Current:Home > ScamsMicrosoft says state-backed Russian hackers accessed emails of senior leadership team members -InfinityFinance
Microsoft says state-backed Russian hackers accessed emails of senior leadership team members
View
Date:2025-04-14 08:09:10
BOSTON (AP) — State-backed Russian hackers broke into Microsoft’s corporate email system and accessed the accounts of members of the company’s leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
“A very small percentage” of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers’ access from the compromised accounts on or about Jan. 13.
“We are in the process of notifying employees whose email was accessed,” Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday’s SEC regulatory filing, Microsoft said that “as of the date of this filing, the incident has not had a material impact” on its operations. It added that it has not, however, “determined whether the incident is reasonably likely to materially impact” its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia’s SVR foreign intelligence agency were able to gain access by compromising credentials on a “legacy” test account, suggesting it had outdated code. After gaining a foothold, they used the account’s permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called “password spraying.”
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
“The attack was not the result of a vulnerability in Microsoft products or services,” the company said in the blog. “To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required.”
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign “the most sophisticated nation-state attack in history.” In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (14856)
Related
- B.A. Parker is learning the banjo
- Susan Sarandon, Melissa Barrera dropped from Hollywood companies after comments on Israel-Hamas war
- The ‘Oppenheimer’ creative team take you behind the scenes of the film’s key moments
- Colorado coach Deion Sanders returns to form after illness: 'I am a humble man'
- As Trump Enters Office, a Ripe Oil and Gas Target Appears: An Alabama National Forest
- Aaron Rodgers has 'personal guilt' about how things ended for Zach Wilson with the Jets
- Police say some 70 bullets fired in North Philadelphia shooting that left 2 dead, 5 wounded
- Lottery winner sues mother of his child, saying she told his relatives about his prize money
- Trump invites nearly all federal workers to quit now, get paid through September
- 2 killed, 5 injured in Philadelphia shooting, I-95 reopened after being closed
Ranking
- Rams vs. 49ers highlights: LA wins rainy defensive struggle in key divisional game
- Kim Kardashian’s SKIMS Just Launched Its Biggest Sale Ever: Keep Up Before Your Favorites Sell Out
- Germany and Italy agree on joint ‘action plan’ including energy, technology, climate protection
- Robbery suspect’s colorful underwear helped police arrest him, authorities say
- Gen. Mark Milley's security detail and security clearance revoked, Pentagon says
- Walmart's Black Friday 2023 Sale Includes $99 Beats, $98 Roku TV, $38 Bike, & More
- Atlanta officer used Taser on church deacon after he said he could not breathe, police video shows
- Gene Simmons is proud KISS 'did it our way' as band preps final two shows ever in New York
Recommendation
Off the Grid: Sally breaks down USA TODAY's daily crossword puzzle, Triathlon
As Thanksgiving Eve became 'Blackout Wednesday', a spike in DUI crashes followed, NHTSA says
What is the longest-running sitcom? This show keeps the laughs coming... and coming
Utah gymnastics parts ways with Tom Farden after allegations of abusive coaching
NHL in ASL returns, delivering American Sign Language analysis for Deaf community at Winter Classic
A robot powered by artificial intelligence may be able to make oxygen on Mars, study finds
Mexican activist who counted murders in his violence-plagued city is himself killed
Wilcox Ice Cream recalls all flavors due to possible listeria contamination