FBI says will remove backdoors from hacked Microsoft servers

70 0

San Francisco, April 14

 The Federal Bureau of Investigation (FBI) has launched a mega operation to copy and remove malicious web shells from hundreds of vulnerable computers in the US that were running on-premises versions of Microsoft Exchange Server software used to provide enterprise-level email service.
A court in Houston has authorised an FBI operation to "copy and remove" backdoors from hundreds of Microsoft Exchange email servers that have been compromised by nation-state hackers, including from China.
"Today's court-authorised removal of the malicious web shells demonstrates the Department's commitment to disrupt hacking activity using all of our legal tools, not just prosecutions," Assistant Attorney General John C. Demers for the Justice Department's National Security Division said in a statement on Tuesday.
Earlier reports have claimed that five different hacking groups (including China-backed hacking group called 'Hafnium') are exploiting vulnerabilities in the business email servers of Microsoft.
Through January and February this year, certain hacking groups exploited zero-day vulnerabilities in Microsoft Exchange Server software to access email accounts and place web shells for continued access.
Web shells are pieces of code or scripts that enable remote administration.
Other hacking groups followed suit starting in early March after the vulnerability and patch were publicised.
Many infected system owners successfully removed the web shells from thousands of computers. Others appeared unable to do so, and hundreds of such web shells persisted unmitigated.
"This operation removed one early hacking group's remaining web shells which could have been used to maintain and escalate persistent, unauthorised access to US networks," the FBI informed.
The FBI conducted the removal by issuing a command through the web shell to the server, which was designed to cause the server to delete only the web shell (identified by its unique file path).
Throughout March, Microsoft and other industry partners released detection tools, patches and other information to assist victim entities in identifying and mitigating the cyber incident.
Despite these efforts, by the end of March, hundreds of web shells remained on certain US-based computers running Microsoft Exchange Server software.

ians
 

Related Post

Leave a comment

Your email address will not be published. Required fields are marked *