Norway Parliament Data Stolen In Microsoft Exchange Attack

Norway Parliament Data Stolen In Microsoft Exchange Attack

Norway’s parliament, the Storting, has suffered another cyberattack after threat actors stole data using the recently disclosed Microsoft Exchange vulnerabilities.

Last week, Microsoft released emergency security updates for Microsoft Exchange to fix zero-day vulnerabilities, known as ProxyLogon, used in attacks.

These attacks were originally attributed to a China state-sponsored hacking group known as HAFNIUM who used the vulnerabilities to compromise servers, install backdoor web shells, and gain access to internal corporate networks.

Storting hacked through Exchange server

Soon after suffering a cyberattack in December, the Storting today announced a new cyberattack linked to the recent Microsoft Exchange vulnerabilities.

“The Storting has again been hit by an IT attack. The attack is linked to vulnerabilities in Microsoft Exchange, which affected several businesses.

“The Storting does not yet know the full extent of the attack. A number of measures have been implemented in our systems, and the analysis work is ongoing. The Storting has received confirmation that data has been extracted,” the Storting disclosed in a statement.

Also Read: 3 Reasons Why You Must Take A PDPA Singapore Course

At this time, the Storting has confirmed that the threat actors have stolen data as part of the cyberattack but are still investigating.

“We know that data has been extracted, but we do not yet have a full overview of the situation. We have implemented comprehensive measures and cannot rule out that it will be implemented further.”

“The work takes place in collaboration with the security authorities. The situation is currently unclear, and we do not know the full potential for damage,” says Storting director Marianne Andreassen.

However, they do not believe this attack is related to their cyberattack in December 2020, attributed to the Russian APT 28 state-sponsored hacking group.

While Microsoft initially attributed the recent Microsoft Exchange server attacks on a Chinese hacking group known as Hafnium, we have later learned that other hacking groups had been using them as well.

According to a new report by cybersecurity firm ESET, in addition to Hafnium, other cybercrime groups known as Tick, LuckyMouse, and Calypso had also been exploiting the zero-day vulnerabilities before the patches were released.

Also Read: What You Should Know About The Data Protection Obligation Singapore

In a new report released today, ESET states that even more hacking groups are jumping into the Microsoft Exchange frenzy as they rush to hack systems before they are patched.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

4 days ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

5 days ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

6 days ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

2 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

2 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

3 weeks ago