AIRLINK 79.41 Increased By ▲ 1.02 (1.3%)
BOP 5.33 Decreased By ▼ -0.01 (-0.19%)
CNERGY 4.38 Increased By ▲ 0.05 (1.15%)
DFML 33.19 Increased By ▲ 2.32 (7.52%)
DGKC 76.87 Decreased By ▼ -1.64 (-2.09%)
FCCL 20.53 Decreased By ▼ -0.05 (-0.24%)
FFBL 31.40 Decreased By ▼ -0.90 (-2.79%)
FFL 9.85 Decreased By ▼ -0.37 (-3.62%)
GGL 10.25 Decreased By ▼ -0.04 (-0.39%)
HBL 117.93 Decreased By ▼ -0.57 (-0.48%)
HUBC 134.10 Decreased By ▼ -1.00 (-0.74%)
HUMNL 7.00 Increased By ▲ 0.13 (1.89%)
KEL 4.67 Increased By ▲ 0.50 (11.99%)
KOSM 4.74 Increased By ▲ 0.01 (0.21%)
MLCF 37.44 Decreased By ▼ -1.23 (-3.18%)
OGDC 136.70 Increased By ▲ 1.85 (1.37%)
PAEL 23.15 Decreased By ▼ -0.25 (-1.07%)
PIAA 26.55 Decreased By ▼ -0.09 (-0.34%)
PIBTL 7.00 Decreased By ▼ -0.02 (-0.28%)
PPL 113.75 Increased By ▲ 0.30 (0.26%)
PRL 27.52 Decreased By ▼ -0.21 (-0.76%)
PTC 14.75 Increased By ▲ 0.15 (1.03%)
SEARL 57.20 Increased By ▲ 0.70 (1.24%)
SNGP 67.50 Increased By ▲ 1.20 (1.81%)
SSGC 11.09 Increased By ▲ 0.15 (1.37%)
TELE 9.23 Increased By ▲ 0.08 (0.87%)
TPLP 11.56 Decreased By ▼ -0.11 (-0.94%)
TRG 72.10 Increased By ▲ 0.67 (0.94%)
UNITY 24.82 Increased By ▲ 0.31 (1.26%)
WTL 1.40 Increased By ▲ 0.07 (5.26%)
BR100 7,526 Increased By 32.9 (0.44%)
BR30 24,650 Increased By 91.4 (0.37%)
KSE100 71,971 Decreased By -80.5 (-0.11%)
KSE30 23,749 Decreased By -58.8 (-0.25%)

SAN FRANCISCO: Microsoft said on Friday an attacker had won access to one of its customer-service agents and then used information from that to launch hacking attempts against customers. The company said it had found the compromise during its response to hacks by a team it identifies as responsible for earlier major breaches at SolarWinds and Microsoft.

Microsoft said it had warned the affected customers. A copy of one warning seen by Reuters said that the attacker belonged to the group Microsoft calls Nobelium and that it had access during the second half of May.

"A sophisticated Nation-State associated actor that Microsoft identifies as NOBELLIUM accessed Microsoft customer support tools to review information regarding your Microsoft Services subscriptions," the warning reads in part. The US government has publicly attributed the earlier attacks to the Russian government, which denies involvement.

When Reuters asked about that warning, Microsoft announced the breach publicly. After commenting on a broader phishing campaign that it said had compromised a small number of entities, Microsoft said it had also found the breach of its own agent, who it said had limited powers.

The agent could see billing contact information and what services the customers pay for, among other things.

"The actor used this information in some cases to launch highly-targeted attacks as part of their broader campaign," Microsoft said.

Microsoft warned affected customers to be careful about communications to their billing contacts and consider changing those usernames and email addresses, as well as barring old usernames from logging in. Microsoft said it was aware of three entities that had been compromised in the phishing campaign. It did not immediately clarify whether any had been among those whose data was viewed through the support agent, or if the agent had been tricked by the broader campaign.

Microsoft did not say whether the agent was at a contractor or a direct employee. A spokesman said the latest breach by the threat actor was not part of Nobelium's previous successful attack on Microsoft, in which it obtained some source code.

In the SolarWinds attack, the group altered code at that company to access SolarWinds customers, including nine US federal agencies. At the SolarWinds customers and others, the attackers also took advantage of weaknesses in the way Microsoft programs were configured, according to the Department of Homeland Security.

Microsoft later said that the group had compromised its own employee accounts and taken software instructions governing how Microsoft verifies user identities. DHS' Cybersecurity and Infrastructure Security Agency did not respond to a request for comment.

Comments

Comments are closed.