Current:Home > ContactState-backed Russian hackers accessed senior Microsoft leaders' emails, company says -Capitatum
State-backed Russian hackers accessed senior Microsoft leaders' emails, company says
Charles H. Sloan View
Date:2025-04-07 13:42:44
BOSTON — State-backed Russian hackers broke into Microsoft's corporate email system and accessed the accounts of members of the company's leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
"A very small percentage" of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13.
"We are in the process of notifying employees whose email was accessed," Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
SEC requires companies to disclose breaches quickly
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday's SEC regulatory filing, Microsoft said that "as of the date of this filing, the incident has not had a material impact" on its operations. It added that it has not, however, "determined whether the incident is reasonably likely to materially impact" its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia's SVR foreign intelligence agency were able to gain access by compromising credentials on a "legacy" test account, suggesting it had outdated code. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called "password spraying."
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
"The attack was not the result of a vulnerability in Microsoft products or services," the company said in the blog. "To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required."
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign "the most sophisticated nation-state attack in history." In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (18314)
Related
- Brianna LaPaglia Reveals The Meaning Behind Her "Chickenfry" Nickname
- Jennifer Crumbley, mom of Michigan school shooter, tries to humanize her embattled family
- These Sephora & Nordstrom Rack Gift Sets Are on Sale, Save Up to 83% on Armani, Bobbi Brown & More
- 2nd defendant pleads guilty in drive-by shootings on homes of Democratic lawmakers
- Whoopi Goldberg is delightfully vile as Miss Hannigan in ‘Annie’ stage return
- Georgia sues Biden administration to extend Medicaid program with work requirement
- What is code-switching? Why Black Americans say they can't be themselves at work
- Group will appeal court ruling that Georgia voter challenges don’t violate federal law
- Your Wedding Guests Will Thank You if You Get Married at These All-Inclusive Resorts
- Texas Dairy Queen workers were selling meth with soft serves, police say
Ranking
- Can Bill Belichick turn North Carolina into a winner? At 72, he's chasing one last high
- Grammy nominee Victoria Monét on making history: One step closer to a really big dream
- Bruce Springsteen Mourns Death of Mom Adele With Emotional Tribute
- Congressional Democrats tell Biden to do more on abortion after Ohio woman's arrest
- Giants, Lions fined $200K for fights in training camp joint practices
- Review: Donald Glover's 'Mr. and Mrs. Smith' is so weird you'll either love it or hate it
- New Jersey comes West to kick off Grammy weekend with native sons Jon Bon Jovi and Bruce Springsteen
- Drew Barrymore Wants To Be Your Gifting Fairy Godmother Just in Time for Valentine's Day Shopping
Recommendation
Video shows dog chewing cellphone battery pack, igniting fire in Oklahoma home
The Biggest Sales Happening This Weekend From Nordstrom Rack, Vince Camuto, Coach Outlet & So Much More
Shooting deaths of bartender, husband at Wisconsin sports bar shock community
How to Watch the 2024 Grammys and E!'s Live From E! Red Carpet
Justice Department, Louisville reach deal after probe prompted by Breonna Taylor killing
Recently discharged patient shoots, wounds security officer at Kansas City hospital
Massachusetts targets 26 commercial drivers in wake of bribery scandal
Jim Harbaugh introduced as Chargers head coach: Five takeaways from press conference