Microsoft's software is being targeted by Chinese hackers — and they're going after law firms, NGOs, defence contractors and others

Advertisement
Microsoft's software is being targeted by Chinese hackers — and they're going after law firms, NGOs, defence contractors and others
Business Insider India
Microsoft has warned its customers against a new sophisticated nation-state cyber attack that has its origin in China and is primarily targeting on-premises 'Exchange Server' software of the tech giant.
Advertisement

Called "Hafnium," it operates from China and is attacking infectious disease researchers, law firms, higher education institutions, defence contractors, policy think tanks and NGOs in the US for the purpose of exfiltrating information.

"While Hafnium is based in China, it conducts its operations primarily from leased virtual private servers (VPS) in the US," said Tom Burt, Corporate Vice President, Customer Security and Trust at Microsoft.

Complimentary Tech Event
Transform talent with learning that works
Capability development is critical for businesses who want to push the envelope of innovation.Discover how business leaders are strategizing around building talent capabilities and empowering employee transformation.Know More
The Microsoft Threat Intelligence Center (MSTIC) found that "Hafnium" would first gain access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities to disguise itself as someone who should have access.

"Second, it would create what's called a web shell to control the compromised server remotely. Third, it would use that remote access -- run from the US-based private servers -- to steal data from an organisation's network," Burt said in a statement late on Tuesday.

Advertisement

The company has released security updates to protect customers running Exchange Server, and encourages all Exchange Server customers to apply these updates immediately.

"Exchange Server is primarily used by business customers, and we have no evidence that Hafnium's activities targeted individual consumers or that these exploits impact other Microsoft products," Burt informed.

This is the eighth time in the past 12 months that Microsoft has publicly disclosed nation-state groups targeting institutions critical to civil society.

"Other activity we disclosed has targeted healthcare organisations fighting Covid-19, political campaigns and others involved in the 2020 elections, and high-profile attendees of major policymaking conferences," Burt said.

In January, Microsoft admitted that alleged Russian hackers behind the massive SolarWinds attack that affected several top-notch enterprises and government agencies, attempted activities beyond just the presence of malicious SolarWinds code in its environment.

Advertisement
Microsoft discovered that its systems were infiltrated "beyond just the presence of malicious SolarWinds code."

According to Burt, the new China-based exploits are "in no way connected to the separate SolarWinds-related attacks".

"We continue to see no evidence that the actor behind SolarWinds discovered or exploited any vulnerability in Microsoft products and services," he mentioned.

Nine federal agencies and about 100 private sector companies were compromised as a result of the SolarWinds hack, the White House had said.

In a wide-spread cyber-attack on US federal agencies and enterprises, hackers also broke into the networks of NASA and the Federal Aviation Administration (FAA), The Washington Post reported, saying the Biden administration was preparing sanctions against Russia as the cybercriminals are "likely Russian in origin".

Advertisement


SEE ALSO:
Nokia Power Earbuds Lite review – missed opportunity
EXCLUSIVE: India's largest insurer LIC is inviting bids from payment aggregators⁠
These are the best national highways in India in terms of efficiency, safety and user services
{{}}