Dark
Light

Microsoft’s emails hacked Blame the Russians, company admits

2 mins read
91 views

TLDR: Microsoft has announced that some of its corporate email accounts were hacked by a Russian-backed group known as Midnight Blizzard. The attack, which was detected on January 12, involved the group using a “password spray attack” to gain access to a small percentage of Microsoft corporate email accounts. The company has stated that there is no evidence to suggest that the hackers had access to customer environments, production systems, source code, or AI systems. Microsoft is in the process of informing affected users and the investigation is ongoing.

  • Microsoft corporate email accounts were hacked by a Russian-backed group known as Midnight Blizzard
  • The attack was detected on January 12 and involved a “password spray attack”
  • The hackers gained access to a small percentage of Microsoft corporate email accounts
  • No evidence suggests that the hackers had access to customer environments, production systems, source code, or AI systems
  • Microsoft is informing affected users and the investigation is ongoing

Microsoft has revealed that some of its corporate email accounts were hacked by a Russian-backed group known as Midnight Blizzard. The attack, which was detected on January 12, involved the hackers using a technique called a “password spray attack.” This involves using a single common password against multiple accounts on the same application. In this case, the group used the attack to compromise a non-production test tenant account and gain a foothold.

Once they had gained access, the hackers used the compromised account’s permissions to access a small number of Microsoft corporate email accounts. These accounts included members of the senior leadership team and employees in cybersecurity, legal, and other functions. The group exfiltrated some emails and attached documents, with the apparent goal of accessing information related to Midnight Blizzard.

Microsoft was able to remove the hacker’s access to the email accounts on January 13. The company has stated that there is no evidence to suggest that the hackers had any access to customer environments, production systems, source code, or AI systems. However, the investigation is ongoing, and Microsoft is in the process of informing the affected users.

This incident highlights the ongoing threat of cyberattacks and the need for robust security measures. It is concerning that a well-resourced and sophisticated group like Midnight Blizzard was able to successfully hack into Microsoft’s corporate email accounts. This breach serves as a reminder for organizations to prioritize cybersecurity and maintain strong password practices.

Microsoft has emphasized that no customer data or sensitive systems were compromised in the attack. However, the exfiltration of emails and attached documents raises concerns about the potential consequences of the hack. The stolen information could provide the hackers with insights into the company’s operations, strategies, and potentially sensitive conversations.

Overall, this incident serves as a reminder of the evolving nature of cyber threats and the need for constant vigilance and preparedness. It is essential for organizations to regularly review their security measures, educate employees about best practices, and stay up to date with the latest cybersecurity developments. By doing so, they can better protect themselves against similar attacks and mitigate potential damages.

Previous Story

CISA’s urgent fix: Ivanti VPN holes Patch now, federal agencies

Next Story

CISOs guard data; they’re not mere keepers, but trusted custodians

Latest from News