Microsoft community breached via password-spraying by Russia-state hackers

Photo of author

By Calvin S. Nelson


Getty Photographs

Russia-state hackers exploited a weak password to compromise Microsoft’s company community and accessed emails and paperwork that belonged to senior executives and workers working in safety and authorized groups, Microsoft stated late Friday.

The assault, which Microsoft attributed to a Kremlin-backed hacking group it tracks as Midnight Blizzard, is a minimum of the second time in as a few years that failures to comply with fundamental safety hygiene have resulted in a breach that has the potential to hurt clients. One paragraph in Friday’s disclosure, filed with the Securities and Change Fee, was gobsmacking:

Starting in late November 2023, the risk actor used a password spray assault to compromise a legacy non-production take a look at tenant account and achieve a foothold, after which used the account’s permissions to entry a really small share of Microsoft company electronic mail accounts, together with members of our senior management workforce and workers in our cybersecurity, authorized, and different capabilities, and exfiltrated some emails and connected paperwork. The investigation signifies they have been initially focusing on electronic mail accounts for info associated to Midnight Blizzard itself. We’re within the means of notifying workers whose electronic mail was accessed.

Microsoft didn’t detect the breach till January 12, precisely per week earlier than Friday’s disclosure. Microsoft’s description of the incident raises the prospect that the Russian hackers had uninterrupted entry to the accounts for so long as two months.

A translation of the 93 phrases quoted above: A tool inside Microsoft’s community was protected by a weak password with no type of two-factor authentication employed. The Russian adversary group was in a position to guess it by peppering it with beforehand compromised or generally used passwords till they lastly landed on the fitting one. The risk actor then accessed the account.

Moreover, this “legacy non-production take a look at tenant account” was one way or the other configured in order that Midnight Blizzard may pivot and achieve entry to a few of the firm’s most senior and delicate worker accounts.

As Steve Bellovin, a pc science professor and affiliate regulation professor at Columbia College with a long time of expertise in cybersecurity, wrote on Mastodon:

Whereas Microsoft stated that it wasn’t conscious of any proof that Midnight Blizzard gained entry to buyer environments, manufacturing programs, supply code, or AI programs, some researchers voiced doubts, significantly about whether or not the Microsoft 365 service is perhaps or have been prone to related assault strategies. One of many researchers was Kevin Beaumont, who has had an extended cybersecurity profession that has included a stint working for Microsoft. On LinkedIn, he wrote:

Microsoft workers use Microsoft 365 for electronic mail. SEC filings and blogs with no particulars on Friday evening are nice… however they’re going to must be adopted with precise element. The age of Microsoft doing tents, incident code phrases, CELA’ing issues and pretending MSTIC sees every part (risk actors have Macs too) are over — they should do radical technical and cultural transformation to retain belief.

CELA is brief for Company, Exterior, and Authorized Affairs, a bunch inside Microsoft that helps draft disclosures. MSTIC stands for the Microsoft Menace Intelligence Heart.

Leave a Comment