cybersecurity

Microsoft says Russian state-sponsored hackers spied on its executives

Reuters

This is AI generated summarization, which may have errors. For context, always refer to the full article.

Microsoft says Russian state-sponsored hackers spied on its executives

CYBERSECURITY ISSUES. A hooded man holds a laptop computer as cyber code is projected on him in this illustration picture taken on May 13, 2017.

Kacper Pempel/Reuters

Microsoft says its probe into the breach indicated the hackers were initially targeting the company to learn what the technology giant knew about their operation

Microsoft said on Friday, January 19, that a Russian state-sponsored group hacked into its corporate systems on January 12 and stole some emails and documents from staff accounts.

The Russian group was able to access “a very small percentage” of Microsoft corporate email accounts, including members of its senior leadership team and employees in its cybersecurity, legal, and other functions, the company said.

Microsoft’s threat research team routinely investigates nation-state hackers such as Russia’s “Midnight Blizzard,” who they say is responsible.

The company said its probe into the breach indicated the hackers were initially targeting Microsoft to learn what the technology giant knew about their operations.

The company said the hackers used a “password spray attack” starting in November 2023 to breach a Microsoft platform. Hackers use this technique to infiltrate a company’s systems by using the same compromised password against multiple related accounts.

The Russian Embassy in Washington and Ministry of Foreign Affairs did not immediately respond to a request for comment.

Microsoft said it investigated the incident and disrupted the malicious activity, blocking the group’s access to its systems.

“This attack does highlight the continued risk posed to all organizations from well-resourced nation-state threat actors like Midnight Blizzard,” the company said, noting that the attack was not the result of a specific vulnerability in it products or services.

“To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems,” a company blog reads.

Microsoft’s disclosure follows a new regulatory requirement implemented by the U.S. Securities and Exchange Commission (SEC) in December that mandates publicly-owned companies to promptly disclose cyber incidents. Affected companies must file a report about a hack’s impact within four business days of discovery – disclosing the time, scope and nature of the breach to the government.

Midnight Blizzard is also known as APT29, Nobelium or Cozy Bear by cybersecurity researchers and linked to Russia’s SVR spy agency, according to US officials. The group is best known for its intrusions of the Democratic National Committee surrounding the 2016 U.S. election.

Microsoft products are widely used across the US government. The company faced criticism last year for its security practices after Chinese hackers stole emails belonging to senior U.S. State Department officials. – Rappler.com

Add a comment

Sort by

There are no comments yet. Add your comment to start the conversation.

Summarize this article with AI

How does this make you feel?

Loading
Download the Rappler App!