Microsoft Corp.

Microsoft's Big Email Hack: What Happened, Who Did It, and Why It Matters

Simon Dawson | Bloomberg | Getty Images
  • On March 2, Microsoft said there were vulnerabilities in its Exchange Server mail and calendar software for corporate and government data centers. The vulnerabilities go back 10 years, and have been exploited by Chinese hackers at least since January.
  • The group, which Microsoft has dubbed Hafnium, has aimed to gain information from defense contractors, schools and other entities in the U.S., according to a blog post by Microsoft VP Tom Burt.
  • The hack could lead companies to spend more on security software and adopting cloud-based email instead of running their own email servers in-house.

One week ago, Microsoft disclosed that Chinese hackers were gaining access to organizations' email accounts through vulnerabilities in its Exchange Server email software and issued security patches.

The hack will probably stand out as one of the top cybersecurity events of the year, because Exchange is still widely used around the world. It could lead companies to spend more on security software to prevent future hacks, and to move to cloud-based email instead of running their own email servers in-house.

IT departments are working on applying the patches, but that takes time and the vulnerability is still widespread. On Monday, internet security company Netcraft said it had run an analysis over the weekend and observed over 99,000 servers online running unpatched Outlook Web Access software.

Shares of Microsoft stock have fallen 1.3% since March 1, the day before the company disclosed the issues, while the S&P 500 index is down 0.7% over the same period.

Here's what you need to know about the Microsoft cyberattacks:

What happened?

On March 2, Microsoft said there were vulnerabilities in its Exchange Server mail and calendar software for corporate and government data centers. The company released patches for the 2010, 2013, 2016 and 2019 versions of Exchange.

Generally, Microsoft releases updates on Patch Tuesday, which occurs on the second Tuesday of each month, but the announcement about attacks on the Exchange software came on the first Tuesday, emphasizing its significance.

Microsoft also took the unusual step of issuing a patch for the 2010 edition, even though support for it ended in October. "That means the vulnerabilities the attackers exploited have been in the Microsoft Exchange Server code base for more than 10 years," security blogger Brian Krebs wrote in a Monday blog post.

Hackers had initially pursued specific targets, but in February they started going after more servers with the vulnerable software that they could spot, Krebs wrote.

Are people exploiting the vulnerabilities?

Yes. Microsoft said the main group exploiting vulnerabilities is a nation-state group based in China that it calls Hafnium.

When did the attacks start?

Attacks on the Exchange software started in early January, according to security company Volexity, which Microsoft gave credit to for identifying some of the issues.

How does the attack work?

Tom Burt, a Microsoft corporate vice president, described in a blog post last week how an attacker would go through multiple steps:

First, it would gain access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities to disguise itself as someone who should have access. Second, it would create what's called a web shell to control the compromised server remotely. Third, it would use that remote access – run from the U.S.-based private servers – to steal data from an organization's network.

Among other things, attackers installed and used software to take email data, Microsoft said.

Do the flaws affect cloud services like Office 365?

No. The four vulnerabilities Microsoft disclosed do not affect Exchange Online, Microsoft's cloud-based email and calendar service that's included in commercial Office 365 and Microsoft 365 subscription bundles.

What are the attackers targeting?

The group has aimed to gain information from defense contractors, schools and other entities in the U.S., Burt wrote. Victims include U.S. retailers, according to security company FireEye, and the city of Lake Worth Beach, Florida, according to the Palm Beach Post. The European Banking Authority said it had been hit.

How many victims are there altogether?

Media outlets have published varying estimates on the number of victims of the attacks. On Friday the Wall Street Journal, citing an unnamed person, said there could be 250,000 or more.

Will the patches banish any attackers from compromised systems?

Microsoft said no.

Does this have anything do with SolarWinds?

No, the attacks on Exchange Server do not seem to not related to the SolarWinds threat, to which former Secretary of State Mike Pompeo said Russia was probably connected. Still, the disclosure comes less than three months after U.S. government agencies and companies said they had found malicious content in updates to Orion software from information-technology company SolarWinds in their networks.

What's Microsoft doing?

Microsoft is encouraging customers to install the security patches it delivered last week. It has also released information to help customers figure out if their networks had been hit.

"Because we are aware of active exploits of related vulnerabilities in the wild (limited targeted attacks), our recommendation is to install these updates immediately to protect against these attacks," Microsoft said in a blog post.

On Monday the company made it easier for companies to treat their infrastructure by releasing security patches for versions of Exchange Server that did not have the most recent available software updates. Until that point, Microsoft had said customers would have to apply the most recent updates before installing the security patches, which delayed the process of dealing with the hack.

"We are working closely with the CISA [the Cybersecurity and Infrastructure Security Agency], other government agencies, and security companies to ensure we are providing the best possible guidance and mitigation for our customers," a Microsoft spokesperson told CNBC in an email on Monday. "The best protection is to apply updates as soon as possible across all impacted systems. We continue to help customers by providing additional investigation and mitigation guidance. Impacted customers should contact our support teams for additional help and resources." 

What are the implications?

The cyberattacks could end up being beneficial for Microsoft. Besides making Exchange Server, it sells security software that clients might be inclined to start using.

"We believe this attack, like SolarWinds, will keep cybersecurity urgency high and likely bolster broad-based security spending in 2021, including with Microsoft, and speed the migration to cloud," KeyBanc analysts led by Michael Turits, who have the equivalent of a buy rating on Microsoft stock, wrote in a note distributed to clients on Monday.

But many Microsoft customers have already switched to cloud-based email, and some companies rely on Google's cloud-based Gmail, which is not affected by the Exchange Server flaws. As a result, the impact of the hacks could have been worse if they had come five or 10 years ago, and there won't necessarily be a race to the cloud as a result of Hafnium.

"I meet a lot of organizations, big and small, and it's more the exception than the rule when somebody's all on prem," said Ryan Noon, CEO of e-mail security start-up Material Security.

DA Davidson analysts Andrew Nowinski and Hannah Baade wrote in a Tuesday note that the attacks could increase adoption of products from security companies such as Cyberark, Proofpoint and Tenable.

WATCH: A cybersecurity stock analyst weighs in on the Microsoft email hack

Copyright CNBC
Contact Us