Russian hackers from the group Midnight Blizzard, also known as APT29 or Cozy Bear, recently infiltrated Microsoft’s systems in an attempt to uncover what the tech giant knows about them.
On Friday, Microsoft disclosed that the hackers gained access to some corporate email accounts, including those belonging to senior leadership and cybersecurity, legal, and other personnel. Curiously, the attackers were not after customer data or other sensitive corporate information as is typical in cyberattacks.
Instead, the investigation shows the hackers were focused on gathering intelligence on Midnight Blizzard itself—what Microsoft has managed to uncover regarding the group’s operations, tactics, and attribution.
According to Microsoft, the hackers initially used a password spray attack to compromise a legacy account. They then exploited that account’s permissions to access a small percentage of corporate email accounts.
Also Read: Hacker hijacks 1 million virtual servers to illegally mine cryptocurrency
While Microsoft has not disclosed further details like the number of breached accounts or the specific information accessed, the company did state they will act swiftly to apply stronger security standards internally.
This includes addressing vulnerabilities in legacy systems and business processes that may currently fall short.
Microsoft acknowledges this may cause some disruption but emphasizes the critical importance of adapting to meet the realities of an increasingly complex threat landscape, even if it means affecting normal business operations.
Also Read: Cyber Defenses and Cyber Insurance: A holistic approach to cyber risk management
The Midnight Blizzard group is widely regarded as being sponsored by the Russian government. They are responsible for several past high-profile cyberattacks, like the 2019 SolarWinds hack and the 2015 breach of the Democratic National Committee.
By targeting Microsoft, the hackers likely aim to better understand what evidence or insights into their operations may have them caught in the crosshairs.
This recent incident highlights the pressing need for all organizations to regularly evaluate and strengthen their security posture. Implementing robust identity and access management, prompt patching, multi-factor authentication, endpoint detection and response, and other measures can help reduce risk exposure from advanced persistent threats.
As cyberattacks continue to grow in frequency and impact, proactive planning and adaptation become imperative for limiting potential damages when prevention fails.
Microsoft sets an example in its commitment to driving further security improvements internally in response to this breach. Other companies would be prudent to follow suit in working to get ahead of emerging threats rather than playing catch-up after falling victim.