News Update

Microsoft says SolarWinds hackers have struck again at the US and other countries

The group, which Microsoft calls “Nobelium,” targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
It believes the hackers are part of the same Russian group behind last year’s devastating attack on SolarWinds — a software vendor — that targeted at least nine US federal agencies and 100 companies.
Biden signs cybersecurity executive order, though rules wouldn't have applied to Colonial PipelineBiden signs cybersecurity executive order, though rules wouldn't have applied to Colonial Pipeline
Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America’s most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
Microsoft (MSFT) said that at least a quarter of the targets of this week’s attacks were involved in international development, humanitarian, and human rights work, across at least 24 countries. It said Nobelium launched the attack by gaining access to a Constant Contact email marketing account used by the US Agency for International Development (USAID).
“These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts,” the company said.
The US Department of Homeland Security and the US State Department did not immediately respond to requests for comment from CNN Business.
By gaining access to USAID’s account, the hackers were able to send out phishing emails that Microsoft said “looked authentic but included a link that, when clicked, inserted a malicious file” that allowed the hackers to access computers through a backdoor.
“This backdoor could enable a wide range of activities from stealing data to infecting other computers on a network,” Microsoft said.
One of the fake emails that appeared to originate from USAID included an authentic sender address. The email posed as a “special alert” that invited recipients to click on a link to “view documents” from former President Donald Trump on election fraud.
Microsoft said that many of the attacks were blocked automatically. The company is notifying customers who were targeted, and said it has “no reason to believe these attacks involve any exploit against or vulnerability in Microsoft’s products or services.”
US intelligence and law enforcement agencies at the time of the SolarWinds hack said the group responsible “likely originated in Russia,” adding that the attack was believed to be an act of espionage.
Microsoft reiterated those suspected motivations in its Thursday blog post, saying that “when coupled with the attack on SolarWinds, it’s clear that part of Nobelium’s playbook is to gain access to trusted technology providers and infect their customers.”
“By piggybacking on software updates and now mass email providers, Nobelium increases the chances of collateral damage in espionage operations and undermines trust in the technology ecosystem,” the company said.
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Most Popular

To Top