Australia’s Banks Caught up in Russian Cyber Attack

Australia’s Banks Caught up in Russian Cyber Attack
Australian banks have launched a new digital platform to help combat fraudulent transactions. (Peter Parks/AFP via Getty Images)
Henry Jom
6/22/2023
Updated:
6/22/2023

The recent Russian cyberattack on law firm EWL Ebsworth has claimed another set of victims—this time, Australia’s four major banks.

This comes as over 40 Australian government agencies are feared to have been impacted by the database hacking of HWL Ebsworth by the Russian cybercriminal group AlphV.

While the four banks—ANZ, the Commonwealth Bank of Australia (CBA), National Australia Bank (NAB), and Westpac—have confirmed that they have engaged the firm’s legal services, they have assured customers and staff that their systems have not been impacted.

“We are aware that HWL Ebsworth, a law firm engaged by NAB for some legal services, has been impacted by a cyber-attack. NAB’s systems were not impacted and remain secure. We are working with HWLE as they continue to get more information in relation to the content of these matters,” a NAB spokesperson said in a statement.

The ANZ has issued a similar response but added that it will contact employees and customers who may have been impacted and need to be notified.

The CBA told The Epoch Times it is in regular contact with the law firm and is managing the cyber attack as an “urgent priority.”

The Epoch Times has also reached out to Westpac but is yet to receive a comment.

Meanwhile, AMP, one of Australia’s oldest financial services companies, confirmed to The Epoch Times that they are also clients of HWL Ebsworth and are working with the law firm “and others” to address and understand the issue.

Australia’s Corporate Watchdog, the Australian Competition and Consumer Commission (ACCC), has also fallen victim to the cyberattack telling The Epoch Times that it has only engaged with EWL Ebsworth “in a limited capacity in recent years.”

“At this stage we understand that a very small number of ACCC documents may have been affected by the recent data breach,” an ACCC spokesperson told The Epoch Times in an email.

“We are continuing to monitor and receive updates and are working through the implications of the situation.”

While the hacking incident has only impacted HWL Ebsworth’s database rather than the banks and government agencies, there are concerns that sensitive data will be compromised. Such data includes company credentials, client documents, and legal advice provided to the agencies.

Hacking of Australia’s Largest Commercial Law Firm

In April, Russian cybercriminal BlackCat, also known as AlphV, hacked into the database of HWL Ebsworth and stole four terabytes worth of company information.

Approximately 1.45 terabytes of sensitive information were then published by the hacking grouping on the dark web on June 8.

On June 12, HWL Ebsworth was granted an injunction by the Supreme Court of NSW to prevent hacking group AlphV from disclosing the stolen data online. The hacking group was also ordered to take down the data immediately. The injunction order was served using the contact information provided in three emails that demanded a ransom payment, which HWL Ebsworth had previously said it would not be paying.

Meanwhile, HWL Ebsworth managing partner Juan Martinez admitted that there are “practical limits” to enforcing the injunction, telling the Australian Financial Review (AFR) that he believes this to be the first time in Australia “that an injunction has been granted against cyber hackers in circumstances such as these.”

The Epoch Times has reached out to EWL Ebsworth.

In a published statement, HWL Ebsworth said that it continues to be engaged in a “comprehensive investigation” into the extent of the cyberattack.

“We are conducting a detailed and comprehensive review of the impacted data and informing impacted third parties and individuals as swiftly as we can,” the company said.

“We have an ongoing engagement with relevant authorities in relation to this process, including the Office of the Australian Information Commissioner, the Australian Cyber Security Centre and law enforcement agencies in their ongoing investigation into the incident.

“We will continue to provide relevant updates to staff, clients, regulators and other stakeholders and provide support to those impacted.”

Working Group Established to Analyse Cyber Attack

The Attorney-General’s Department has established a working group to analyse the extent of the cyberattack, reported The Australian.

The Epoch Times has previously contacted the Attorney-General’s Department to seek clarification on the operations of the working group but was referred to the Department of Home Affairs.

The Department of Home Affairs told The Epoch Times in an email that the government continues to actively engage HWL Ebsworth “as it investigates the extent of the breach, including impacts on Commonwealth information.”

“The Government is continuing to work with HWL Ebsworth to understand and manage potential consequences of the publication of the data,” the spokesperson said. However, the spokesperson did not detail the operation of the working group.

Opposition cyber security spokesman James Paterson said on June 16 that the Coalition was concerned by the hacking of government data.

“Protecting Australian Government data is more important than ever in light of recent significant cyber incidents and our current strategic environment,” Paterson said.

Other agencies reported to be impacted by the cyberattack include the Department of Home Affairs, the Australian Taxation Office, the Office of the Australian Information Commissioner (OAIC), the Defence Department, the Australian Federal Police, and the Department of Human Services and Medicare.

The Epoch Times has also reached out to the Department of Human Services and Medicare, and was told by a Services Australia spokesperson that it is currently engaging with EWL Ebsworth over the hacking incident.

Henry Jom is a reporter for The Epoch Times, Australia, covering a range of topics, including medicolegal, health, political, and business-related issues. He has a background in the rehabilitation sciences and is currently completing a postgraduate degree in law. Henry can be contacted at [email protected]
twitter
Related Topics