Close Menu
Cybersecurity Threat & Artificial Intelligence

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    loader

    Email Address*

    FIRSTNAME

    LASTNAME

    What's Hot

    AI in Finance: The Future of Algorithmic Trading and Fraud Detection

    September 27, 2025

    Dark Web Marketplaces 2.0: What’s Really Being Sold Today

    September 27, 2025

    Gurucul at ETCISO Annual Conclave 2025 — Advancing AI-Powered Security Operations at Booth #88

    September 20, 2025
    X (Twitter) YouTube
    Cybersecurity Threat & Artificial IntelligenceCybersecurity Threat & Artificial Intelligence
    • Home
    • Cybersecurity
      1. Cyber Threat Intelligence
      2. Hacking attacks
      3. Common Vulnerabilities & Exposures
      4. View All

      The Evolving Calculus of Deception: Understanding AI-Created Phishing Campaigns

      July 1, 2025

      Mapping AI Enhanced Botnets: Anatomy and Tactics

      June 28, 2025

      Hackers Strike Luxury Fashion: Millions of Kering Customers Exposed

      September 16, 2025

      The npm Supply Chain Breach That Shook the Web

      September 16, 2025

      The Surge in AI Deepfake Enabled Social Engineering

      September 10, 2025

      Healthcare ransomware surge: Qilin, IncRansom, and RansomHub

      September 9, 2025

      Top CVEs to Watch in July 2025: AI-Driven Threats and Exploits You Can’t Ignore

      July 8, 2025

      The Cyber Breaking Point: Inside 2024’s Most Devastating Hacking Attacks

      July 10, 2025

      Top CVEs to Watch in July 2025: AI-Driven Threats and Exploits You Can’t Ignore

      July 8, 2025

      The SolarWinds Breach: Anatomy of a Nation-State Cyber Attack

      July 8, 2025

      The Evolving Calculus of Deception: Understanding AI-Created Phishing Campaigns

      July 1, 2025
    • AI
      1. AI‑Driven Threat Detection
      2. AI‑Powered Defensive Tools
      3. AI‑Threats & Ethics
      4. View All

      How Artificial Intelligence Identifies Zero-Day Exploits in Real Time | Cybersecurity Threat AI Magazine

      June 28, 2025

      Gurucul Unveils AI-SOC Analyst: Deep Collaboration Meets Autonomous Security Operations

      August 7, 2025

      ChatGPT Style Assistants for Security Operations Center Analysts | Cybersecurity Threat AI Magazine

      June 28, 2025

      Deepfake Identity Fraud: Artificial Intelligence’s Role and Defenses | Cybersecurity Threat AI Magazine

      June 28, 2025

      The Surge in AI Deepfake Enabled Social Engineering

      September 10, 2025

      Perplexity’s Comet Browser: Next-Gen AI-Powered Threat Protection for Secure Web Experiences

      July 25, 2025

      The AI Renaissance: Key Global Developments in June 2025

      July 10, 2025

      Deepfake Identity Fraud: Artificial Intelligence’s Role and Defenses | Cybersecurity Threat AI Magazine

      June 28, 2025
    • News
      1. Tech
      2. Gadgets
      3. Gaming
      4. View All

      The Cyber Breaking Point: Inside 2024’s Most Devastating Hacking Attacks

      July 10, 2025

      Top CVEs to Watch in July 2025: AI-Driven Threats and Exploits You Can’t Ignore

      July 8, 2025

      The SolarWinds Breach: Anatomy of a Nation-State Cyber Attack

      July 8, 2025

      The Evolving Calculus of Deception: Understanding AI-Created Phishing Campaigns

      July 1, 2025

      AI in Finance: The Future of Algorithmic Trading and Fraud Detection

      September 27, 2025

      Gurucul at ETCISO Annual Conclave 2025 — Advancing AI-Powered Security Operations at Booth #88

      September 20, 2025

      Gurucul Unveils AI-SOC Analyst: Deep Collaboration Meets Autonomous Security Operations

      August 7, 2025

      FUTO Keyboard: Fortifying Your Mobile Privacy Against AI-Powered Data Leaks and Keyboard Tracking Threats

      July 26, 2025
    • Marketing
      1. Cybersecurity Marketing
      2. AI Business Marketing
      3. View All

      Why Your Cybersecurity Website Isn’t Converting

      June 29, 2025

      Simplify or Die: Making Cybersecurity Content Understandable

      June 29, 2025

      CISOs Don’t Read Blogs: Marketing Where They Are

      June 29, 2025

      How to Market Cybersecurity Without Fear Mongering

      June 29, 2025

      Why Most AI Startups Fail at Marketing

      June 29, 2025

      Why Your Cybersecurity Website Isn’t Converting

      June 29, 2025

      Simplify or Die: Making Cybersecurity Content Understandable

      June 29, 2025

      How to Market Cybersecurity Without Fear Mongering

      June 29, 2025

      Why Most AI Startups Fail at Marketing

      June 29, 2025
    • Contact
    X (Twitter) YouTube
    Cybersecurity Threat & Artificial Intelligence
    Home»Editor's Choice»Microsoft Hit by Russian Hackers Again: What You Need to Know
    Editor's Choice

    Microsoft Hit by Russian Hackers Again: What You Need to Know

    cyber security threatBy cyber security threatJune 29, 2025Updated:June 29, 2025No Comments6 Mins Read
    Facebook Twitter Pinterest Telegram LinkedIn Tumblr WhatsApp Email
    Russian-Hackers
    Russian-Hackers
    Share
    Facebook Twitter LinkedIn Pinterest Telegram Email

    sponsored cyber threats, Microsoft has once again fallen victim to a sophisticated cyber intrusion attributed to Russian threat actors. This latest breach, surfacing in 2025, highlights the critical need for heightened vigilance and robust defensive strategies across all sectors, particularly for organizations relying heavily on cloud services and ubiquitous productivity platforms.

    The Attack Vector: Device Code Phishing and Stolen Credentials

    Microsoft’s Threat Intelligence teams have been diligently tracking the activities of a new threat cluster, identified as Storm 2372, believed to be aligned with Russian interests. This group has been actively engaged in cyber operations since at least August 2024, employing an insidious technique known as “device code phishing” to hijack user accounts (Lakshmanan, 2025a).

    The attack typically begins with highly deceptive spear phishing emails, often masquerading as Microsoft Teams meeting invitations. These emails, when clicked, redirect victims to a seemingly legitimate Microsoft page that prompts them to enter a “device code” to “allow access.” Unbeknownst to the user, this is a cunning ruse designed to trick them into authenticating into productivity applications while the Storm 2372 actors simultaneously capture the authentication tokens. These tokens, valid for a limited time (typically 15 minutes), grant the attackers access to compromised accounts without requiring a password (Lakshmanan, 2025a).

    Further intelligence suggests that Russian groups, including a previously undocumented cluster dubbed Void Blizzard (also known as Laundry Bear), have been leveraging stolen credentials, potentially acquired from underground cybercrime marketplaces, to gain initial access. Once inside, they abuse legitimate cloud APIs to enumerate and exfiltrate vast quantities of emails and files, particularly targeting government, defense, transportation, media, non governmental organizations, and healthcare sectors primarily in Europe and North America (Lakshmanan, 2025b; Geller, 2025). Some campaigns have even seen attackers accessing Microsoft Teams conversations and meetings through the web client application (Lakshmanan, 2025b).

    Who is Affected and What was Breached?

    While Microsoft has not released an exhaustive list of all affected entities, reports indicate that the primary targets are organizations with strategic importance to Russian government objectives. This includes, but is not limited to:

    • Government Agencies: Entities in NATO member states and Ukraine have been particularly targeted, suggesting intelligence collection as a primary motivation (Geller, 2025).
    • Defense Contractors and Aerospace Companies: Firms involved in the procurement and production of military goods and weapons deliveries to Ukraine are also key targets (Geller, 2025).
    • Critical Infrastructure: While specific incidents are still under investigation, the overall trend of state sponsored attacks points towards efforts to disrupt essential services like power grids and communication networks (F Secure, 2025).
    • Non Governmental Organizations (NGOs): Over 20 NGOs in Europe and the United States have been impacted by Void Blizzard’s activities, particularly through phishing campaigns impersonating Microsoft Entra authentication portals (Lakshmanan, 2025b).

    The breaches primarily involve the unauthorized access and exfiltration of sensitive data, including emails and cloud hosted files. Attackers have been observed using keyword searches to identify messages containing terms like “username,” “password,” “admin,” “credentials,” and “secret,” indicating a clear intent to gather sensitive information for further exploitation or intelligence gathering (Lakshmanan, 2025a).

    In some instances, particularly concerning a zero day vulnerability in the Common Log File System (CLFS) kernel driver (CVE 2025 29824), exploitation has led to privilege escalation and subsequent ransomware activity (Microsoft Security Response Center, 2025). This highlights the dual threat posed by these actors: intelligence gathering coupled with the potential for destructive or financially motivated attacks.

    How to Stay Protected: A Multi Layered Defense

    The sophistication of these attacks demands a proactive and multi layered defense strategy. Organizations and individuals must recognize that traditional perimeter based security is no longer sufficient.

    1. Phishing Resistant Multifactor Authentication (MFA): This is paramount. While attackers are employing device code phishing, implementing hardware security keys (e.g., FIDO2) or certificate based authentication significantly reduces the risk of token theft. Microsoft strongly recommends enabling phishing resistant MFA wherever possible (Lakshmanan, 2025a).
    2. User Education and Awareness Training: Employees remain the first line of defense. Regular, comprehensive training on identifying sophisticated phishing attempts, including those leveraging device codes and impersonation tactics, is crucial. Emphasize the importance of verifying sender identities and scrutinizing unusual login prompts (Cloud Security Alliance, 2025).
    3. Principle of Least Privilege: Restrict user access to only the resources absolutely necessary for their roles. This limits the damage an attacker can inflict even if an account is compromised (SearchInform, 2025).
    4. Regular Patching and Updates: Promptly apply all security updates released by Microsoft and other software vendors. Vulnerabilities, including zero days like CVE 2025 29824, are continuously discovered and exploited by threat actors (NHS England Digital, 2025).
    5. Robust Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) Solutions: These systems are vital for real time monitoring, detecting anomalous activities, and rapidly responding to threats that bypass initial defenses.
    6. Network Segmentation: Isolate critical systems and sensitive data from the broader network. This can limit lateral movement by attackers if a segment is breached.
    7. Consolidated Identity Management Systems: Centralizing identity management and implementing risk based sign in policies can provide better visibility and control over user authentications (Geller, 2025).
    8. Proactive Threat Intelligence and Continuous Monitoring: Stay informed about emerging threats and attacker tactics. Integrate threat intelligence feeds into security operations to anticipate and defend against new attack vectors. Continuously monitor email activity, cloud services, and network traffic for suspicious patterns.
    9. Incident Response and Business Continuity Planning: Develop and regularly test a comprehensive incident response plan. In the event of a breach, a well defined plan can minimize damage and accelerate recovery.

    The recurring nature of these state sponsored attacks against prominent organizations like Microsoft underscores the reality of a persistent cyber conflict. While no system can be entirely impervious, a proactive, multi layered, and intelligence driven cybersecurity posture is the most effective defense against these increasingly sophisticated adversaries.

    References

    Cloud Security Alliance. (2025, January 14). What Are the Top Cybersecurity Threats of 2025? https://cloudsecurityalliance.org/blog/2025/01/14/the-emerging-cybersecurity-threats-in-2025-what-you-can-do-to-stay-ahead/

    F Secure. (2025, February 21). What are state sponsored cyber attacks? https://www.f-secure.com/en/articles/what-are-state-sponsored-cyber-attacks

    Geller, E. (2025, May 28). Microsoft, Dutch government discover new Russian hacking group. Cybersecurity Dive. https://www.cybersecuritydive.com/news/russia-ukraine-logistics-laundry-bear-microsoft-netherlands/749143/

    Lakshmanan, R. (2025a, February 14). Microsoft: Russian Linked Hackers Using ‘Device Code Phishing’ to Hijack Accounts. The Hacker News. https://thehackernews.com/2025/02/microsoft-russian-linked-hackers-using.html

    Lakshmanan, R. (2025b, May 27). Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages. The Hacker News. https://thehackernews.com/2025/05/russian-hackers-breach-20-ngos-using-evilginx-phishing-via-fake-microsoft-entra-pages

    Microsoft Security Response Center. (2025, April 8). Exploitation of CLFS zero day leads to ransomware activity. Microsoft Security Blog. https://www.microsoft.com/en-us/security/blog/2025/04/08/exploitation-of-clfs-zero-day-leads-to-ransomware-activity/

    NHS England Digital. (2025, June 11). Microsoft Releases June 2025 Security Updates. https://digital.nhs.uk/cyber-alerts/2025/cc-4666

    SearchInform. (2025, June 23). State Backed Cyber Attacks: Insights and Solutions. https://searchinform.com/articles/cybersecurity/cyber-threats/cyber-attacks/state-sponsored-cyber-attacks/

    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    cyber security threat
    • Website

    Related Posts

    AI in Finance: The Future of Algorithmic Trading and Fraud Detection

    September 27, 2025

    Dark Web Marketplaces 2.0: What’s Really Being Sold Today

    September 27, 2025

    Gurucul at ETCISO Annual Conclave 2025 — Advancing AI-Powered Security Operations at Booth #88

    September 20, 2025

    Hackers Strike Luxury Fashion: Millions of Kering Customers Exposed

    September 16, 2025

    The npm Supply Chain Breach That Shook the Web

    September 16, 2025

    The Surge in AI Deepfake Enabled Social Engineering

    September 10, 2025
    Leave A Reply Cancel Reply

    Top Picks
    Editors Picks

    AI in Finance: The Future of Algorithmic Trading and Fraud Detection

    September 27, 2025

    Dark Web Marketplaces 2.0: What’s Really Being Sold Today

    September 27, 2025

    Gurucul at ETCISO Annual Conclave 2025 — Advancing AI-Powered Security Operations at Booth #88

    September 20, 2025

    Hackers Strike Luxury Fashion: Millions of Kering Customers Exposed

    September 16, 2025
    Advertisement
    Demo
    About Us
    About Us

    Artificial Intelligence & AI, The Pulse of Cybersecurity Powered by AI.

    We're accepting new partnerships right now.

    Email Us: info@cybersecuritythreatai.com

    Our Picks

    Why Your Cybersecurity Website Isn’t Converting

    June 29, 2025

    Simplify or Die: Making Cybersecurity Content Understandable

    June 29, 2025

    CISOs Don’t Read Blogs: Marketing Where They Are

    June 29, 2025
    Top Reviews
    X (Twitter) YouTube
    • Home
    • AI Business Marketing Support
    • Cybersecurity Business Marketing Support
    © 2025 Cybersecurity threat & AI Designed by Cybersecurity threat & AI .

    Type above and press Enter to search. Press Esc to cancel.

    Grow your AI & Cybersecurity Business.
    Powered by Joinchat
    HiHello , welcome to cybersecuritythreatai.com, we bring reliable marketing support for ai and cybersecurity businesses.
    Can we help you?
    Open Chat