CISA warns of ongoing Accellion File Transfer Appliance attacks

Unknown hacker on a computer in a dark room
(Image credit: Shutterstock)

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning of ongoing attacks targeting organizations using the Accellion File Transfer Appliance (FTA).

The advisory was issued jointly with the cyber security authorities of Australia, New Zealand, Singapore, the US, and the UK.

The statement said hackers have been exploiting the vulnerabilities to attack multiple federal and state, local, tribal, and territorial (SLTT) government organizations and private organizations, including those in the medical, legal, telecommunications, finance, and energy sectors.

Attacks were also observed in organizations around the world, “including those in Australia, New Zealand, Singapore, the United Kingdom, and the United States”, according to CISA.

The attacks involve using vulnerabilities to target organizations using Accellion FTA. CISA said an attack on a governmental organization potentially included the breach of confidential organizational data in one incident.

“In some instances observed, the attacker has subsequently extorted money from victim organizations to prevent public release of information exfiltrated from the Accellion appliance,” CISA said.

According to the advisory, organizations should temporarily isolate or block internet access to and from systems hosting the software. Organizations should also assess systems for evidence of malicious activity, including the IOCs, and obtain a snapshot or forensic disk image of the system for subsequent investigation.

“If malicious activity is identified, obtain a snapshot or forensic disk image of the system for subsequent investigation, then consider conducting an audit of Accellion FTA user accounts for any unauthorized changes, and consider resetting user passwords,” CISA advised.

Organizations were also urged to reset any security tokens on the system, including the “W1” encryption token, which may have been exposed through SQL injection.

“If an Accellion FTA appears compromised, organizations can get an indication of the exfiltrated files by obtaining a list of file-last-accessed events for the target files of the symlinks located in the /home/seos/apps/1000/ folder over the period of malicious activity,” the agency advised.

According to an Accellion statement earlier this week, out of approximately 300 FTA clients, fewer than 100 were victims of the attack. “Within this group, fewer than 25 appear to have suffered significant data theft,” the firm said.

Accellion said it’s now patched all known FTA vulnerabilities exploited by the threat actors and “has added new monitoring and alerting capabilities to flag anomalies associated with these attack vectors.”

“Accellion continues to offer support to all affected FTA customers to mitigate the impact of the attack,” it added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.