Hafnium (group)

Hafnium (sometimes styled HAFNIUM; also called Silk Typhoon by Microsoft[1]) is a cyber espionage group, sometimes known as an advanced persistent threat, with alleged ties to the Chinese government.[2][3][4] Hafnium is closely connected to APT40.[5]

2021 Microsoft Exchange Server data breach

Microsoft named Hafnium as the group responsible for the 2021 Microsoft Exchange Server data breach, and alleged they were "state-sponsored and operating out of China".[3][4] According to Microsoft, they are based in China but primarily use United States-based virtual private servers,[6] and have targeted "infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks and NGOs".[7]

In July 2021, UK foreign secretary Dominic Raab said the attack had been performed by "Chinese state-backed groups" linked to the Ministry of State Security (MSS).[8][9] The Chinese government has denied responsibility for the 2021 Microsoft breach.[3]

The name "Hafnium" was assigned to the group by Microsoft, which publicly disclosed the group's activity on March 2, 2021. Microsoft described the group as "highly skilled and sophisticated".[10][11] Hafnium is closely connected to APT40.[5]

2022 Tarrask Malware

Hafnium was linked to the creation of Tarrask, a defense evasion malware used on previous attacks. The malware was used on telecommunications, Internet service providers, and data service companies from August 2021 to February 2022. The malware uses scheduled task abuse to hide payloads delivered to servers.[12]

Capabilities

In March 2021, it was reported the group had access to the China Chopper web shell, which it has used in the 2021 Microsoft Exchange Server data breach to control hacked servers.[13][14][8]

See also

References