Microsoft says well-resourced cyberattacks backed by nation states have caused it to start applying its latest security tech to old systems even if it disrupts operations at times
Microsoft says well-resourced cyberattacks backed by nation states have caused it to start applying its latest security tech to old systems even if it disrupts operations at times AFP

Hackers linked to Russia's intelligence service broke into email accounts of senior Microsoft executives, according to a regulatory filing available Friday.

Microsoft identified the cyber attacker as a group referred to as "Midnight Blizzard," which it said has been connected to Russia's Foreign Intelligence Service by US and British governments.

"This threat actor is known to primarily target governments, diplomatic entities, non-government organizations, and IT service providers primarily in the US and Europe," Microsoft said in a blog post in August last year detailing an earlier cyberattack.

"Their focus is to collect intelligence through longstanding and dedicated espionage of foreign interests."

Activity by Midnight Blizzard, also known as "Nobelium", has been traced to early 2018, according to Microsoft.

Microsoft's security team detected the latest attack on January 12, triggering defenses that blocked further access by the hackers, the company said.

The attack began in November of last year, with the hackers trying a password on an array of accounts and getting it right on an old test account, according to Microsoft.

The hackers then used that "foothold" to access some Microsoft corporate email accounts including those of senior leaders and security team members, taking emails and attached documents.

"The investigation indicates they were initially targeting email accounts for information related to Midnight Blizzard itself," Microsoft said.

There was no evidence the hackers accessed customer accounts, production systems, source code, or artificial intelligence software at Microsoft, according to the company.

"Given the reality of threat actors that are resourced and funded by nation states, we are shifting the balance we need to strike between security and business risk," Microsoft said.

"We will act immediately to apply our current security standards to Microsoft-owned legacy systems and internal business processes, even when these changes might cause disruption to existing business processes."