Microsoft: Russian hackers accessed internal systems, code repositories

Midnight Blizzard (aka APT29), a group of Russian hackers tied to the country’s Foreign Intelligence Service (SVR), has leveraged information stolen from Microsoft corporate email systems to burrow into the company’s source code repositories and internal systems.

Microsoft Russian hackers

“It is apparent that Midnight Blizzard is attempting to use secrets of different types it has found. Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures,” the company’s Security Response Center (MSRC) shared on Friday.

An ongoing attack

Last January, Microsoft disclosed that Midnight Blizzard has password-sprayed its way into a legacy non-production test tenant account, and leveraged that account to access corporate email accounts belonging to senior leadership and employees from the cybersecurity and legal departments.

“Midnight Blizzard’s ongoing attack is characterized by a sustained, significant commitment of the threat actor’s resources, coordination, and focus. It may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so,” MSRC says.

The company still maintains that Microsoft-hosted customer-facing systems have not been compromised by the threat actor.

In an update of the original SEC filing related to this incident, Microsoft says that it has not had a material impact on the Company’s operations, but that it’s too soon to tell whether it will “impact the Company’s financial condition or results of operations.”

Initial access via legitimate accounts

A joint security advisory recently released by the Five Eyes intelligence alliance warns about Midnight Blizzard’s shifting tactics for initial access:

  • Brute forcing and password spraying of service accounts and accounts belonging to former employees of victim organizations
  • Stealing authentication tokens
  • MFA bombing

IBM’s X-Force team also noted that cybercriminals are increasingly abusing valid accounts as a means of access into victim environments. They get the required credentials via phishing, Kerberoasting, or by leveraging infostealers.

Microsoft says that Midnight Blizzard continues and has augmented its password spray pummeling “by as much as 10-fold in February, compared to the already large volume we saw in January 2024.”

Don't miss