SolarWinds hackers are at it again, targeting 150 organizations

The Russian-based group behind the SolarWinds hack has launched a new campaign that appears to target government agencies, think tanks and nongovernmental organizations, researchers said Thursday.

The prolific hacker group, which Microsoft refers to as Nobelium and is widely believed to be run by Russia’s Foreign Intelligence Service, or SVR, launched the current attacks after getting access to an email marketing service used by the U.S. Agency for International Development, or USAID, according to Microsoft.

"These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts," Tom Burt, Microsoft vice president of customer security and trust, wrote in a blog post.

The campaign, which Microsoft called an active incident, targeted 3,000 email accounts across 150 organizations, mostly in the United States, he said. But the targets are in at least 24 countries. At least a quarter of the targeted organizations are said to be involved in missions including international development and human rights work.

The effort involved sending phishing emails. Cybersecurity firm Volexity, which also tracked the campaign but has less visibility into email systems than Microsoft, wrote in a blog post that relatively low detection rates of the phishing emails suggest the attacker was “likely having some success in breaching targets.”

The Russian Ministry of Foreign Affairs didn't immediately respond to a request for comment. SVR Director Sergei Naryshkin has previously mocked the U.S. and the U.K. governments' claims that his agency was responsible for the SolarWinds hack.

Microsoft did not say whether or how many attempts were successful. It said many emails in the high-volume campaign would have been blocked by automated systems.

The email campaign has been going on since at least January and evolved over waves, it said in a separate blog post.

Microsoft said in Thursday's blog that Nobelium's spearphishing campaign is ongoing. "It is anticipated that additional activity may be carried out by the group using an evolving set of tactics," it said.

Nobelium, Burt said, accessed the USAID's account with Constant Contact, a mass-mailing service.

In an emailed statement, a spokesperson for Constant Contact said that the compromise of USAID’s account on its platform was “an isolated incident” and that the company has temporarily disabled accounts that may have been impacted.

On Tuesday, emails were sent that were meant to look like they were from USAID, including some that read "special alert" and "Donald Trump has published new documents on election fraud," Microsoft said.

If users click the link, a malicious file gets installed in their system that allows Nobelium access to the compromised machines, Microsoft said.

Comments