• Sat. Jul 27th, 2024

The Source Code for Microsoft Bing and Cortana Were Posted Online by Hackers

Avatar photo

ByHarper Stewart

May 10, 2023
The Source Code for Microsoft Bing and Cortana Were Posted Online by Hackers
Harper Stewart
Latest posts by Harper Stewart (see all)

The use of Microsoft’s digital signatures could enable cybercriminals to bypass security measures and become immune to them.

The Medusa ransomware group, a notorious hacking collective, has carried out a massive data breach by leaking the source code of several Microsoft products, including Bing, Bing Maps, and Cortana, on the internet. The group announced this breach on their website, indicating that the leak would be of particular interest to programmers, who would benefit from access to the source code of these products.

The hackers claimed that the leak contained many digital signatures of Microsoft products, and several of them had not been revoked, indicating that the stolen data is authentic and valid. They also encouraged other hackers and programmers to use this source code to develop their own software, stating that it would provide the same level of trust and reliability as the original Microsoft products.

Microsoft`s Leaked Information

Microsoft’s recent data breach could expose sensitive and proprietary information, potentially making the company and its customers vulnerable to cybercriminal activities. The release of Microsoft’s source code, if confirmed, could also affect the company’s reputation and competitive position.

Emsisoft Threat Analyst Brett Callow shared on Twitter that the leaked data is believed to be part of the 37 GB of data stolen by the Lapsus group in 2022. The breach emphasizes the need for robust security measures and increased vigilance to counter the growing threat of cybercrime.

The Importance of Advanced Cyber Security

Companies should invest in advanced security protocols, regularly test their defenses, and train employees to identify and respond to cyber threats. Brett Callow, an Emsisoft Threat Analyst, noted that while it is not yet clear whether there is a direct link between the Medusa and Lapsus groups, they share some similarities in their methods, such as their use of specific tools.

This is in relation to the Lapsus group’s claim in March 2022 that they had breached Microsoft Azure DevOps’ internal environment and stolen approximately 37 GB of data, including Bing and Cortana’s internal source code and the WebXT compliance engineering projects.

 
Avatar photo

Harper Stewart

With a deep understanding of the complexities of the Dark Web, Harper curates informative and thought-provoking content for our readers. Her knowledge of the hidden corners of the internet and cybersecurity helps shed light on the often mysterious and illicit activities that take place in this realm.