2021 Microsoft Exchange Server data breach explained

Location:Global
Type:Cyberattack, data breach
Cause:Microsoft Exchange Server zero-day vulnerabilities
First Reporter:Microsoft (public disclosure)
Suspects:Hafnium, and at least nine others.

A global wave of cyberattacks and data breaches began in January 2021 after four zero-day exploits were discovered in on-premises Microsoft Exchange Servers, giving attackers full access to user emails and passwords on affected servers, administrator privileges on the server, and access to connected devices on the same network. Attackers typically install a backdoor that allows the attacker full access to impacted servers even if the server is later updated to no longer be vulnerable to the original exploits., it was estimated that 250,000 servers fell victim to the attacks, including servers belonging to around 30,000 organizations in the United States, 7,000 servers in the United Kingdom,[1] as well as the European Banking Authority, the Norwegian Parliament, and Chile's Commission for the Financial Market (CMF).[2] [3] [4] [5] [6] [7]

On 2 March 2021, Microsoft released updates for Microsoft Exchange Server 2010, 2013, 2016 and 2019 to patch the exploit; this does not retroactively undo damage or remove any backdoors installed by attackers. Small and medium businesses, local institutions, and local governments are known to be the primary victims of the attack, as they often have smaller budgets to secure against cyber threats and typically outsource IT services to local providers that do not have the expertise to deal with cyber attacks.[8]

On 12 March 2021, Microsoft announced the discovery of "a new family of ransomware" being deployed to servers initially infected, encrypting all files, making the server inoperable and demanding payment to reverse the damage. On 22 March 2021, Microsoft announced that in 92% of Exchange servers the exploit has been either patched or mitigated.[9]

Background

Microsoft Exchange is considered a high-value target for hackers looking to penetrate business networks, as it is email server software, and, according to Microsoft, it provides "a unique environment that could allow attackers to perform various tasks using the same built-in tools or scripts that admins use for maintenance."[10] In the past, Microsoft Exchange has been attacked by multiple nation-state groups.[11] [12]

On 5 January 2021, security testing company DEVCORE made the earliest known report of the vulnerability to Microsoft, which Microsoft verified on 8 January.[13] The first breach of a Microsoft Exchange Server instance was observed by cybersecurity company Volexity on 6 January 2021.[14] By the end of January, Volexity had observed a breach allowing attackers to spy on two of their customers, and alerted Microsoft to the vulnerability. After Microsoft was alerted of the breach, Volexity noted the hackers became less stealthy in anticipation of a patch.

On 2 March 2021, another cybersecurity company, ESET, wrote that they were observing multiple attackers besides Hafnium exploiting the vulnerabilities. Wired reported on 10 March that now that the vulnerability had been patched, many more attackers were going to reverse engineer the fix to exploit still-vulnerable servers. Analysts at two security firms reported they had begun to see evidence that attackers were preparing to run cryptomining software on the servers.[15]

On 10 March 2021, security researcher Nguyen Jang posted proof-of-concept code to Microsoft-owned GitHub on how the exploit works, totaling 169 lines of code; the program was intentionally written with errors so that while security researchers could understand how the exploit works, malicious actors would not be able to use the code to access servers. Later that day, GitHub removed the code as it "contains proof of concept code for a recently disclosed vulnerability that is being actively exploited".[16] [17] On 13 March, another group independently published exploit code, with this code instead requiring minimal modification to work; the CERT Coordination Center's Will Dormann said the "exploit is completely out of the bag by now" in response.[18]

The attacks came shortly after the 2020 United States federal government data breach, which also saw the compromising of Microsoft's Outlook web app and supply chain. Microsoft said there was no connection between the two incidents.[19]

Perpetrator

Microsoft said that the attack was initially perpetrated by the Hafnium, a Chinese state-sponsored hacking group (advanced persistent threat) that operates out of China.[20] [21] [22] Hafnium is known to install the web shell China Chopper. Microsoft identified Hafnium as "a highly skilled and sophisticated actor" that historically has mostly targeted "entities in the United States for the purpose of exfiltrating information from a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks and NGOs." Announcing the hack, Microsoft stated that this was "the eighth time in the past 12 months that Microsoft has publicly disclosed nation-state groups targeting institutions critical to civil society." As of 12 March 2021, there were, in addition to Hafnium, at least nine other distinct groups exploiting the vulnerabilities, each different styles and procedures.

The Chinese government denied involvement, calling the accusations "groundless."[23]

In a July 19, 2021 joint statement, the US, UK, EU, NATO, and other Western nations accused the Ministry of State Security (MSS) of perpetrating the Exchange breach, along with other cyberattacks, "attributing with a high degree of confidence that malicious cyber actors affiliated with PRC’s MSS conducted cyber espionage operations utilizing the zero-day vulnerabilities in Microsoft Exchange Server disclosed in early March 2021."[24] [25] [26] [27]

Methodology

Hackers took advantage of four separate zero-day vulnerabilities to compromise Microsoft Exchange servers' Outlook Web Access (OWA),[28] giving them access to victims' entire servers and networks as well as to emails and calendar invitations,[29] only at first requiring the address of the server, which can be directly targeted or obtained by mass-scanning for vulnerable servers; the attacker then uses two exploits, the first allowing an attacker to connect to the server and falsely authenticate as a standard user. With that, a second vulnerability can then be exploited, escalating that user access to administrator privileges.[30] [31] The final two exploits allow attackers to upload code to the server in any location they wish, that automatically runs with these administrator privileges. Attackers then typically use this to install a web shell, providing a backdoor to the compromised server,[32] which gives hackers continued access to the server as long as both the web shell remains active and the Exchange server remains on.[33]

Through the web shell installed by attackers, commands can be run remotely. Among the actions observed are the downloading of all emails from servers, downloading the passwords and email addresses of users as Microsoft Exchange stores these unencrypted in memory, adding users, adding further backdoors to affected systems, accessing other systems in the network that are unsusceptible to the original exploit, and installing ransomware.[34] As patching the Exchange server against the exploit does not retroactively remove installed backdoors, attackers continue to have access to the server until the web shell, other backdoors and user accounts added by attackers are removed.[35]

On 27 and 28 February 2021, there was an automated attack, and on 2 and 3 March 2021, attackers used a script to return to the addresses to drop a web shell to enable them to return later. Referring to the week ending 7 March, CrowdStrike co-founder Dmitri Alperovitch stated: "Every possible victim that hadn't patched by mid-to-end of last week has already been hit by at least one or several actors".[36] After the patch was announced, the tactics changed when using the same chain of vulnerabilities.[37]

Microsoft Exchange Server versions of 2010, 2013, 2016 and 2019 were confirmed to be susceptible, although vulnerable editions are yet to be fully determined.[38] Cloud-based services Exchange Online and Office 365 are not affected.[39]

Impact

Hackers have exploited the vulnerabilities to spy on a wide range of targets, affecting an estimated 250,000 servers.[40] Tom Burt, Microsoft's vice president for Customer Security & Trust, wrote that targets had included disease researchers, law offices, universities, defense contractors, non-governmental organizations, and think tanks.[41] [42]

Automatic updates are typically disabled by server administrators to avoid disruption from downtime and problems in software,[43] and are by convention installed manually by server administrators after these updates are tested with the existing software and server-setup;[44] as smaller organizations often operate under a smaller budget to do this in-house or otherwise outsource this to local IT providers without expertise in cybersecurity, this is often not done until it becomes a necessity, if ever. This means small and medium businesses, and local institutions such as schools and local governments are known to be the primary victims of the attack as they are more likely to not have received updates to patch the exploit. Rural victims are noted to be "largely on their own", as they are typically without access to IT service providers. On 11 March 2021, Check Point Research revealed that in the prior 24 hours "the number of exploitation attempts on organizations it tracks tripled every two to three hours."[45] [46]

Check Point Research has observed the United States as being the most attacked country with 17% of all exploit attempts, followed by Germany with 6%, the United Kingdom and the Netherlands both at 5%, and Russia with 4% of all exploits; government/military is the most targeted sector with 23% of exploit attempts, followed by manufacturing at 15%, banking and financial services at 14%, software vendors with 7% and healthcare at 6%.[47]

The attack was discovered after attackers were discovered downloading all emails belonging to specific users on separate corporate Exchange servers. An undisclosed Washington think tank reported attackers sending convincing emails to contacts in a social engineering attack that encouraged recipients to click on a link. On 11 March 2021, Norway's parliament, the Storting, reported being a victim of the hack, stating that "data has been extracted."[48]

The European Banking Authority also reported that it had been targeted in the attack, later stating in a press release that the scope of impact on its systems was "limited" and that "the confidentiality of the EBA systems and data has not been compromised".[49]

Security company ESET identified "at least 10" advanced persistent threat groups compromising IT, cybersecurity, energy, software development, public utility, real estate, telecommunications and engineering businesses, as well as Middle Eastern and South American governmental agencies. One APT group was identified deploying PowerShell downloaders, using affected servers for cryptocurrency mining.[50] Cybereason CEO Lior Div noted that APT group Hafnium "targeted small and medium-sized enterprises ... The assault against Microsoft Exchange is 1,000 times more devastating than the SolarWinds attack."[51]

On 12 March 2021, Microsoft Security Intelligence announced "a new family of ransomware" called DearCry being deployed to the servers that had been initially infected, encrypting device contents, making servers unusable and demanding payment to recover files.[52] Microsoft stated: "There is no guarantee that paying the ransom will give you access to your files."[53]

On 18 March 2021, an affiliate of ransomware cybergang REvil claimed they had stolen unencrypted data from Taiwanese hardware and electronics corporation Acer, including an undisclosed number of devices being encrypted, with cybersecurity firm Advanced Intel linking this data breach and ransomware attack to the Microsoft Exchange exploits. Advanced Intel detected one of Acer's Microsoft Exchange servers first being targeted on 5 March 2021. REvil has demanded a $50 million U.S. dollar ransom, claiming if this is paid they would "provide a decryptor, a vulnerability report, and the deletion of stolen files", and stating that the ransom would double to $100 million U.S. dollars if not paid on 28 March 2021.[54]

Responses

On 2 March 2021, the Microsoft Security Response Center (MSRC) publicly posted an out-of-band Common Vulnerabilities and Exposures (CVE) release, urging its clients to patch their Exchange servers to address a number of critical vulnerabilities.[55] On 15 March, Microsoft released a one-click PowerShell tool, The Exchange On-Premises Mitigation Tool, which installs the specific updates protecting against the threat, runs a malware scan which also detects installed web shells, and removes threats that were detected; this is recommended as a temporary mitigation measure, as it does not install other available updates.[56]

On 3 March 2021, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive forcing government networks to update to a patched version of Exchange. On 8 March, CISA tweeted what NBC News described as an "unusually candid message" urging "ALL organizations across ALL sectors" to address the vulnerabilities.[57] [58]

Other official bodies expressing concerns included the White House, Norway's National Security Authority and the Czech Republic's Office for Cyber and Information Security.[59] [60] On 7 March 2021, CNN reported that the Biden administration was expected to form a task force to address the breach;[61] the Biden administration has invited private-sector organizations to participate in the task force and will provide them with classified information as deemed necessary. U.S. National Security Advisor Jake Sullivan stated that the U.S. is not yet in a position to attribute blame for the attacks.

In July 2021, the Biden administration, along with a coalition of Western allies, formally blamed China for the cyber attack. The administration highlighted the ongoing threat of from Chinese hackers, but did not accompany the condemnation with any form of sanctions. According to White House press secretary Jen Psaki, the administration is not ruling out future consequences for China. [62]

See also

Notes and References

  1. News: 12 March 2021. Microsoft hack: 3,000 UK email servers remain unsecured. en-GB. BBC News. 12 March 2021.
  2. News: Murphy. Hannah. 9 March 2021. Microsoft hack escalates as criminal groups rush to exploit flaws. Financial Times. subscription. 10 March 2021.
  3. News: O'Donnell. John. 8 March 2021. European banking regulator EBA targeted in Microsoft hacking. en. Reuters. 10 March 2021.
  4. News: Duffy. Clare. Here's what we know so far about the massive Microsoft Exchange hack. 10 March 2021. CNN. 10 March 2021.
  5. Web site: Chile's bank regulator shares IOCs after Microsoft Exchange hack. 2021-03-17. BleepingComputer. en-us.
  6. Web site: 2021-03-14. Comisión para el Mercado Financiero sufrió vulneración de ciberseguridad: no se conoce su alcance. 2021-03-17. BioBioChile - La Red de Prensa Más Grande de Chile. es.
  7. Web site: V. Vicente Vera. CMF desestima "hasta ahora" el secuestro de datos tras sufrir ciberataque. 2021-03-17. Diario Financiero. Spanish.
  8. Web site: 10 March 2021. America's small businesses face the brunt of China's Exchange server hacks. 12 March 2021. TechCrunch. en-US. 17 March 2021. https://web.archive.org/web/20210317134441/http://techcrunch.com/2021/03/10/america-small-business-hafnium-exchange-hacks/. live.
  9. Web site: Microsoft: 92% of vulnerable Exchange servers are now patched, mitigated. 2021-03-29. www.msn.com.
  10. Web site: 25 June 2020. How attackers target and exploit Microsoft Exchange servers. 14 March 2021. Help Net Security. en-US.
  11. Web site: Cimpanu. Catalin. 9 March 2020. Multiple nation-state groups are hacking Microsoft Exchange servers. live. 14 March 2021. ZDNet. en. https://web.archive.org/web/20200309071618/https://www.zdnet.com/article/multiple-nation-state-groups-are-hacking-microsoft-exchange-servers/ . 9 March 2020 .
  12. Web site: Cimpanu. Catalin. 7 May 2019. Russian cyberspies are using one hell of a clever Microsoft Exchange backdoor. live. 14 March 2021. ZDNet. en. https://web.archive.org/web/20190508014609/https://www.zdnet.com/article/russian-cyberspies-are-using-one-hell-of-a-clever-microsoft-exchange-backdoor/ . 8 May 2019 .
  13. Web site: Krebs. Brian. Brian Krebs. 8 March 2021. A Basic Timeline of the Exchange Mass-Hack. live. 10 March 2021. Krebs on Security. en-US. https://web.archive.org/web/20210308161206/https://krebsonsecurity.com/2021/03/a-basic-timeline-of-the-exchange-mass-hack/ . 8 March 2021 .
  14. Web site: Krebs. Chris. Chris Krebs. 5 March 2021. At Least 30,000 U.S. Organizations Newly Hacked Via Holes in Microsoft's Email Software. live. 10 March 2021. Krebs on Security. en-US. https://web.archive.org/web/20210305211313/https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/ . 5 March 2021 .
  15. Newman. Lily Hay. 10 March 2021. It's Open Season for Microsoft Exchange Server Hacks. en-us. Wired. 10 March 2021. 1059-1028.
  16. Web site: 14 March 2021. New PoC for Microsoft Exchange bugs puts attacks in reach of anyone. live. 15 March 2021. BleepingComputer. en-us. https://web.archive.org/web/20210314194400/https://www.bleepingcomputer.com/news/security/new-poc-for-microsoft-exchange-bugs-puts-attacks-in-reach-of-anyone/ . 14 March 2021 .
  17. Web site: Claburn. Thomas. 12 March 2021. Microsoft's GitHub under fire after disappearing proof-of-concept exploit for critical Microsoft Exchange vuln. live. 15 March 2021. The Register. en. https://web.archive.org/web/20210312003514/https://www.theregister.com/2021/03/12/github_disappears_exploit/ . 12 March 2021 .
  18. Web site: 16 March 2021. Exchange Cyberattacks Escalate as Microsoft Rolls One-Click Fix. live. 2021-03-16. threatpost.com. en. https://web.archive.org/web/20210316165816/https://threatpost.com/microsoft-exchange-cyberattacks-one-click-fix/164817/ . 16 March 2021 .
  19. News: 6 March 2021. Microsoft hack: White House warns of 'active threat' of email attack. en-GB. BBC News. 10 March 2021.
  20. News: 3 March 2021. Microsoft accuses China over email cyber-attacks. en-GB. BBC News. 10 March 2021.
  21. News: Kevin. Collier. 9 March 2021. 'Really messy': Why the hack of Microsoft's email system is getting worse. NBC News.
  22. Web site: 2 March 2021. HAFNIUM targeting Exchange Servers with 0-day exploits. 10 March 2021. Microsoft Security. en-US.
  23. Web site: 3 March 2021. Foreign Ministry Spokesperson Wang Wenbin's Regular Press Conference on March 3, 2021. live. 10 March 2021. Ministry of Foreign Affairs of the People's Republic of China. https://web.archive.org/web/20210303120828/https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/t1858251.shtml . 3 March 2021 .
  24. News: Fried . Ina . July 19, 2021 . U.S. and key allies accuse China of Microsoft Exchange cyberattacks . . July 19, 2021.
  25. News: Tucker . Eric . July 19, 2021 . Microsoft Exchange hack caused by China, US and allies say . . July 19, 2021.
  26. News: Sanger . David E. . Kanno-Youngs . Zolan . July 19, 2021 . U.S. Formally Accuses China of Hacking Microsoft . . July 19, 2021.
  27. News: Liptak . Kevin . July 19, 2021 . US blames China for hacks, opening new front in cyber offensive . . July 19, 2021.
  28. Greenberg. Andy. Andy Greenberg. 5 March 2021. Chinese Hacking Spree Hit an 'Astronomical' Number of Victims. en-us. Wired. 10 March 2021. 1059-1028.
  29. Web site: Collier. Kevin. 3 March 2021. U.S. issues warning after Microsoft says China hacked its mail server program. live. 10 March 2021. NBC News. en. https://web.archive.org/web/20210303233700/https://www.nbcnews.com/tech/security/u-s-issues-warning-after-microsoft-says-china-hacked-its-n1259522 . 3 March 2021 .
  30. Web site: ProxyLogon. 11 March 2021. ProxyLogon. zh-TW.
  31. Web site: Critical Microsoft Exchange flaw: What is CVE-2021-26855? UpGuard. 2021-03-16. www.upguard.com. en.
  32. Web site: 2 March 2021. Microsoft says China-backed hackers are exploiting Exchange zero-days. 10 March 2021. TechCrunch. en-US.
  33. Web site: 8 March 2021. Hafnium timeline solidifies: A drizzle in February, a deluge in March. 10 March 2021. SC Media. en-US.
  34. Web site: 2 March 2021. Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities Volexity. live. 11 March 2021. www.volexity.com. en-US. https://web.archive.org/web/20210302212539/https://www.volexity.com/blog/2021/03/02/active-exploitation-of-microsoft-exchange-zero-day-vulnerabilities/ . 2 March 2021 .
  35. Web site: 9 March 2021. 30,000 U.S. organizations breached by cyber espionage group Hafnium. live. 10 March 2021. Security Magazine. en. https://web.archive.org/web/20210413012149/https://www.securitymagazine.com/articles/94781-000-us-organizations-breached-by-cyber-espionage-group-hafnium?v=preview . 13 April 2021 .
  36. Web site: 9 March 2021. Criminal hacking groups piling on to escalating Microsoft Exchange crisis. live. 11 March 2021. AppleInsider. en. https://web.archive.org/web/20210309170013/https://appleinsider.com/articles/21/03/09/criminal-hacking-groups-piling-on-to-escalating-microsoft-exchange-crisis . 9 March 2021 .
  37. Web site: 6 March 2021. Four new hacking groups have joined an ongoing offensive against Microsoft's email servers. live. 10 March 2021. MIT Technology Review. en. https://web.archive.org/web/20210306205625/https://www.technologyreview.com/2021/03/06/1020442/four-new-hacking-groups-microsoft-email-servers/ . 6 March 2021 .
  38. Web site: Hollister. Sean. 8 March 2021. Microsoft was warned months ago — now, the Hafnium hack has grown to gigantic proportions. live. 10 March 2021. The Verge. en. https://web.archive.org/web/20210308212331/https://www.theverge.com/2021/3/8/22319934/microsoft-hafnium-hack-exchange-server-email-flaw-white-house . 8 March 2021 .
  39. Web site: Novet. Jordan. 9 March 2021. Microsoft's big email hack: What happened, who did it, and why it matters. 15 March 2021. CNBC. en.
  40. News: O'Donnell. John. 8 March 2021. European banking regulator EBA targeted in Microsoft hacking. en. Reuters. 10 March 2021.
  41. Web site: Burt. Tom. 2 March 2021. New nation-state cyberattacks. live. 10 March 2021. Microsoft On the Issues. en-US. https://web.archive.org/web/20210302211855/https://blogs.microsoft.com/on-the-issues/2021/03/02/new-nation-state-cyberattacks/ . 2 March 2021 .
  42. News: 9 March 2021. Victims of Microsoft hack scramble to plug security holes. CBS News.
  43. Web site: Leonhard. Woody. 2017-12-11. It's time: Make sure Windows Auto Update is turned off. 2021-03-16. Computerworld. en.
  44. Web site: 2005-08-01. Automatic Updates for Servers?. 2021-03-16. TechGenix. en-us.
  45. Web site: Brian. Fung. Alex. Marquardt. White House warns organizations have 'hours, not days' to fix vulnerabilities as Microsoft Exchange attacks increase. 13 March 2021. KMOV.com. en.
  46. Web site: 11 March 2021. Exploits on Organizations Worldwide Tripled every Two Hours after Microsoft's Revelation of Four Zero-days. 13 March 2021. Check Point Software. en-US.
  47. Web site: 2021-03-11. Exploits on Organizations Worldwide Grow Tenfold after Microsoft's Revelation of Four Zero-days. 2021-03-16. Check Point Software. en-US.
  48. New cyberattack on the Storting. March 11, 2021.
  49. Web site: 9 March 2021. Cyber-attack on the European Banking Authority – UPDATE 3. 11 March 2021. European Banking Authority. en.
  50. Web site: 10 March 2021. More hacking groups join Microsoft Exchange attack frenzy. live. 11 March 2021. BleepingComputer. en-us. https://web.archive.org/web/20210310144247/https://www.bleepingcomputer.com/news/security/more-hacking-groups-join-microsoft-exchange-attack-frenzy/ . 10 March 2021 .
  51. Web site: Lance. Whitney. 8 March 2021. How the Microsoft Exchange hack could impact your organization. live. 11 March 2021. TechRepublic. en. https://web.archive.org/web/20210309003817/https://www.techrepublic.com/article/how-the-microsoft-exchange-hack-could-impact-your-organization/ . 9 March 2021 .
  52. Web site: 12 March 2021. Microsoft warns of ransomware attacks as Exchange hack escalates. live. 12 March 2021. IT PRO. en. https://web.archive.org/web/20210312153946/https://www.itpro.co.uk/security/ransomware/358876/microsoft-warns-of-ransomware-attacks-as-exchange-hack-escalates . 12 March 2021 .
  53. Web site: 11 March 2021. Ransom:Win32/DoejoCrypt.A. live. 12 March 2021. Microsoft Security Intelligence. https://web.archive.org/web/20210312075611/https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/DoejoCrypt.A&ThreatID=2147777392 . 12 March 2021 .
  54. Web site: 19 March 2021. Computer giant Acer hit by $50 million ransomware attack. live. 2021-03-20. BleepingComputer. en-us. https://web.archive.org/web/20210319193457/https://www.bleepingcomputer.com/news/security/computer-giant-acer-hit-by-50-million-ransomware-attack/ . 19 March 2021 .
  55. Web site: 2 March 2021. Multiple Security Updates Released for Exchange Server. 10 March 2021. Microsoft Security Response Center.
  56. Web site: 16 March 2021. Microsoft tool provides automated Exchange threat mitigation. live. 16 March 2021. iTnews. https://web.archive.org/web/20210316073516/https://www.itnews.com.au/news/microsoft-tool-provides-automated-exchange-threat-mitigation-562211 . 16 March 2021 .
  57. USCERT_gov. 1369097815901827081. CISA announcement.
  58. Web site: Remediating Microsoft Exchange Vulnerabilities. 10 March 2021. Cybersecurity and Infrastructure Security Agency. 9 March 2021. https://web.archive.org/web/20210309235213/https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities. dead.
  59. News: Murphy. Hannah. 5 March 2021. White House warns of 'large number' of victims in Microsoft hack. Financial Times.
  60. Web site: Vavra. Shannon. 5 March 2021. Victims of Microsoft Exchange Server zero-days emerge. live. 10 March 2021. CyberScoop. en. https://web.archive.org/web/20210305151609/https://www.cyberscoop.com/microsoft-exchange-server-czech-republic-norway-hafnium-chinese-hackers/ . 5 March 2021 .
  61. Web site: Marquardt. Alex. 6 March 2021. Biden administration expected to form task force to deal with Microsoft hack linked to China. live. 10 March 2021. CNN. https://web.archive.org/web/20210307001911/https://www.cnn.com/2021/03/06/politics/microsoft-hack-task-force/index.html . 7 March 2021 .
  62. Web site: Tucker . Eric. 19 July 2021. Microsoft Exchange hack caused by China, Us and allies say. live. 3 September 2021. AP News. https://web.archive.org/web/20210719111027/https://apnews.com/article/microsoft-exchange-hack-biden-china-d533f5361cbc3374fdea58d3fb059f35 . 19 July 2021 .