Google
×
In an August blog post, Microsoft described how its threat-intelligence team discovered that the same Russian hacking team had used the technique to try to steal credentials from at least 40 different global organizations through Microsoft Teams chats.
Jan 20, 2024
People also ask
Aug 3, 2023 · The hackers set up domains and accounts that looked like technical support and tried to engage Teams users in chats and get them to approve ...
Aug 2, 2023 · Microsoft says a hacking group tracked as APT29 and linked to Russia's Foreign Intelligence Service (SVR) targeted dozens of organizations worldwide.
Aug 3, 2023 · Russian state-sponsored hackers posed as technical support staff on Microsoft Teams to compromise dozens of global organizations, including government agencies.
Aug 6, 2024 · State-backed hackers linked to Russia, known as APT29 or Cozy Bear, have executed “highly targeted” phishing attacks through Microsoft's Teams ...
Aug 3, 2023 · Microsoft reveals highly targeted social engineering attacks by Russian threat actor, using Microsoft Teams chats to steal credentials via ...
Aug 2, 2023 · Microsoft has identified targeted social engineering attacks by Midnight Blizzard using credential theft phishing lures sent as Teams chats.
Jan 19, 2024 · A Russian hacking group gained access to some email accounts of Microsoft senior leaders, the software giant disclosed in a regulatory filing Friday afternoon.
Jun 28, 2024 · Microsoft is alerting more of its customers whose data may have been accessed by Russian state hackers following a January attack.
Aug 2, 2023 · Microsoft says a Russian government-linked hacking group is using its Microsoft Teams chat app to phish for credentials at targeted organizations.