Cyberwarfare

SolarWinds Hackers Impersonate U.S. Government Agency in New Attacks

The Russia-linked threat group believed to be behind the SolarWinds attack has been observed launching a new campaign this week.

<p><strong><span><span>The <a href="https://www.securityweek.com/more-countries-officially-blame-russia-solarwinds-attack" target="_blank" rel="noopener">Russia-linked</a> threat group believed to be behind the<a href="https://www.securityweek.com/continuous-updates-everything-you-need-know-about-solarwinds-attack" target="_blank" rel="noopener"> SolarWinds attack</a> has been observed launching a new campaign this week.

The Russia-linked threat group believed to be behind the SolarWinds attack has been observed launching a new campaign this week. The attacks have targeted the United States and other countries, and involve a legitimate mass mailing service and impersonation of a government agency.

The latest attacks were analyzed by Microsoft, which tracks the threat actor as Nobelium, and by incident response firm Volexity, which has found some links to APT29, a notorious cyberspy group previously linked to Russia.

The campaign appears to have started on May 25 and Microsoft said it involved malicious emails being sent to roughly 3,000 accounts across over 150 organizations in 24 countries. The highest percentage of emails went to the United States, but Volexity also saw a significant number of victims in Europe.

Targeted organizations include government agencies, think tanks, NGOs, and consultants. Microsoft said at least a quarter of the targets are involved in human rights and international development work.

For this attack, Nobelium managed to compromise the Constant Contact account of the United States Agency for International Development (USAID), which is responsible for civilian foreign aid and development assistance. Constant Contact is an email marketing service, and by compromising the Constant Contact account of USAID the attackers were able to send out legitimate-looking emails containing malicious links.

The emails had subject lines such as “USAID Special Alert!” and they carried links that, when clicked, directed victims to a website controlled by Nobelium, through the Constant Contact service.

The Nobelium website is set up to deliver a malicious ISO file containing a shortcut file that executes a Cobalt Strike Beacon loader, a decoy document displayed to the victim, and the actual Cobalt Strike loader, which Microsoft described as a backdoor named NativeZone.

“The successful deployment of these payloads enables NOBELIUM to achieve persistent access to compromised systems. Then, the successful execution of these malicious payloads could enable NOBELIUM to conduct action-on objectives, such as lateral movement, data exfiltration, and delivery of additional malware,” Microsoft said in a blog post.

Advertisement. Scroll to continue reading.

Both Microsoft and Volexity have made available indicators of compromise (IoC) that organizations can use to detect attacks.

Microsoft said its security solutions blocked many of the attacks aimed at its customers and the tech giant has started notifying targets. Volexity believes at least some organizations were successfully breached.

Earlier this month, government agencies in the US and UK warned that the SolarWinds hackers had started using the open-source adversary simulation framework Sliver after some of their operations were exposed.

Related: Three New Malware Strains Linked to SolarWinds Hackers

Related: CISA: Disconnect Internet for 3-5 Days to Evict SolarWinds Hackers From Network

Related: Hackers Targeted SolarWinds Earlier Than Previously Known

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version