Saturday, March 9th 2024

Microsoft Reveals Cyberattack & Theft of Internal Source Code

We have provided an update on the nation-state attack that was detected by the Microsoft Security Team on January 12, 2024. As we shared, on January 19, the security team detected this attack on our corporate email systems and immediately activated our response process. The Microsoft Threat Intelligence investigation identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as NOBELIUM. As we said at that time, our investigation was ongoing, and we would provide additional details as appropriate.

In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company's source code repositories and internal systems. To date we have found no evidence that Microsoft-hosted customer-facing systems have been compromised. It is apparent that Midnight Blizzard is attempting to use secrets of different types it has found. Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures. Midnight Blizzard has increased the volume of some aspects of the attack, such as password sprays, by as much as 10-fold in February, compared to the already large volume we saw in January 2024.
Midnight Blizzard's ongoing attack is characterized by a sustained, significant commitment of the threat actor's resources, coordination, and focus. It may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so. This reflects what has become more broadly an unprecedented global threat landscape, especially in terms of sophisticated nation-state attacks.

Across Microsoft, we have increased our security investments, cross-enterprise coordination and mobilization, and have enhanced our ability to defend ourselves and secure and harden our environment against this advanced persistent threat. We have and will continue to put in place additional enhanced security controls, detections, and monitoring.

Our active investigations of Midnight Blizzard activities are ongoing, and findings of our investigations will continue to evolve. We remain committed to sharing what we learn.
Sources: Microsoft Security Team Blog #1, Microsoft Security Team Blog #2, The Verge, CNBC
Add your own comment

16 Comments on Microsoft Reveals Cyberattack & Theft of Internal Source Code

#1
ThrashZone
Hi,
Internal passwordless world hehe
Posted on Reply
#2
Daven
It weird here in the US. The Russian government is actively attacking our technology companies and cyber infrastructure while half of US government is trying to fund Ukraine and the other half of US government is using Russia to undermine our election system.

It like some kind of modern day version of Game of Thrones. Kinda cool in a demented way.
Posted on Reply
#3
AsRock
TPU addict
DavenIt weird here in the US. The Russian government is actively attacking our technology companies and cyber infrastructure while half of US government is trying to fund Ukraine and the other half of US government is using Russia to undermine our election system.

It like some kind of modern day version of Game of Thrones. Kinda cool in a demented way.
Russia is ?, more chance it being China.
Posted on Reply
#4
R-T-B
AsRockRussia is ?, more chance it being China.
Russia totally is.
T0@stThe Microsoft Threat Intelligence investigation identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as NOBELIUM.
Posted on Reply
#5
Ferrum Master
And at the end of the day it still will be a rouge ex-employee(maybe Russian) or an idiot left his laptop in a pub again.

But yeah... Russian attack sounds more plausible. The truth usually lies somewhere in between.
Posted on Reply
#6
dgianstefani
TPU Proofreader
DavenIt weird here in the US. The Russian government is actively attacking our technology companies and cyber infrastructure while half of US government is trying to fund Ukraine and the other half of US government is using Russia to undermine our election system.

It like some kind of modern day version of Game of Thrones. Kinda cool in a demented way.
Really? "Russian interference" boogeyman aside I think you guys are undermining the election system well enough on your own considering voter ID isn't even required. Besides, coming from the country that founded the CIA, it's a bit rich talking about supposed Russian meddling in sovereign nation's politics and elections, what did they do again? Some promoted political posts on Facebook or something, total budget in the low thousands $.

But regarding the hacks, every powerful nation state is actively doing this to each other. USA, China and Russia are just big enough and good enough that it's noticeable.

Even my university IT staff talk about the constant attempted hacks 24/7 from China and other sources.
Posted on Reply
#7
trsttte
dgianstefaniReally? "Russian interference" boogeyman aside I think you guys are undermining the election system well enough on your own considering voter ID isn't even required. Besides, coming from the country that founded the CIA, it's a bit rich talking about supposed Russian meddling in sovereign nation's politics and elections, what did they do again? Some promoted political posts on Facebook or something, total budget in the low thousands $.

But regarding the hacks, every powerful nation state is actively doing this to each other. USA, China and Russia are just big enough and good enough that it's noticeable.

Even my university IT staff talk about the constant attempted hacks 24/7 from China and other sources.
That's some weird both siding it when China and Russia don't have elections to begin with. But I'll see myself out as this already went on a very unnecessary political tangent
Posted on Reply
#8
dgianstefani
TPU Proofreader
trsttteThat's some weird both siding it when China and Russia don't have elections to begin with. But I'll see myself out as this already went on a very unnecessary political tangent
The 24/7 cyberwarfare between these three and others isn't related to the elections content being discussed separately. But hacking is just the reality of 2024, and is an observation related to how this time MS were aware of a specific hack that was successful.
Posted on Reply
#9
zmeul
if MS can't keep their own shit safe, how can we trust them to keep our shit safe?
Posted on Reply
#10
Scrizz
zmeulif MS can't keep their own shit safe, how can we trust them to keep our shit safe?
The thing is... security is a lie, and nothing is safe. As soon as you accept that, you'll be fine. :toast:
Posted on Reply
#11
Space Lynx
Astronaut
Why would you even keep super important source code online accessible. It's funny to me how secure our rare libraries are vs modern tech. Like if I want to read a book from Ancient Rome, I have to go sit in a room while being supervised as I read it, then they put the book away for me. lol just makes me laugh
Posted on Reply
#12
mb194dc
No surprises here. Mentioned something similar in the thread about Meta and got low quality post hidden.

Maybe they should focus more on security than AI pumping?
Posted on Reply
#14
DeathtoGnomes
The Nigerian Prince strikes again. Some gullible person clicked a link...
Posted on Reply
#15
mama
DeathtoGnomesThe Nigerian Prince strikes again. Some gullible person clicked a link...
Yep, that's what happened! No point fretting about Microsoft and their security - it's out of our control. Just control the things you can.
Posted on Reply
#16
cvaldes
Space LynxWhy would you even keep super important source code online accessible. It's funny to me how secure our rare libraries are vs modern tech. Like if I want to read a book from Ancient Rome, I have to go sit in a room while being supervised as I read it, then they put the book away for me. lol just makes me laugh
That's because that ancient Roman book is physical, likely very rare (or unique), and subject to wear & tear. Their strict reading room measures are to preserve the physical book, not the data it holds.

The same procedures are used for other old items like Greek pottery, jewelry, paintings, drawings, textiles, etc. They are more worried about damage to the physical object by careless or poor handling from your greasy hands or you spilling a soda all over a priceless manuscript.

In fact, many of these priceless artifacts get digitally archived as a precaution against further damage to the original object. This is particularly important for books because a museum can't put a book on display and show all of its pages.

For something like precious source code, there are multiple copies. That's what backups are for. You can make a copy of the Magna Carta but the copy doesn't have the same value as the original. For digital data, it's all pretty much equivalent.

Let's say you have your grandfather's wristwatch and it gets destroyed in an accident. You find the same exact model on FleaBay. Would you buy it as a replacement? It's no longer the item that your grandfather actually used. It just looks the same.

Anyhow, it goes well beyond the loss of source code. It's about losing trust. Even if they can identify and eventually nail the perpetrators, they have lost trust and goodwill from customers. And not just Joe Consumer or Xbox Gamer Guy, it also includes corporate customers of Azure.

Even if you don't use OneDrive, you probably use some service that is running on Azure. Can't get away from the cloud anymore even if you disconnect your PC from the Internet and throw away your smartphone. Your bank, hospital, insurance company, airline, public transit system, etc. are all online.
Isaak
Yeah, until you run out of money or public support.

The latter happened to the USA in Vietnam.

Yes, you can defeat anything. But at what cost? Is it always worth it?

With cyberattacks, a very small organization can topple a massive one. It's a little different than the physical warfare that Patton was commenting about. Look at Kevin Mitnick.

I can't buy a DJI drone and defeat the British Navy. However a hacker could by a $500 laptop and infiltrate Microsoft.
Posted on Reply
Add your own comment
May 21st, 2024 07:51 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts