Microsoft said on Tuesday that a cyber espionage group linked to China is stealing email inboxes remotely using newly discovered flaws in Microsoft's mail server software, an example of how commonly used programs are being exploited for online spying, according to Reuters.

The company stated in a blog that the hacking campaign by a group called HAFNIUM, which it described as an entity operating from China and sponsored by the state, used 4 vulnerabilities that had not been previously discovered in various versions of Microsoft Exchange.

In a separate post, cybersecurity firm Volexity said in January it saw hackers "use a vulnerability to steal the entire contents of many remote user mailboxes".

"All they need to know is the details of the Microsoft Exchange mail server software and the account whose emails they wanted to steal," she added.

Chinese Foreign Ministry spokesman Wang Winbin said at a press conference in Beijing on Wednesday that his country opposes all forms of cyber attacks.

"China wants the relevant media and companies to take a professional and responsible stand, and to base the descriptions of the cyber attacks on a lot of evidence, instead of speculation and unfounded accusations," he added.

Hackers' increasingly "aggressive" moves began to attract attention from across the cybersecurity community prior to Microsoft's announcement.

“I noticed a sudden spike in activity related to Microsoft Exchange mail server software overnight, with about 10 customers in the company affected,” said Mike McClellan, Director of Intelligence at Secureworks, a subsidiary of Dell, before Microsoft’s announcement.

Microsoft's ubiquitous range of products has been under scrutiny since a hack by Solar Windows (Reuters)

Microsoft’s ubiquitous suite of products has been under scrutiny since the hack on SolarWinds, a software company that has served as a springboard for numerous breaches of government and private networks.

Solar Windows hackers also penetrated Microsoft, accessing and downloading code, including elements of the Microsoft Exchange mail server program.

"The hacking activity that we're seeing appears to be focused on spreading malware and paving the way for a deeper intrusion rather than moving aggressively to the networks immediately," McClellan said.

Microsoft stated that "goals include researchers in infectious diseases, law firms, higher education institutions, defense contractors, think tanks, and non-governmental groups."