SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
The biggest cyber-attacks of 2021 in New Zealand
Tue, 5th Oct 2021
FYI, this story is more than a year old

By any measure, it's been a bumper year for cyber incursion in Aotearoa New Zealand, with organisations big and small, public and private, falling victim to hackers from around the globe.

We were already on an upward trajectory: according to New Zealand's National Cyber Security Centre (NCSC), there were some 350+ cybersecurity incidents recorded in New Zealand over the 2019/2020 period (slightly up on previous numbers), and including malware, phishing attempts, supply chain attacks, malware-as-a-service and more.

With high profile breaches making the headlines with troubling regularity, we take a look at New Zealand's year in cyber attacks so far and ask: who got compromised? Who did it? And what does it all mean for data security in New Zealand?

Unhappy New Year for RBNZ

As 2020 ticked over to 2021, it was to be anything like a happy new year for the Reserve Bank of New Zealand, which, though not aware of it, had suffered a serious data breach just days earlier.

The attack had come by way of a third-party file-sharing software application – Accellion FTA – that the Bank used to store and share information. Access was obtained by exploiting a previously unknown vulnerability in the FTA application, with customer information around dates of birth, credit details and personal email addresses accessed.

The Bank appointed KPMG to undertake a full review and accepted the conclusions of the report, which found that even though Accellion was aware of the vulnerability in December, the email tool used by Accellion failed to send the email notifications. Since then, other attacks have occurred via the Accellion software, including one against US financial giant Morgan Stanley.

The breach ended up costing around NZ$3.5m with Reserve Bank Governor Adrian Orr admitting that the agency was “over reliant on Accellion” to alert them to any vulnerabilities in the system.

“In this instance, their notifications to us did not leave their system and hence did not reach the Reserve Bank in advance of the breach.

“We received no advance warning.

The Reserve Bank has now been issued a compliance notice from the Privacy Commission - the first since the Act came into force in December 2020.

“The cyber attack was a significant breach of one of the Bank's security systems and raised the possibility of systemic weakness in the Bank's systems and processes for protecting personal information,” said the Privacy Commissioner John Edwards, adding that the Privacy Commission was, however, “heartened by the speed and thoroughness of the Bank's response”.

March misery for Microsoft Exchange

In March, reports surfaced that cyber attackers had exploited four hitherto unknown vulnerabilities in Microsoft Exchange, granting the threat actors access to the Microsoft Exchange Server.

One of the most popular email platforms in the world, the attack affected between 30,000 and 60,000 organisations, with government cybersecurity agency CERT NZ identifying and over 100 compromised local email servers.

“The attackers begin by scanning for vulnerable targets on the internet,” explains CERT in its analysis of the event. “The attackers then send a malicious request to the server to gain unauthenticated access.”

Once they had access, the hackers deployed a web shell (a malicious script that can be used to launch attacks via a compromised web server) that allowed them to steal data, view and send emails on the server and carry out further malicious activity - including ransomware attacks, phishing and invoice scams.

As for the perpetrators, Microsoft, along with the New Zealand Government, the US, the UK, Australia, has publicly pointed the finger at China, saying that it is Chinese state-sponsored actors responsible for the breach.

“We call for an end to this type of malicious activity, which undermines global stability and security, and we urge China to take appropriate action in relation to such activity emanating from its territory,” said GCSB Minister Andrew Little.

Also receiving bad news in March, Air New Zealand Airpoints members were contacted by the airline with news of a data breach involving its frequent flyer program.

A “highly sophisticated attack” according to Air New Zealand, the breach occurred via airline passenger processing system provider, SITA.

“SITA acted swiftly and initiated targeted containment measures,” explained Air New Zealand in an official statement.

Air New Zealand said that only name, tier status and membership number information was accessed and that users' passport numbers, credit card information and contact information had not been acquired by the hackers.

Also in March: Lumino had little to smile about when it announced that a Wellington office had also suffered a breach, with personal patient information accessed.

Lumino NZ GM Phillip Worsely called the situation “incredibly disappointing and frustrating” and said the company would do what it takes to “make sure it can't happen again”.

April saw Allied Press contacted by CERT NZ about a data breach affecting its ODT Archive service. Luckily, the breach was relatively minor - the service was immediately taken offline - and those affected were contacted immediately.

Smaller organisations can be particularly vulnerable to these sorts of attacks, says Rizwan Asghar, senior lecturer in the School of Computer Science at The University of Auckland.

With SMEs making up 99% of the businesses in New Zealand - and contributing much to the digital economy - the government should be doing a bit more, he says.

“Often SMEs don't have enough money to spend on things like cybersecurity awareness, infrastructure, updates and services and those sorts of things. There are already some initiatives in place and I acknowledge that, but there's more that must be done.

“We need to be more proactive. It's not enough to say ‘we have defined these guidelines and policies, now it's your responsibility to follow them'. We have health and safety standards when we go to any business, but in the digital world we don't have anything of that sort. We have guidelines but no regulation.”

“It's something the Government has to do. They have to play their role proactively, instead of reactively responding to cybersecurity incidents.”

Waikato DHB's horrible, no good, very bad May

In May a cyber attack on the Waikato DHB pushed the health system offline, impacting clinical services throughout the Waikato, Thames, Tokoroa, Te Kuiti and Taumarunui hospitals, resulting in some surgeries being postponed and payroll schedules disrupted.

Testing labs and certain cancer treatments, as well as email and phone communications, were also interrupted.

The ransomers contacted the hospital threatening to release private patient data if a payment wasn't made. The DHB wouldn't pay, and a “substantial amount” of very private information was subsequently posted online and to the media, including staff data, payroll information, patient records, photographs and more.

The attack was ultimately blamed on the Conti ransomware-as-a-service organisation. The gang is alleged to have also attacked Ireland's Department of Health, the country's publicly-funded health system, Health Service Executive, as well as Scottish Environment Protection Agency (SEPA) and a UK-based fashion retailer.

Health organisations are popular targets for hackers and need to take special care, especially in New Zealand, says Asghar.

“We know that the New Zealand healthcare system is very fragmented in terms of infrastructure,” he says. “We have medical centres, we have district health boards, we have hospitals, all with multiple systems that are not very well connected.

“They are each responsible for their own IT security and one health board doesn't necessarily have the same security infrastructure or resources as another.

“This is the problem: there is no coordinated approach to cybersecurity policies and infrastructure.

Asghar says that New Zealand's health infrastructure needs a more disciplined approach to data security.

“The question is: are we regularly having regular compliance checks and auditing just like we do for other services?

“Many medical centres and medical units buy the system once and use it for many years, forgetting about conducting audits or updates to make sure they can cope with more sophisticated cyber attacks.

It wasn't just health services doing damage control in the mid-year. June saw Gisborne law firm Woodward Chrisp's servers hit by a ransomware attack, encrypting and disabling access to certain private files. Though an approach was made, the firm refused to bow to the hackers' demands, with the company's technology provider Infinity IT saying that the affected files had been backed up and that Woodward Chrisp's systems would be fully restored.

Panic in July

By July New Zealand had become caught up in the giant Kaseya VSA ransomware attack that was spreading around the globe.

Kaseya is a California-based company known for its IT management software. The source of the outbreak was Kaseya's Virtual System Administrator software package - technology used by some schools and other businesses in New Zealand.

As news of the suspected breach spread, schools around the country rushed to shut down their software before they too were infected. Indeed, the news of the hack caused something of a panic: at first, it was thought that 11 New Zealand schools had been affected. That number was, however, later downgraded to two.

While precautionary measures mitigated much of the damage, worldwide the impact was significant. Kaseya estimates that between 800 and 1,500 organisations were affected, while the organisation responsible - the Russia-based REvil ransomware-as-a-service organisation - claimed to have encrypted more than a million systems during the attack.

Also in July, the Department of Conservation's Aoraki Mt. Cook Search and Rescue admitted it had fallen victim to a ransomware attack, treading on the privacy of eleven nature-loving tourists. There was no further impact on DOC's systems.

DDoS attacks persist through September

In September Vocus NZ - the owner of Orcon, Slingshot and Stuff Fibre - managed to knock some of its own customers offline while helping another customer deal with a denial of service attack. While attempting to filter out the traffic bombarding the customer, things went awry, triggering a larger disruption across the network which lasted about an hour.

On the 8th of September organisations across New Zealand experienced a series of coordinated distributed denial of service (DDoS) attacks, affecting high-profile local brands such as NZ Post, Inland Revenue, MetService, Kiwibank and ANZ.

The hack resulted in temporary outages and some bank customers were locked out of their accounts. Currently, CERT NZ is monitoring the situation with the ongoing impact expected to be small.

While the recent attacks have caused minimal disruption, Asghar says it's a troubling trend and a sign that New Zealand organisations need to be more vigilant about data security.

“Last year the NZX was under attack for a number of days,” says Asghar. “This year, it's all this critical infrastructure such as Kiwibank, ANZ, New Zealand Post and Vocus that are under these same kinds of DDoS attacks.

“I think New Zealand's cybersecurity strategy policies - especially the action points - are not what they should be.”

“Organisations should be learning from these lessons, especially in terms of our critical infrastructure. They could be preparing better for these cyber attacks, but at the moment it looks like something is missing.