the first detailed timeline of the attacks and Accellion's responses, sheds light on Orr's charges.

Accellion was alerted to the first hack by a customer on Decemer 16, US time, the report said. Accellion then investigated the incident for three days before releasing a patch on December 20.

The second breach became known to Accellion on January 22, although the vulnerability was first exploited on January 20. the vulnerability was patched on January 25.

In response this time, Accellion issued critical security alert advising all FTA customers to shut down the system immediately.

There is no mention in the timeline of such an alert being issued in response to the December attack on the bank.

However, according to a detailed description of the vulnerability, the attackers uploaded a web shell that tripped a built-in anomaly detector included in the FTA software. 

"Once the anomaly detector is tripped, it generates an email alert to the customer (specifically to the admin email account designated by the customer), advising the customer to contact Accellion for support," the report said.

"As a result, any FTA customer affected by the December exploit likely was sent such an email – which, per Accellion, is how the December exploit came to its attention."

As part of its investigation, Mandiant also confirmed that all the patches released successfully closed the vulnerabilities in the FTA software.

The Reserve Bank of New Zealand said some files taken contained lists of information such as personal email addresses, dates of birth, or credit information. 

"We are working directly with stakeholders to determine how many people are impacted and will ensure they are well supported," the banks said in mid February.

"Our core functions remain unaffected, sound, and operational."

The bank may have other questions to answer after an internal report from last year said it had been underinvesting in cybersecurity across its core platforms.

The bank later said while some projects to address that shortfall had been delayed by the COVID-19 pandemic, this did not play a role in the Accellion breach.

In a statement, the Reserve Bank’s said its data breach webpage provided more clarity on the information and details of the breach it could share.

"The bank will provide more information regarding this incident as and when it is appropriate to do so, being mindful not to undermine the KPMG review and criminal and forensic investigations currently underway," it said.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags breachhacksingtelAccellion

Show Comments