The image shows the Microsoft logo in the center against a backdrop of digital lines and circuits with a red glow. The background resembles a futuristic, high-tech design reminiscent of a motherboard or circuit board pattern, symbolizing readiness against cyberthreats.

Microsoft claims that Russian hackers hacked into its systems and obtained source code.

According to Microsoft, the Soviet” Midnight Blizzard” hacking group recently used identification secrets stolen from a cyberattack in January to access some of its internal systems and resource code libraries.

After launching a password-spy assault that gained access to a legacy non-production check tenant account in January, Microsoft revealed that Midnight Blizzard ( also known as NOBELIUM) had breached commercial email servers.

A after blog article revealed that this test account’s lack of multi-factor authentication enabled allowed the threat actors to get Microsoft’s systems.

The threat actors could access and take data from business mailboxes, including those of this test tenant, as well as those in Microsoft’s legal and cybersecurity departments, with the help of an OAuth application with raised access to the company’s corporate environment.

The danger actors, according to the company, had access to some of these email addresses to discover what Microsoft was aware of.

Microsoft is once more hacked by Midnight Blizzard.

Microsoft claims that Midnight Blizzard has recently gained access to some of the bank’s systems and resource code libraries using techniques that were discovered in the stolen data.

The Microsoft Security Response Center’s a&nbsp, new site post&nbsp, states that “in recent months, we have seen information that Midnight Blizzard is using information that was originally stolen from our corporate email systems to get, or attempt to gain, illicit access.”

” Some of the company’s internal systems and cause code libraries have been accessed as a result.” There is no conclusive evidence to date that customer-facing techniques hosted by Microsoft have been hacked.

These” secrets” are likely authentication tokens, API keys, or credentials, though Microsoft has n’t specifically explained what they are.

Microsoft claims to have started contacting customers whose confidential information was stolen from them by the danger actors.

” Midnight Blizzard is attempting to utilize strategies of various kinds it has discovered,” it is clear. We have been and are reaching out to these customers to help them with mitigating measures as some of these secrets were shared between users and Microsoft in contact, continued Microsoft.

According to the company, Midnight Blizzard is increasing its password-spray attacks on intended systems, showing a 10-fold boost in February compared to the level seen in January 2024.

A password apply mimics a brute force attack in which risk actors gather a list of possible login names and then try to log into each of them using a lengthy list of possible passwords. They go back and forth with different passwords until they run away or successfully breach the account if one fails.

For this reason, businesses had set up MFA on all transactions, even if the credentials are properly entered.

Microsoft claims in an updated Form 8-K registration with the SEC that security has been increased across the organization to protect it from emerging persistent threat stars.

The 8 K filing reads,” We have increased our security investments, cross-enterprise coordination and participation, and have strengthened our ability to defend ourselves, secure and harden our culture against this advanced persistent danger.”

With regard to the danger actor’s and incident’s continued exploration,” We continue to integrate with federal law enforcement.”

Midnight Blizzard: Who is He?

A state-sponsored hacking organization affiliated with Russia’s Foreign Intelligence Service ( SVR ) is Midnight Blizzard ( also known as Nobelium, APT29, and Cozy Bear ).

After conducting the&nbsp, 2020 SolarWinds supply chain strike, which allowed the danger stars to breach several businesses, including Microsoft, the attackers gained notoriety.

Eventually, Microsoft confirmed that the attack allowed Midnight Blizzard to seize source code for a select number of Azure, Intune, and Exchange parts.

The hackers team once more breached a Microsoft business account in June 2021, allowing them to get customer support tools.

Since then, the hackers group has been linked to numerous cyberespionage assaults against NATO and EU nations, as well as state targets and embassies.

Nobelium is known for developing specialty malware to use in their attacks in addition to carrying out cyberespionage and data fraud attacks.

Skip to content