CyberSecurity SEE

Hacker group accessed emails of Microsoft customers

Microsoft has recently begun reaching out to certain customers to alert them that their emails may have been accessed by Russian hackers in the wake of a breach of its internal systems in 2023.

The Microsoft security team formally notified the public on January 19, 2024, that they had uncovered a nation-state attack on their corporate systems through a blog post on their website. The attack was attributed to the Russian group Midnight Blizzard and is believed to have started in late November 2023 with a password spray attack.

According to Microsoft, this breach enabled the threat actor to exploit the permissions of the compromised accounts and gain access to a limited number of Microsoft corporate email accounts, including those belonging to senior leadership team members, cybersecurity personnel, legal staff, and other departments. The hackers managed to exfiltrate some emails and attached documents during this intrusion.

Following the discovery of the attack earlier this year, Microsoft kept customers informed of the situation and disclosed in March that evidence had emerged indicating the threat actors were using the pilfered information to make unauthorized access attempts.

With the investigation ongoing, Microsoft is currently in the process of notifying affected customers who had their communications compromised during the breach. A spokesperson confirmed that they are sharing specifics with customers to provide insight into the extent of the information accessed by the threat actors.

“We are currently in the process of notifying customers who corresponded with the compromised Microsoft corporate email accounts that were breached by the Midnight Blizzard threat actor,” the spokesperson stated. “We are furnishing these customers with the email correspondence that was compromised by the threat actor. This additional information serves to supplement previous notifications and also encompasses new alerts. Our commitment remains to keep our customers informed as our investigative efforts progress.”

In their initial blog post addressing the breach, the Microsoft security team emphasized that the attack was not a result of any vulnerabilities in their products or services.

The repercussions of this breach are yet to fully unfold as customers grapple with the potential implications of having their communications accessed by malicious actors. Microsoft’s proactive approach in notifying and providing additional details to affected customers aims to mitigate any further fallout from this security incident.

As the investigation progresses, stakeholders will closely monitor any new developments and steps taken by Microsoft to bolster their defenses against future breaches, underscoring the importance of robust cybersecurity measures in the digital age.

Lidhja e burimit

Exit mobile version