Please enable JavaScript to experience the full functionality of GMX.

More Russian hackers steal data and access sensitive government data from Microsoft's customers

More Russian hackers steal data and access sensitive government data from Microsoft's customers

Microsoft has confirmed that Russian hackers have stolen even more customers' data.

The tech giant has notified those impacted about which emails were "exfiltrated" by the threat actor.

A spokesperson told Bloomberg: "We are continuing notifications to customers who corresponded with Microsoft corporate email accounts that were exfiltrated by the Midnight Blizzard threat actor, and we are providing the customers the email correspondence that was accessed by this actor.

"This is increased detail for customers who have already been notified and also includes new notifications."

Sensitive government data and more have been accessed by hackers after a similar incident last year.

It's not just Russian threat actors, as some from China managed to spy on government emails and obtain personal data.

Last year, Microsoft warned that China-based hackers successfully infiltrated the email accounts of around 25 organisations, including government agencies.

A spokesperson from the US Department of Commerce stated: “Microsoft notified the Department of a compromise to Microsoft’s Office 365 system, and the Department took immediate action to respond.

“We are monitoring our systems and will respond promptly should any further activity be detected.”

US media outlets reported the State Department was also a target of the hackers.

In response to the allegations, China’s embassy in London dismissed them as “disinformation” and labelled the US government as “the world’s biggest hacking empire and global cyber thief”.

Microsoft identified the hacking group behind the attack as Storm-0558, which it stated primarily focuses on government agencies in Western Europe and engages in espionage, data theft, and credential access.

The hackers gained access to email accounts by forging digital authentication tokens, typically used to verify individuals’ identities.

An investigation conducted by Microsoft revealed the breaches began in mid-May.

The company stated that it has successfully mitigated the attack and reached out to the affected customers.

Sponsored Content

Related Headlines