Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

SolarWinds Hackers Impersonate U.S. Government Agency in New Attacks

The Russia-linked threat group believed to be behind the SolarWinds attack has been observed launching a new campaign this week.

The Russia-linked threat group believed to be behind the SolarWinds attack has been observed launching a new campaign this week. The attacks have targeted the United States and other countries, and involve a legitimate mass mailing service and impersonation of a government agency.

The latest attacks were analyzed by Microsoft, which tracks the threat actor as Nobelium, and by incident response firm Volexity, which has found some links to APT29, a notorious cyberspy group previously linked to Russia.

The campaign appears to have started on May 25 and Microsoft said it involved malicious emails being sent to roughly 3,000 accounts across over 150 organizations in 24 countries. The highest percentage of emails went to the United States, but Volexity also saw a significant number of victims in Europe.

Targeted organizations include government agencies, think tanks, NGOs, and consultants. Microsoft said at least a quarter of the targets are involved in human rights and international development work.

For this attack, Nobelium managed to compromise the Constant Contact account of the United States Agency for International Development (USAID), which is responsible for civilian foreign aid and development assistance. Constant Contact is an email marketing service, and by compromising the Constant Contact account of USAID the attackers were able to send out legitimate-looking emails containing malicious links.

The emails had subject lines such as “USAID Special Alert!” and they carried links that, when clicked, directed victims to a website controlled by Nobelium, through the Constant Contact service.

The Nobelium website is set up to deliver a malicious ISO file containing a shortcut file that executes a Cobalt Strike Beacon loader, a decoy document displayed to the victim, and the actual Cobalt Strike loader, which Microsoft described as a backdoor named NativeZone.

“The successful deployment of these payloads enables NOBELIUM to achieve persistent access to compromised systems. Then, the successful execution of these malicious payloads could enable NOBELIUM to conduct action-on objectives, such as lateral movement, data exfiltration, and delivery of additional malware,” Microsoft said in a blog post.

Advertisement. Scroll to continue reading.

Both Microsoft and Volexity have made available indicators of compromise (IoC) that organizations can use to detect attacks.

Microsoft said its security solutions blocked many of the attacks aimed at its customers and the tech giant has started notifying targets. Volexity believes at least some organizations were successfully breached.

Earlier this month, government agencies in the US and UK warned that the SolarWinds hackers had started using the open-source adversary simulation framework Sliver after some of their operations were exposed.

Related: Three New Malware Strains Linked to SolarWinds Hackers

Related: CISA: Disconnect Internet for 3-5 Days to Evict SolarWinds Hackers From Network

Related: Hackers Targeted SolarWinds Earlier Than Previously Known

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...