ETFOptimize | High-performance ETF-based Investment Strategies

Quantitative strategies, Wall Street-caliber research, and insightful market analysis since 1998.


ETFOptimize | HOME
Close Window

Microsoft warns Russian hackers are using execs' stolen emails to broaden cyberattacks

Microsoft is battling continued attacks from Russian state hacker group Midnight Blizzard, according to a company statement and a report filed to the US Securities and Exchange Commission.

Microsoft Corporation says it still cannot shake Russian hackers who compromised several email accounts belonging to company executives.

Midnight Blizzard — the group named by Microsoft as responsible for ongoing cyber attacks on their digital infrastructure — has reportedly used information obtained in the first successful hack to broaden its scope.

"In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access," the Microsoft Security Response Center said in a statement. "This has included access to some of the company’s source code repositories and internal systems. To date we have found no evidence that Microsoft-hosted customer-facing systems have been compromised."

MICROSOFT SAYS RUSSIAN STATE-SPONSORED HACKERS BROKE INTO SOME COMPANY EMAILS

The MSRC statement continued, "It is apparent that Midnight Blizzard is attempting to use secrets of different types it has found. Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures. Midnight Blizzard has increased the volume of some aspects of the attack, such as password sprays, by as much as 10-fold in February, compared to the already large volume we saw in January 2024."

Microsoft also filed a report with the United States Securities and Exchange Commission.

In January, Microsoft first announced it suffered a hack by Russia-affiliated threat actors that affected a "very small percentage" of corporate email accounts.

MICROSOFT COPILOT: AI CHATBOT GIVES QUESTIONABLE ANSWERS ON TEACHING SEX, DEI, LGBTQ TOPICS TO PRESCHOOL KIDS

The Russian state-sponsored Midnight Blizzard hackers got into email accounts of some individuals on Microsoft’s senior leadership team, with some cybersecurity, legal and other workers also impacted, Microsoft said in a blog post at the time.

Microsoft had also said it "immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further access" upon learning of the attack on Jan. 12.

The company expressed surprise at Midnight Blizzard's "sustained, significant commitment of the threat actor’s resources, coordination, and focus" in their Friday statement.

GET FOX BUSINESS ON THE GO BY CLICKING HERE

"It may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so," MSRC said. "This reflects what has become more broadly an unprecedented global threat landscape, especially in terms of sophisticated nation-state attacks."

The hackers are believed to be one of many such groups supported materially and otherwise by the Kremlin.

Fox News Digital's Aislinn Murphy contributed to this report.

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.


 

IntelligentValue Home
Close Window

DISCLAIMER

All content herein is issued solely for informational purposes and is not to be construed as an offer to sell or the solicitation of an offer to buy, nor should it be interpreted as a recommendation to buy, hold or sell (short or otherwise) any security.  All opinions, analyses, and information included herein are based on sources believed to be reliable, but no representation or warranty of any kind, expressed or implied, is made including but not limited to any representation or warranty concerning accuracy, completeness, correctness, timeliness or appropriateness. We undertake no obligation to update such opinions, analysis or information. You should independently verify all information contained on this website. Some information is based on analysis of past performance or hypothetical performance results, which have inherent limitations. We make no representation that any particular equity or strategy will or is likely to achieve profits or losses similar to those shown. Shareholders, employees, writers, contractors, and affiliates associated with ETFOptimize.com may have ownership positions in the securities that are mentioned. If you are not sure if ETFs, algorithmic investing, or a particular investment is right for you, you are urged to consult with a Registered Investment Advisor (RIA). Neither this website nor anyone associated with producing its content are Registered Investment Advisors, and no attempt is made herein to substitute for personalized, professional investment advice. Neither ETFOptimize.com, Global Alpha Investments, Inc., nor its employees, service providers, associates, or affiliates are responsible for any investment losses you may incur as a result of using the information provided herein. Remember that past investment returns may not be indicative of future returns.

Copyright © 1998-2017 ETFOptimize.com, a publication of Optimized Investments, Inc. All rights reserved.