April 26, 2024 02:40 (IST)
Follow us:
facebook-white sharing button
twitter-white sharing button
instagram-white sharing button
youtube-white sharing button
Justice MB Snehalatha takes oath as additional judge of Kerala High Court | NIA arrests key accused in pro-Khalistani attack on Indian Mission in London | Plea filed in Calcutta HC seeking action against Mamata Banerjee's 'judges purchased' remark | LS polls: 88 seats across 13 states, UTs going to polls tomorrow for phase 2; 1202 candidates in fray | 'Neither shocked nor surprised': Mallikarjun Kharge writes open letter to PM Modi over Congress manifesto row
Microsoft hacking and China: Biden administration expected to form task force Microsoft Hacking
Image: Unsplash

Microsoft hacking and China: Biden administration expected to form task force

India Blooms News Service | @indiablooms | 09 Mar 2021, 11:30 am

Washington: US President Joe Biden-led administration is expected to form a task force to deal with major cyber intrusions that Microsoft said this week were linked to China, media reports said.

There are an estimated 30,000 affected customers in the US and 250,000 globally, though those numbers are expected to increase, a US official told CNN.

"We are undertaking a whole of government response to assess and address the impact. The Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive to agencies and we're now working with our partners and looking closely at the next steps we need to take. This is an active threat still developing and we urge network operators to take it very seriously," a White House official told CNN.

The task force or, "Unified Coordination Group" (UCG), is a multi-agency effort initiated by the National Security Council, that includes FBI, Cybersecurity and Infrastructure Security Agency (CISA) and others, the US official told the news channel.

IT giant Microsoft recently claimed a group of hackers linked to China hacked into its popular email service that allowed them to gain access to computers.

"Today, we’re sharing information about a state-sponsored threat actor identified by the Microsoft Threat Intelligence Center (MSTIC) that we are calling Hafnium. Hafnium operates from China, and this is the first time we’re discussing its activity. It is a highly skilled and sophisticated actor," Microsoft said in a blog post.

Historically, Hafnium primarily targets entities in the United States for the purpose of exfiltrating information from a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks and NGOs, the IT company claimed.

"While Hafnium is based in China, it conducts its operations primarily from leased virtual private servers (VPS) in the United States," the company said.

"Recently, Hafnium has engaged in a number of attacks using previously unknown exploits targeting on-premises Exchange Server software. To date, Hafnium is the primary actor we’ve seen use these exploits, which are discussed in detail by MSTIC here," it said.

"The attacks included three steps. First, it would gain access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities to disguise itself as someone who should have access. Second, it would create what’s called a web shell to control the compromised server remotely. Third, it would use that remote access – run from the U.S.-based private servers – to steal data from an organization’s network," Microsoft said.

Support Our Journalism

We cannot do without you.. your contribution supports unbiased journalism

IBNS is not driven by any ism- not wokeism, not racism, not skewed secularism, not hyper right-wing or left liberal ideals, nor by any hardline religious beliefs or hyper nationalism. We want to serve you good old objective news, as they are. We do not judge or preach. We let people decide for themselves. We only try to present factual and well-sourced news.

Support objective journalism for a small contribution.