Microsoft has reluctantly acknowledged falling prey to cyberattacks, leading to disruptions in their Microsoft 365 software suite in early June.

According to a blog post on June 16th, Microsoft revealed that they had detected significant surges in traffic targeting certain company services, causing temporary availability issues.

“We believe these attacks are orchestrated by leveraging multiple virtual private servers (VPS), rented cloud infrastructure, open proxies, and DDoS tools,” confessed Microsoft.

The company claimed to have initiated an investigation and successfully traced the ongoing DDoS activity to a threat actor identified as Storm-1359, also known as the hacktivist group Anonymous Sudan with ties to pro-Russian interests.

What lead to this… Cyber Chaos: Microsoft Outlook Plunges Following Reported Hack

While addressing the situation, Microsoft assured its users that no evidence had been found to suggest any unauthorized access or compromise of customer data.

The Microsoft 365 software suite, encompassing applications such as Teams and Outlook, experienced a downtime of several hours on June 5th, severely affecting numerous American users.

Anonymous Sudan, via their encrypted Telegram channel, proudly took responsibility for the outage, citing it as the commencement of a fresh campaign aimed at targeting US companies and critical infrastructure.

Further targets in sight, Anonymous Sudan struck again on June 12th, directing their attack towards the global shipping giant United Parcel Service (UPS). Approximately 80% of users encountered issues with the UPS website, while the remaining 20% faced difficulties with package tracking and account logins.

On their Telegram channel, the hacktivist group issued a warning to Microsoft, indicating their intent to launch an assault on OpenAI’s ChatGPT. The threat emerged in response to Microsoft’s initial description of the outage as a mere “technical issue.”

Leave A Reply

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.