Current:Home > NewsState-backed Russian hackers accessed senior Microsoft leaders' emails, company says -GrowthSphere Strategies
State-backed Russian hackers accessed senior Microsoft leaders' emails, company says
View
Date:2025-04-15 03:48:37
BOSTON — State-backed Russian hackers broke into Microsoft's corporate email system and accessed the accounts of members of the company's leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
"A very small percentage" of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13.
"We are in the process of notifying employees whose email was accessed," Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
SEC requires companies to disclose breaches quickly
The Microsoft disclosure comes a month after a new U.S. Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday's SEC regulatory filing, Microsoft said that "as of the date of this filing, the incident has not had a material impact" on its operations. It added that it has not, however, "determined whether the incident is reasonably likely to materially impact" its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia's SVR foreign intelligence agency were able to gain access by compromising credentials on a "legacy" test account, suggesting it had outdated code. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called "password spraying."
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
"The attack was not the result of a vulnerability in Microsoft products or services," the company said in the blog. "To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required."
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign "the most sophisticated nation-state attack in history." In addition to U.S. government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.
The main focus of the SVR is intelligence-gathering. It primarily targets governments, diplomats, think tanks and IT service providers in the U.S. and Europe.
veryGood! (51)
Related
- 2025 'Doomsday Clock': This is how close we are to self
- Utah congressional candidate contests election results in state Supreme Court as recount begins
- Katie Ledecky adds another swimming gold; Léon Marchand wins in start to audacious double
- Jax Taylor Shares Reason He Chose to Enter Treatment for Mental Health Struggles
- Meta donates $1 million to Trump’s inauguration fund
- How do canoe and kayak events work at Paris Olympics? Team USA stars, what else to know
- 'We have to get this photo!': Nebraska funnel cloud creates epic wedding picture backdrop
- I love being a mom. But JD Vance is horribly wrong about 'childless cat ladies.'
- Senate begins final push to expand Social Security benefits for millions of people
- Weak infrastructure, distrust make communication during natural disasters hard on rural Texas
Ranking
- Current, future North Carolina governor’s challenge of power
- Sonya Massey made multiple 911 calls for mental health crises in days before police shot her at home
- Carrie Underwood Replacing Katy Perry as American Idol Judge
- When Amazon sells dangerous items, it's responsible for recalling them, feds rule
- What to know about Tuesday’s US House primaries to replace Matt Gaetz and Mike Waltz
- General Hospital Star Cameron Mathison and Wife Vanessa Break Up After 22 Years of Marriage
- Families face food insecurity in Republican-led states that turned down federal aid this summer
- Simone Biles uses Instagram post to defend her teammates against MyKayla Skinner's shade
Recommendation
Federal appeals court upholds $14.25 million fine against Exxon for pollution in Texas
Katie Ledecky adds another swimming gold; Léon Marchand wins in start to audacious double
Nicola Peltz Beckham Sues Groomer Over Dog's Death
1 dead as Colorado wildfire spreads; California Park Fire raging
How to watch the 'Blue Bloods' Season 14 finale: Final episode premiere date, cast
How (and why) Nikola Jokic barely missed triple-double history at 2024 Paris Olympics
'Black Swan murder trial' verdict: Ashley Benefield found guilty of manslaughter
Massachusetts lawmakers push for drug injection sites as session wraps up