Current:Home > NewsState-backed Russian hackers accessed senior Microsoft leaders' emails, company says -ProfitBlueprint Hub
State-backed Russian hackers accessed senior Microsoft leaders' emails, company says
View
Date:2025-04-13 20:39:31
BOSTON — State-backed Russian hackers broke into Microsoft's corporate email system and accessed the accounts of members of the company's leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
"A very small percentage" of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13.
"We are in the process of notifying employees whose email was accessed," Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
SEC requires companies to disclose breaches quickly
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday's SEC regulatory filing, Microsoft said that "as of the date of this filing, the incident has not had a material impact" on its operations. It added that it has not, however, "determined whether the incident is reasonably likely to materially impact" its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia's SVR foreign intelligence agency were able to gain access by compromising credentials on a "legacy" test account, suggesting it had outdated code. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called "password spraying."
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
"The attack was not the result of a vulnerability in Microsoft products or services," the company said in the blog. "To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required."
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign "the most sophisticated nation-state attack in history." In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (444)
Related
- DeepSeek: Did a little known Chinese startup cause a 'Sputnik moment' for AI?
- Former Formula One boss Bernie Ecclestone pleads guilty to fraud
- What to know about the Social Security cost-of-living adjustment
- John Cena's Super-Private Road to Marrying Shay Shariatzadeh
- New data highlights 'achievement gap' for students in the US
- Michigan woman wins $6 million from scratch off, becomes final winner of state's largest game
- 'Total War: Pharaoh' and 'Star Trek: Infinite': boldly going where we've been before
- The US government sanctions two shipping companies for violating the Russian oil price cap
- Whoopi Goldberg is delightfully vile as Miss Hannigan in ‘Annie’ stage return
- Kentucky's Mark Stoops gives football coaches a new excuse: Blame fans for being cheap
Ranking
- Opinion: Gianni Infantino, FIFA sell souls and 2034 World Cup for Saudi Arabia's billions
- Malaysia questions Goldman Sachs lawsuit over 1MDB settlement, saying it’s premature
- Cher denies kidnapping allegation by son's estranged wife: 'I'm a mother. This is my job'
- Florida law targeting drag shows can’t be enforced for now, appellate court says
- Whoopi Goldberg is delightfully vile as Miss Hannigan in ‘Annie’ stage return
- Taylor Swift Shares Sweet Moment With Adam Sandler and His Daughters at Enchanting Eras Film Premiere
- Former West Virginia House Democratic leader switches to GOP, plans to run for secretary of state
- $1.765 billion Powerball jackpot goes to a player who bought a ticket in a California mountain town
Recommendation
Former Syrian official arrested in California who oversaw prison charged with torture
Where was the winning Powerball ticket sold? One California player wins $1.76 billion
Family Dollar offering refunds after recalling hundreds of consumer products
What to know about the Social Security cost-of-living adjustment
What to know about Tuesday’s US House primaries to replace Matt Gaetz and Mike Waltz
Police say woman stabbed taxi driver on interstate before injuring two others at the Atlanta airport
Exclusive: Cable blackout over 24 hours? How an FCC proposal could get you a refund.
Polish government warns of disinformation after fake messages are sent out before election