Glitch effect
Glitch effect

The Accellion data breach was a massive supply-chain attack that exploited a legacy file transfer product. This incident impacted hundreds of organizations worldwide, including universities, government agencies, and major corporations. Attackers stole and leaked sensitive data, leading to significant financial and reputational damage for Accellion's customers and their clients. It’s a classic, if not terrifying, example of how a single vulnerability can have a massive ripple effect.

Accellion Data Breach Explained: What Happened?

The Accellion data breach involved threat actors exploiting multiple zero-day vulnerabilities in the company's 20-year-old legacy File Transfer Appliance (FTA). Starting in December 2020, attackers used these flaws to install a web shell, exfiltrate sensitive data from Accellion’s customers, and then extort them by threatening to publish the stolen information online.

When Did the Accellion Data Breach Happen?

The initial exploitation of vulnerabilities began in mid-December 2020. Accellion became aware of the first vulnerability on December 23, 2020. The attacks continued in waves through January 2021 as threat actors discovered and exploited additional zero-day flaws in the legacy FTA software.

Who Hacked Accellion?

The attack is attributed to a financially motivated threat group known as FIN11. Security researchers also link this activity to the group UNC2546 and the operators of the CLOP ransomware. This group is notorious for exploiting vulnerabilities for large-scale data theft and extortion, targeting organizations that are likely to pay up.

How Did the Accellion Breach Happen?

The breach was a masterclass in exploiting old tech. Attackers targeted Accellion’s legacy File Transfer Appliance (FTA), a product that was already scheduled for retirement. They chained together four separate zero-day vulnerabilities to gain access, install a custom web shell named DEWMODE, and steal massive amounts of data from Accellion’s clients.

Accellion Data Breach Timeline

  • Mid-December 2020: The attack begins. FIN11 starts exploiting the first SQL injection vulnerability in the FTA product.

  • December 23, 2020: Accellion is alerted to the vulnerability and releases a patch within 72 hours.

  • Late January 2021: Attackers deploy a second wave of attacks, exploiting new vulnerabilities. Accellion releases more patches.

  • January 2021 - March 2021: The CLOP ransomware leak site begins publishing data stolen from victim organizations, including universities, healthcare providers, and corporations.

  • February 1, 2021: Accellion releases its final patch for the FTA product and urges all remaining customers to migrate to its newer Kiteworks platform.

  • February 2021: The FBI and CISA release a joint cybersecurity advisory detailing the attack and providing mitigation guidance.

Technical Details

The attackers’ primary tool was a custom-designed web shell, codenamed DEWMODE. After exploiting an initial SQL injection vulnerability (CVE-2021-27101), they used it to drop this web shell onto compromised FTA servers. DEWMODE allowed the attackers to browse the server’s file system and download files. They later used other vulnerabilities (CVE-2021-27102, CVE-2021-27103, CVE-2021-27104) to escalate privileges and exfiltrate data more effectively before attempting to cover their tracks by deleting logs.

Indicators of Compromise (IoCs)

Known indicators of compromise for the Accellion attack include the DEWMODE web shell and various IP addresses associated with the attackers' command-and-control infrastructure. CISA's advisory provides a detailed list of file hashes and network indicators for organizations to hunt for within their environments. The web shell was typically found in paths like /home/seos/courier/ on compromised FTA devices.

Forensic and Incident Investigation

Investigations by Accellion and third-party forensic firms confirmed the attackers exploited four zero-day vulnerabilities. They found that the attack was limited to the legacy FTA product and did not impact the company's modern Kiteworks platform. The investigation revealed that the attackers were highly sophisticated, using multiple attack waves and carefully cleaning up their tracks to evade detection.

What Data Was Compromised in the Accellion Breach?

The breach exposed a huge variety of sensitive data stored by Accellion’s customers. This included:

  • Personally Identifiable Information (PII): Social Security numbers, driver's license numbers, dates of birth.

  • Protected Health Information (PHI): Medical records, treatment information, health insurance data.

  • Financial Data: Bank account numbers, credit card details.

  • Intellectual Property: Confidential corporate documents and research data.

The data was not encrypted at rest on the FTA servers, making it easily accessible once the attackers gained entry.

How Many People Were Affected by the Accellion Data Breach?

While Accellion had around 300 total clients using the legacy FTA product, the number of individuals affected is in the millions. Due to the nature of the breach as a supply-chain attack, the impact cascaded down to the customers of Accellion's clients. For example, a single healthcare provider, Health Net, reported that 1.2 million of its members were affected.

Was My Data Exposed in the Accellion Breach?

You were likely not notified by Accellion directly. Instead, any notifications would come from the organization whose data was compromised (e.g., your university, bank, or healthcare provider). These organizations were responsible for informing affected individuals if their data was exposed and typically offered credit monitoring services.

Key Impacts of the Accellion Breach

The fallout was massive, hitting businesses on multiple fronts.

  • Financial Loss: Victims faced costs from incident response, extortion demands, regulatory fines, and legal fees from class-action lawsuits.

  • Reputational Damage: The breach severely damaged the reputations of both Accellion and its affected customers, eroding trust with their clients and partners.

  • Business Disruption: Many organizations had to suspend operations to investigate the breach and secure their systems, leading to significant downtime.

  • Supply-Chain Effects: The attack highlighted the risks of third-party software, as hundreds of organizations were victimized through a single compromised product.

Response to the Accellion Data Breach

Accellion’s response focused on damage control and pushing customers off the compromised legacy product. They quickly developed and released patches as vulnerabilities were discovered. The company also accelerated the end-of-life timeline for the FTA product, urging all customers to migrate to their more secure Kiteworks platform. They cooperated with law enforcement agencies like the FBI and provided updates to customers throughout the incident.

Lessons from the Accellion Data Breach

This breach was a tough but valuable lesson for the cybersecurity community.

  • Phase Out Legacy Tech: Using old, unsupported software is like leaving your front door wide open. The 20-year-old FTA was the weak link.

  • Vendor Risk Management is Critical: You need to know what your software vendors are doing. Their security posture is part of your security posture.

  • Assume You'll Be Breached: Having a solid incident response plan is non-negotiable. Quick detection and response can be the difference between a minor issue and a major catastrophe.

  • Patch, Patch, Patch: Unpatched vulnerabilities are low-hanging fruit for attackers. A proactive patch management program is essential.

Is Accellion Safe after the Breach?

Accellion has since retired the vulnerable FTA product. The company now exclusively offers its enterprise content firewall platform, Kiteworks, which was not affected by the breach and is built on a more modern and secure architecture. While no company can ever be 100% "safe," Accellion has taken significant steps to secure its product line and prevent a similar incident from happening again.

Mitigation & Prevention Strategies

Don’t let what happened to Accellion's customers happen to you. Here are some practical tips to tighten your defenses:

  • Patch Management: Keep all software, especially internet-facing systems, up to date with the latest security patches.

  • Multi-Factor Authentication (MFA): Enforce MFA across all critical systems and accounts to make it harder for attackers to use stolen credentials.

  • Network Monitoring: Use security tools like a SIEM and EDR to monitor network traffic for suspicious activity, like large, unexpected data transfers.

  • Vendor Due Diligence: Thoroughly vet the security practices of all your third-party vendors before integrating their products into your environment.

  • Retire Legacy Systems: Create a roadmap to phase out old, unsupported technology that no longer receives security updates.

Accellion Data Breach FAQs

The breach occurred when attackers exploited four zero-day vulnerabilities in Accellion's legacy File Transfer Appliance (FTA). They used these flaws to install a web shell, which allowed them to access and exfiltrate sensitive data from Accellion’s customers.

A wide range of sensitive data was exposed, including personally identifiable information (PII) like Social Security numbers, protected health information (PHI), financial data, and intellectual property. The data was unencrypted on the compromised servers.

The attack is attributed to the financially motivated cybercrime group FIN11, which has ties to the CLOP ransomware operation. This group specializes in exploiting vulnerabilities for data theft and extortion.

Businesses can reduce their risk by retiring legacy software, implementing a robust patch management program, and conducting thorough security reviews of all third-party vendors. Enforcing multi-factor authentication and continuously monitoring network activity for anomalies are also critical prevention strategies.

Glitch effectBlurry glitch effect

Protect What Matters

Secure endpoints, email, and employees with the power of our 24/7 SOC. Try Huntress for free and deploy in minutes to start fighting threats.
Try Huntress for Free