Microsoft Targeted by Russian State-Sponsored Cybercriminals

The threat actor used password spray attacks, leading to compromised Microsoft email accounts.

January 23, 2024

Microsoft AI Workplace Policy
  • Microsoft has revealed that Russian nation-state actors hacked some of its corporate email accounts.
  • The group known as Midnight Blizzard or Nobelium reportedly used a password spray attack to compromise employees’ accounts, including senior leadership.

Microsoft has revealed that its corporate systems were hacked in November 2023 by Russian nation-state threat actors. However, the incident was not detected until early in January 2024. The hacking group known as Midnight Blizzard or Nobelium was also behind the SolarWinds supply chain attack of 2020.

According to the Microsoft Security Research Center, the Midnight Blizzard advanced persistent threat actor used a basic password spray attack, which was able to compromise a few poorly protected corporate email accounts. Account users included members of senior leadership, legal teams, and cybersecurity teams. Consequently, the company is pushing for an overhaul of its older systems.

See More: Apple, Qualcomm, and AMD GPUs Susceptible To Putting Artificial Intelligence Data at Risk

According to Microsoft, the hackers were looking for data associated with Midnight Blizzard and were able to exfiltrate several emails and other data attachments. The company was able to cut off access to the compromised accounts following the discovery and has assured customers that hackers did not gain access to AI systems, customer environments, source codes, and production systems.

The incident has highlighted the importance of complying with security best practices. While many sophisticated attack methods are available to threat actors, hackers often succeed with simple methods such as password spraying and brute force attacks. The fact that the threat actors could access Microsoft’s accounts for two months without being noticed also displayed a lack of attention toward security postures, emphasizing the importance of continuously monitoring cloud logs.

What measures do you think will improve compliance with security best practices? Let us know your thoughts on LinkedInOpens a new window , XOpens a new window , or FacebookOpens a new window . We’d love to hear from you!

Image source: Shutterstock

LATEST NEWS STORIES

Anuj Mudaliar
Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.