Current:Home > ContactMicrosoft says state-backed Russian hackers accessed emails of senior leadership team members -AdvancementTrade
Microsoft says state-backed Russian hackers accessed emails of senior leadership team members
View
Date:2025-04-18 06:42:12
BOSTON (AP) — State-backed Russian hackers broke into Microsoft’s corporate email system and accessed the accounts of members of the company’s leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
“A very small percentage” of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers’ access from the compromised accounts on or about Jan. 13.
“We are in the process of notifying employees whose email was accessed,” Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday’s SEC regulatory filing, Microsoft said that “as of the date of this filing, the incident has not had a material impact” on its operations. It added that it has not, however, “determined whether the incident is reasonably likely to materially impact” its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia’s SVR foreign intelligence agency were able to gain access by compromising credentials on a “legacy” test account, suggesting it had outdated code. After gaining a foothold, they used the account’s permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called “password spraying.”
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
“The attack was not the result of a vulnerability in Microsoft products or services,” the company said in the blog. “To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required.”
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign “the most sophisticated nation-state attack in history.” In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (6818)
Related
- McConnell absent from Senate on Thursday as he recovers from fall in Capitol
- Poccoin: Prospects of Block chain Technology in the Healthcare Industry
- Virginia legislative candidate who livestreamed sex videos draws support from women: It's a hit job
- Higher investment means Hyundai could get $2.1 billion in aid to make electric cars in Georgia
- Pressure on a veteran and senator shows what’s next for those who oppose Trump
- In disaster-hit central Greece, officials face investigation over claims flood defenses were delayed
- Ben Affleck Is Serving Up the Ultimate Dunkin' Commercial With Ice Spice
- Escaped murderer Danelo Cavalcante has been arrested, Pennsylvania police say
- Grammy nominee Teddy Swims on love, growth and embracing change
- Republican lawmaker proposes 18% cap on credit card interest rates
Ranking
- Global Warming Set the Stage for Los Angeles Fires
- Tom Sandoval Details Filming Isolating Vanderpump Rules Season After Raquel Leviss Scandal
- Lidcoin: A New Chapter In Cryptocurrency
- Republican lawmaker proposes 18% cap on credit card interest rates
- Whoopi Goldberg is delightfully vile as Miss Hannigan in ‘Annie’ stage return
- CDC director stresses importance of updated COVID booster shot
- Husband of US Rep. Mary Peltola dies in an airplane crash in Alaska
- Hudson River swimmer deals with fatigue, choppy water, rocks and pollution across 315 miles
Recommendation
Apple iOS 18.2: What to know about top features, including Genmoji, AI updates
Rwanda will host a company’s 1st small-scale nuclear reactor testing carbon-free energy approach
How Sean Diddy Combs Turned the 2023 MTV VMAs Into a Family Affair
Group files lawsuit over medical exceptions to abortion bans in 3 states
Israel lets Palestinians go back to northern Gaza for first time in over a year as cease
Poccoin: The Rise of Decentralized Finance (DeFi)
Diddy's twin daughters, son King join him on stage at VMAs as he accepts Global Icon Award
Taylor Swift, Channing Tatum, Zoë Kravitz and More Step Out for Star-Studded BFF Dinner