Current:Home > FinanceEthermac|State-backed Russian hackers accessed senior Microsoft leaders' emails, company says -Edge Finance Strategies
Ethermac|State-backed Russian hackers accessed senior Microsoft leaders' emails, company says
FinLogic FinLogic Quantitative Think Tank Center View
Date:2025-04-08 08:33:09
BOSTON — State-backed Russian hackers broke into Microsoft's corporate email system and Ethermacaccessed the accounts of members of the company's leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
"A very small percentage" of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13.
"We are in the process of notifying employees whose email was accessed," Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
SEC requires companies to disclose breaches quickly
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday's SEC regulatory filing, Microsoft said that "as of the date of this filing, the incident has not had a material impact" on its operations. It added that it has not, however, "determined whether the incident is reasonably likely to materially impact" its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia's SVR foreign intelligence agency were able to gain access by compromising credentials on a "legacy" test account, suggesting it had outdated code. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called "password spraying."
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
"The attack was not the result of a vulnerability in Microsoft products or services," the company said in the blog. "To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required."
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign "the most sophisticated nation-state attack in history." In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (32)
Related
- Meta donates $1 million to Trump’s inauguration fund
- Remains believed to be missing woman, daughter found at West Virginia home on same day suspect died
- Jelly Roll's Wife Shares He Left Social Media After Being Bullied About His F--king Weight”
- Montana minor league baseball team in dispute with National Park Service over arrowhead logo
- At site of suspected mass killings, Syrians recall horrors, hope for answers
- Garland speaks with victims’ families as new exhibit highlights the faces of gun violence
- In ‘The People vs. Citi,’ Climate Leaders Demand Citibank End Its Fossil Fuel Financing
- Lakers, 76ers believe NBA officiating left them in 0-2 holes. But that's not how it works
- 2 killed, 3 injured in shooting at makeshift club in Houston
- Man charged with starting a fire outside U.S. Sen. Bernie Sanders’ Vermont office pleads not guilty
Ranking
- EU countries double down on a halt to Syrian asylum claims but will not yet send people back
- Houston-area program to give $500 monthly payments to some residents on hold after Texas lawsuit
- United Methodists open first top-level conference since breakup over LGBTQ inclusion
- Reports: Philadelphia 76ers plan to file complaint with NBA over playoff officiating
- Realtor group picks top 10 housing hot spots for 2025: Did your city make the list?
- Need a poem? How one man cranks out verse − on a typewriter − in a Philadelphia park
- Legendary US Olympic gold medalist Michael Johnson set to launch track and field league
- Alabama lawmakers advance bill to ensure Biden is on the state’s ballot
Recommendation
Alex Murdaugh’s murder appeal cites biased clerk and prejudicial evidence
Georgia prison officials in ‘flagrant’ violation of solitary confinement reforms, judge says
'Is this real?': After unique football path, Qwan'tez Stiggers on verge of NFL draft dream
NFL Player Cody Ford Engaged to TikToker Tianna Robillard
Brianna LaPaglia Reveals The Meaning Behind Her "Chickenfry" Nickname
Amber Alert issued for baby who may be with former police officer suspected in 2 murders
Emily Henry does it again. Romantic 'Funny Story' satisfies without tripping over tropes
Mississippi lawmakers haggle over possible Medicaid expansion as their legislative session nears end