Microsoft: State-backed Russian Hackers Accessed Emails of Senior Leadership Team Members

FILED - 20 September 2023, North Rhine-Westphalia, Cologne: The Microsoft logo at the Digital X internet congress in the Media Park. Photo: Rolf Vennenbernd/dpa
FILED - 20 September 2023, North Rhine-Westphalia, Cologne: The Microsoft logo at the Digital X internet congress in the Media Park. Photo: Rolf Vennenbernd/dpa
TT

Microsoft: State-backed Russian Hackers Accessed Emails of Senior Leadership Team Members

FILED - 20 September 2023, North Rhine-Westphalia, Cologne: The Microsoft logo at the Digital X internet congress in the Media Park. Photo: Rolf Vennenbernd/dpa
FILED - 20 September 2023, North Rhine-Westphalia, Cologne: The Microsoft logo at the Digital X internet congress in the Media Park. Photo: Rolf Vennenbernd/dpa

State-backed Russian hackers broke into Microsoft's corporate email system and accessed the accounts of members of the company's leadership team, as well as those of employees on its cybersecurity and legal teams, the company said Friday.
In a blog post, Microsoft said the intrusion began in late November and was discovered on Jan. 12. It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible.
“A very small percentage” of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen.
A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached, The Associated Press reported. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13.
“We are in the process of notifying employees whose email was accessed,” Microsoft said, adding that its investigation indicates the hackers were initially targeting email accounts for information related to their activities.
The Microsoft disclosure comes a month after a new US Securities and Exchange Commission rule took effect that compels publicly traded companies to disclose breaches that could negatively impact their business. It gives them four days to do so unless they obtain a national-security waiver.
In Friday's SEC regulatory filing, Microsoft said that “as of the date of this filing, the incident has not had a material impact” on its operations. It added that it has not, however, “determined whether the incident is reasonably likely to materially impact” its finances.
Microsoft, which is based in Redmond, Washington, said the hackers from Russia's SVR foreign intelligence agency were able to gain access by compromising credentials on a “legacy” test account, suggesting it had outdated code. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others. The brute-force attack technique used by the hackers is called “password spraying.”
The threat actor uses a single common password to try to log into multiple accounts. In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
“The attack was not the result of a vulnerability in Microsoft products or services,” the company said in the blog. “To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required.”
Microsoft calls the hacking unit Midnight Blizzard. Prior to revamping its threat-actor nomenclature last year, it called the group Nobelium. The cybersecurity firm Mandiant, owned by Google, calls the group Cozy Bear.
In a 2021 blog post, Microsoft called the SolarWinds hacking campaign “the most sophisticated nation-state attack in history.” In addition to US government agencies, including the departments of Justice and Treasury, more than 100 private companies and think tanks were compromised, including software and telecommunications providers.



Russia Says It Thwarted Ukrainian Plot to Kill Officer and a Blogger

 A man walks next to the skyscrapers of the Moscow City business district in Moscow, Russia, Friday, Dec. 27, 2024. (AP)
A man walks next to the skyscrapers of the Moscow City business district in Moscow, Russia, Friday, Dec. 27, 2024. (AP)
TT

Russia Says It Thwarted Ukrainian Plot to Kill Officer and a Blogger

 A man walks next to the skyscrapers of the Moscow City business district in Moscow, Russia, Friday, Dec. 27, 2024. (AP)
A man walks next to the skyscrapers of the Moscow City business district in Moscow, Russia, Friday, Dec. 27, 2024. (AP)

Russia's Federal Security Service (FSB) said on Saturday it had foiled a plot by Ukraine to kill a high-ranking Russian officer and a pro-Russian war blogger with a bomb hidden in a portable music speaker.

The FSB, the main successor to the Soviet-era KGB, said that a Russian citizen had established contact with an officer from Ukraine's GUR military intelligence agency through the Telegram messaging application.

On the instructions of the Ukrainian intelligence officer, the Russian citizen had then retrieved a bomb from a hiding place in Moscow, the FSB said. The bomb, equivalent to 1 1/2 kg of TNT and packed with ball bearings, was concealed in a portable music speaker, the FSB said.

The FSB did not name the officer or the blogger who was the target of the plot. Ukraine's GUR military intelligence agency could not be immediately reached for comment.

Ukraine says Russia's war against it poses an existential threat to the Ukrainian state and has made clear it regards targeted killings - intended to weaken morale and punish those Kyiv regards guilty of war crimes - as legitimate.

Russia has said they amount to illegal "acts of terrorism" and accuses Ukraine of assassinating civilians such as Darya Dugina, the daughter of a nationalist ideologue, in 2022.

On Dec. 17, Ukraine's SBU intelligence service killed Lieutenant General Kirillov, chief of Russia's Nuclear, Biological and Chemical Protection Troops, in Moscow outside his apartment building by detonating a bomb attached to an electric scooter. Kyiv had accused him of promoting the use of banned chemical weapons, something Moscow denies.

Donald Trump's designated Ukraine envoy, retired Lieutenant-General Keith Kellogg, told Fox News on Dec. 18 that such killings were "not really smart" and going "a little bit too far."

Russia said that it would take revenge for the Kirillov killing.