Cyberwarfare

Microsoft Alerts More Customers to Email Theft in Expanding Midnight Blizzard Hack

Shockwaves from the Russian government’s hack of Microsoft’s corporate infrastructure continue to spread as the victim pool widens.

Shockwaves from the Russian government’s hack of Microsoft’s corporate infrastructure continue to spread with news that the software giant is notifying surprised customers that their emails were also stolen by the Midnight Blizzard hackers.

According to published reports, Redmond’s incident response team is providing a secure portal for customers to view specifics of emails stolen by the Midnight Blizzard threat actor.

“You are receiving this notification because emails were exchanged between Microsoft and accounts in your organization, and those emails were accessed by the threat actor Midnight Blizzard as part of their cyber-attack on Microsoft,” the company said.

“As part of our commitment to transparency, we are proactively sharing these emails. We have custom built a secure system to enable the approved members of your organization to review the exfiltrated emails between Microsoft and your company,” according to the notifications.

Earlier this year, Microsoft described the incident as an “ongoing attack” and warned that the Midnight Blizzard hacking group was “still attempting to use secrets of different types that were shared between customers and Microsoft in email in additional attacks.”

“[As] we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures,” the company said at the time, noting that the hackers may be using the stolen information to accumulate a picture of areas to attack and enhance its ability to do so.”

While the full scope of the incident remains in flux, surprised customers posted screenshots of the latest Microsoft notifications on social media, confirming the hack had a broader impact on the company’s customer base. 

 Midnight Blizzard/Nobelium (AKA APT29 and Cozy Bear by others) is the same group that was attributed to hacking IT management solutions provider SolarWinds in a massive supply chain attack in 2020.

Advertisement. Scroll to continue reading.

Related: Microsoft Says Russian Gov Hackers Spied on Execs, Stole Source Code

Related: Google Cites ‘Monoculture’ Risks in Response to CSRB Report on Microsoft

Related: Microsoft Overhauls Cybersecurity Strategy After Scathing CSRB Report

Related: Microsoft’s Security Chickens Have Come Home to Roost

Related Content

Nation-State

TeamViewer has confirmed that the Russian cyberespionage group APT29 appears to be behind the recent hack.

Data Breaches

TeamViewer’s corporate network was hacked and some reports say the Russian group APT29 is behind the attack.

Malware & Threats

The US Justice Department has announced charges against Amin Stigal for conducting wiper cyberattacks on Ukraine in 2022.

Cyberwarfare

Some expressed concern about a rise in hybrid attacks by Russia – including allegations of election interference, cyberattacks and sabotage.

Tracking & Law Enforcement

The European Council has added six Russian hackers to the EU’s sanctions list for their cyberattacks against member states and Ukraine.

Artificial Intelligence

Microsoft is not rolling out Recall with Copilot+ PCs as it’s seeking additional feedback and working on improving security.

Malware & Threats

The Windows vulnerability carries a CVSS severity score of 9.8/10 and can be exploited by via specially crafted malicious MSMQ packets.

Artificial Intelligence

Amidst public pressure, Microsoft changes the set-up experience of Copilot+ PCs to disable the controversial Windows Recall feature by default.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version