Skip to main content

Microsoft was warned months ago — now, the Hafnium hack has grown to gigantic proportions

Microsoft was warned months ago — now, the Hafnium hack has grown to gigantic proportions

/

The White House is calling it an active threat, promising a ‘whole of government response’

Share this story

If you buy something from a Verge link, Vox Media may earn a commission. See our ethics statement.

Illustration by Alex Castro / The Verge

On Friday, cybersecurity journalists Brian Krebs and Andy Greenberg reported that as many as 30,000 organizations had been compromised in an unprecedented email server hack, believed to have originated from a state-sponsored Chinese hacking group known as Hafnium.

Over the weekend, that estimate has doubled to 60,000 Microsoft Exchange Server customers hacked around the world, with the European Banking Authority now admitting that it’s one of the victims — and it looks like Microsoft may have taken a little too long to realize the severity and patch it. Krebs has now put together a basic timeline of the massive Exchange Server hack, and he says Microsoft has confirmed it was made aware of the vulnerabilities in early January.

That’s nearly two months before Microsoft issued its first set of patches, alongside a blog post that didn’t explain the scope or scale of the attack. Originally, it was even planning to wait for one of its standard Patch Tuesdays but relented and pushed it out a week early.

Now, MIT Technology Review reports Hafnium may not be the only threat, citing a cybersecurity analyst who claims there appear to be at least five hacking groups actively exploiting the Exchange Server flaws as of Saturday. Government officials are reportedly scrambling to do something, with one state official telling Cyberscoop that it’s “a big F’ing deal.”

More diplomatically, White House press secretary Jen Psaki called it “an active threat,” drawing more attention to the emergency directive that the Department of Homeland Security’s cybersecurity agency sent out March 3rd. White House national security adviser Jake Sullivan has warned about it as well, as has former Cybersecurity and Infrastructure Security Agency director Christopher Krebs and the White House National Security Council.

At this point, the message should be clear that anyone who installed a local Microsoft Exchange Server (2010, 2013, 2016, or 2019) needs to patch and scan, but we’re only beginning to understand the scope of the damage. Hackers reportedly installed malware that can let them right back into those servers again, and we don’t yet know what they might have already taken.

“We are undertaking a whole of government response to assess and address the impact,” reads part of an email from a White House official, according to Bloomberg.

Microsoft declined to comment about the timing of its patches and disclosures, pointing us to a previous statement instead: “We are working closely with the CISA, other government agencies, and security companies, to ensure we are providing the best possible guidance and mitigation for our customers. The best protection is to apply updates as soon as possible across all impacted systems. We continue to help customers by providing additional investigation and mitigation guidance. Impacted customers should contact our support teams for additional help and resources.”

Update, 4:27PM ET: Added Microsoft’s decline to comment, and earlier statement.