AIRLINK 74.70 Decreased By ▼ -0.46 (-0.61%)
BOP 5.42 Decreased By ▼ -0.03 (-0.55%)
CNERGY 4.38 Decreased By ▼ -0.01 (-0.23%)
DFML 29.32 Increased By ▲ 1.68 (6.08%)
DGKC 77.14 Increased By ▲ 5.14 (7.14%)
FCCL 21.39 Increased By ▲ 1.10 (5.42%)
FFBL 30.90 Decreased By ▼ -0.15 (-0.48%)
FFL 10.19 Increased By ▲ 0.22 (2.21%)
GGL 10.76 Increased By ▲ 0.49 (4.77%)
HBL 114.90 Decreased By ▼ -0.10 (-0.09%)
HUBC 130.95 Decreased By ▼ -0.50 (-0.38%)
HUMNL 6.80 Decreased By ▼ -0.07 (-1.02%)
KEL 4.07 Decreased By ▼ -0.13 (-3.1%)
KOSM 4.73 Decreased By ▼ -0.04 (-0.84%)
MLCF 39.78 Increased By ▲ 2.70 (7.28%)
OGDC 134.90 Decreased By ▼ -0.55 (-0.41%)
PAEL 24.41 Increased By ▲ 1.01 (4.32%)
PIAA 27.40 Increased By ▲ 0.09 (0.33%)
PIBTL 6.71 Increased By ▲ 0.11 (1.67%)
PPL 113.75 Increased By ▲ 0.59 (0.52%)
PRL 28.88 Increased By ▲ 0.13 (0.45%)
PTC 15.25 Decreased By ▼ -0.25 (-1.61%)
SEARL 57.50 Increased By ▲ 0.17 (0.3%)
SNGP 67.01 Increased By ▲ 0.02 (0.03%)
SSGC 11.17 No Change ▼ 0.00 (0%)
TELE 9.20 Increased By ▲ 0.06 (0.66%)
TPLP 12.10 Increased By ▲ 0.05 (0.41%)
TRG 70.52 Increased By ▲ 0.13 (0.18%)
UNITY 23.90 Increased By ▲ 0.25 (1.06%)
WTL 1.33 Decreased By ▼ -0.01 (-0.75%)
BR100 7,477 Increased By 22.6 (0.3%)
BR30 24,385 Increased By 134.8 (0.56%)
KSE100 71,684 Increased By 250.3 (0.35%)
KSE30 23,646 Increased By 79.7 (0.34%)
World

At least 10 hacking groups using Microsoft software flaw

  • But simultaneous discovery happens fairly often, in part because researchers use the same or similar tools to hunt for serious flaws, and many eyes are looking at the same high-value targets.
Published March 11, 2021

WASHINGTON: At least 10 different hacking groups are using recently discovered flaws in Microsoft Corp's mail server software to break in to targets around the world, cybersecurity company ESET said in a blog post on Wednesday.

The breadth of the exploitation adds to the urgency of the warnings being issued by authorities in the United States and Europe about the weaknesses found in Microsoft's Exchange software.

The security holes in the widely used mail and calendaring solution leave the door open to industrial-scale cyber espionage, allowing malicious actors to steal emails virtually at will from vulnerable servers or move elsewhere in the network.

Tens of thousands of organizations have already been compromised, Reuters reported last week, and new victims are being made public daily.

Earlier on Wednesday, for example, Norway's parliament announced data had been "extracted" in a breach linked to the Microsoft flaws. Germany's cybersecurity watchdog agency also said on Wednesday two federal authorities had been affected by the hack, although it declined to identify them.

While Microsoft has issued fixes, the sluggish pace of many customers' updates - which experts attribute in part to the complexity of Exchange's architecture - means the field remains at least partially open to hackers of all stripes. The patches do not remove any back door access that has already been left on the machines.

In addition, some of the back doors left on compromised machines have passwords that are easily guessed, so that newcomers can take them over.

Microsoft declined comment on the pace of customers' updates. In previous nnouncements pertaining to the flaws, the company has emphasized the importance of "patching all affected systems immediately."

Although the hacking has appeared to be focused on cyber espionage, experts are concerned about the prospect of ransom-seeking cybercriminals taking advantage of the flaws because it could lead to widespread disruption.

ESET's blog post said there were already signs of cybercriminal exploitation, with one group that specializes in stealing computer resources to mine cryptocurrency breaking in to previously vulnerable Exchange servers to spread its malicious software.

ESET named nine other espionage-focused groups it said were taking advantage of the flaws to break in to targeted networks - several of which other researchers have tied to China.

Microsoft has blamed the hack on China. The Chinese government denies any role.

Intriguingly, several of the groups appeared to know about the vulnerability before it was announced by Microsoft on March 2.

Ben Read, a director with cybersecurity company FireEye Inc , said he could not confirm the exact details in the ESET post but said his company had also seen "multiple likely-China groups" using the Microsoft flaws in different waves.

ESET researcher Matthieu Faou said in an email it was "very uncommon" for so many different cyber espionage groups to have access to the same information before it is made public.

He speculated that either the information "somehow leaked" ahead of the Microsoft announcement or it was found by a third party that supplies vulnerability information to cyber spies.

Taiwan-based researchers reported to Microsoft on Jan. 5 that they had found two new flaws which need patching. Those two were among those that began being used by the attackers shortly before or after the friendly report.

They said were investigating whether there had been a theft or leak on their side, since exploitation was discovered in the wild the same week later. So far, the group called Devcore said, they had found no evidence.

Top-flight hackers are also commonly targeted by other hackers. Just this week, Microsoft patched one of the flaws used by suspected North Koreans in attempts to steal information from Western researchers.

But simultaneous discovery happens fairly often, in part because researchers use the same or similar tools to hunt for serious flaws, and many eyes are looking at the same high-value targets.

"It is very likely that some actor groups may have being using these vulnerabilities and led to the result of the attacks being observed by other information security vendors," Devcore member Bowen Hsu told Reuters.

But the security industry has been abuzz with other theories, including a hack of Microsoft's systems for tracking bugs, which has happened in the past.

Comments

Comments are closed.