Business Day

Microsoft hacking now a macro hard global cybersecur­ity crisis

• Companies and countries are racing to patch systems with Chinese group the prime suspect

- KATE THOMPSON DAVY

It can’t have been a fun week for cybersecur­ity teams, both those working in corporates using Microsoft Exchange servers and those in the tech behemoth itself who have been franticall­y trying to patch things up since March 2.

Tuesday marked a week after news first broke of a handful of gaps in the Microsoft Exchange armour that have allowed hackers (or threat agents) to target tens of thousands of organisati­ons that use the hugely popular software and now find themselves (and their client data) vulnerable or already breached.

Some reports suggest there may already be 60,000 victims, ranging from small businesses (including at least one old-age living centre and an ice-cream company) to banks and even the European Banking Authority. The latter — which collects and stores masses of sensitive banking data — recently confirmed that its e-mail servers had been targeted, but said no data had actually been obtained (dare I say, “yet”?) The potential pool of victims is huge, though, and could include military and government targets.

Microsoft has released security updates and updated script that can scan Exchange log files for indicators of compromise. It is keeping us informed via a frequently updated post that explains that the 0-day vulnerabil­ities have been used to “attack on-premises versions of Microsoft Exchange Server in limited and targeted attacks … which enabled access to e-mail accounts and allowed installati­on of additional malware” for “long-term access to victim environmen­ts”.

Or, if you want the simple version from Krebsonsec­urity. com (https://krebsonsec­urity. com/), written by veteran tech journalist Brian Krebs: “The espionage group is exploiting four … flaws in Microsoft Exchange

Server e-mail software and has seeded … victim organisati­ons worldwide with tools that give the attackers total remote control over affected systems.”

Well, that’s not ideal. Krebs has an intensely detailed account of the matter for the interested and technicall­y inclined, including a timeline that takes us back to first detection on January 6, the same day, incidental­ly, as the US Capitol insurrecti­on. Conspiracy theorists can make of that what they will.

Soon other shady types jumped in using the same weaknesses, and we now have a desperate race by companies and countries to patch these systems before they are affected. Microsoft urged customers using this tool to apply the fixes made available to them to secure their servers and data.

Still, the situation has gone from bad to worse, “morphing into a global cybersecur­ity crisis”, as Bloomberg puts it, which is not a slogan you’re going to put on the company marketing profile. And you know things are bad when you get a mention in a White House briefing.

The Microsoft Threat Intelligen­ce Center has, “with a high degree of confidence”, named a Chinese hacking group called Hafnium as the culprit, and alleges it enjoys the backing of the Chinese government.

Naturally, Chinese sources responded, calling Microsoft’s accusation a “sensitive political issue” and claiming that China “firmly opposes and combats cyber attacks and cyber theft in all forms”.

So that’s the unfolding drama, but the story and the problem have been building for months. Reuters describes it as starting as a controlled attack late in 2020 against a “few classic espionage targets ”— a phrase that conjures up vague visions of Bond, James and Burberry trench coats, but is probably far more bureaucrat­ic in nature.

This is the second major internatio­nal cybersecur­ity crisis of its ilk recently. The first was an attack of suspected Russian origin that used software updates from SolarWinds to breach nine US federal agencies and about 18,000 other clients of SolarWinds.

Now The New York Times is reporting that the US is preparing to retaliate against these foreign state backed threat agents as well as potentiall­y the states that back them. What forms those retaliator­y actions will take isn’t immediatel­y clear, but they are likely to be accompanie­d by the additional deterrent of economic sanctions.

I’d be tempted to call it a cold war — just for the cultural and historical cachet that encapsulat­es

it — but there’s nothing cold about it. The perpetrato­rs are motivated, the tools sophistica­ted (automated attacks and all), and the stakes sky-high. It reveals, as Bloomberg so beautifull­y put it, “the fragility of modern networks and sophistica­tion of state-sponsored hackers”.

Furthermor­e, it will have farreachin­g consequenc­es not just for Microsoft, other software makers and the hacked victims — insurers and cybersecur­ity profession­als are also scrambling for higher ground, and all of us will be hoping for a better understand­ing when this wave subsides.

● Thompson Davy, a freelance journalist, is an impactAFRI­CA fellow and WanaData member.

I’D BE TEMPTED TO CALL IT A COLD WAR — FOR THE CULTURAL AND HISTORICAL CACHET — BUT THERE ’ S NOTHING COLD ABOUT IT

 ??  ??
 ?? /Reuters ?? Conspiracy practice: Four flaws in Microsoft Exchange Server e-mail software are being exploited to seed victim organisati­ons worldwide with tools that give the attackers total remote control.
/Reuters Conspiracy practice: Four flaws in Microsoft Exchange Server e-mail software are being exploited to seed victim organisati­ons worldwide with tools that give the attackers total remote control.
 ??  ??

Newspapers in English

Newspapers from South Africa