Disclaimer: We may earn a commission if you make any purchase by clicking our links. Please see our detailed guide here.

Follow us on:

Google News
Whatsapp

Microsoft Now Controls Websites Used by China-Backed Hackers

IANS
IANS
Meet the voice behind Indo-Asian News Service (IANS), a storyteller navigating the currents of global events with precision and depth. Crafting narratives that bridge cultures, IANS brings you the pulse of the world in every word

Join the Opinion Leaders Network

Join the Techgenyz Opinion Leaders Network today and become part of a vibrant community of change-makers. Together, we can create a brighter future by shaping opinions, driving conversations, and transforming ideas into reality.

Microsoft has disrupted the activities of a China-based hacking group, gaining control of the malicious websites the group used to attack organizations in the US and 28 other countries around the world.

The Microsoft Digital Crimes Unit (DCU) said in a statement that a federal court in Virginia granted its request to seize the websites of the hacking group called ‘Nickel’, enabling the company to cut off Nickel’s access to its victims and prevent the websites from being used to execute attacks.

“We believe these attacks were largely being used for intelligence gathering from government agencies, think tanks, and human rights organizations,” said Tom Burt, Corporate Vice President, Customer Security and Trust at Microsoft.

Obtaining control of the malicious websites and redirecting traffic from those sites to Microsoft’s secure servers will help the company protect existing and future victims while learning more about Nickel’s activities.

“Our disruption will not prevent Nickel from continuing other hacking activities, but we believe we have removed a key piece of the infrastructure the group has been relying on for this latest wave of attacks,” Burt said late Monday.

To date, in 24 lawsuits – five against nation-state actors — Microsoft has taken down more than 10,000 malicious websites used by cybercriminals and nearly 600 sites used by nation-state actors.

“We have also successfully blocked the registration of 600,000 sites to get ahead of criminal actors that planned to use them maliciously in the future,” the tech giant informed.

In some observed activities, Nickel malware used exploits targeting unpatched on-premises Exchange Server and SharePoint systems.

“However, we have not observed any new vulnerabilities in Microsoft products as part of these attacks. Microsoft has created unique signatures to detect and protect from known Nickel activity through our security products, like Microsoft 365 Defender,” the company noted.

Nickel has targeted organizations in both the private and public sectors, including diplomatic organizations and ministries of foreign affairs in North America, Central America, South America, the Caribbean, Europe and Africa.

Join 10,000+ Fellow Readers

Get Techgenyz’s roundup delivered to your inbox curated with the most important for you that keeps you updated about the future tech, mobile, space, gaming, business and more.

Recomended

Partner With Us

Digital advertising offers a way for your business to reach out and make much-needed connections with your audience in a meaningful way. Advertising on Techgenyz will help you build brand awareness, increase website traffic, generate qualified leads, and grow your business.

Power Your Business

Solutions you need to super charge your business and drive growth

More from this topic