Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft: SolarWinds Hackers Continue to Target IT Companies

Microsoft says it has observed new activity associated with Nobelium, the Russia-linked threat actor that compromised IT management and monitoring solutions provider SolarWinds.

Microsoft says it has observed new activity associated with Nobelium, the Russia-linked threat actor that compromised IT management and monitoring solutions provider SolarWinds.

The SolarWinds attack was brought to light in early December 2020 and it involved compromising SolarWinds’ Orion monitoring product to deliver trojanized updates to the company’s customers worldwide, in an effort to breach their networks.

The global cyber espionage campaign, which impacted hundreds of organizations, was orchestrated by a Russian state-sponsored threat actor that continues to be active even after the attacks were publicly disclosed.

On Friday, Microsoft revealed that it recently observed password spray and brute-force attacks associated with current Nobelium activity, with targets identified in 36 countries.

The hackers mostly focused on IT companies, which accounted for 57% of the targets, but also hit government organizations, along with a small number of non-governmental entities, think tanks, and organizations in the financial services sector.

The United States was hit the most, with 45% of the targeted entities located in this country. The UK, Germany and Canada were also hit.

While most of the attacks were not successful, the hackers did manage to compromise at least three organizations, Microsoft says. The victims have been contacted on the matter.

The investigation into this campaign has revealed the use of information-stealing malware to compromise a computer at one of Microsoft’s “customer support agents with access to basic account information for a small number of our customers,” the company says.

Advertisement. Scroll to continue reading.

The adversary leveraged this access to launch highly-targeted attacks. Microsoft says it has already secured the impacted device and started notifying all impacted customers.

Attacks such as these, Microsoft says, can be mitigated by implementing good security practices, such as multi-factor authentication and a Zero Trust architecture.

“The latest cyberattack reported by Microsoft does not involve our company or our customers in any way,” a SolarWinds spokesperson told SecurityWeek.

*updated with statement from SolarWinds

Related: Poisoned Installers Found in SolarWinds Hackers Toolkit

Related: Video: Microsoft’s John Lambert on Better Information Sharing in Cybersecurity

Related: Many SolarWinds Customers Failed to Secure Systems Following Hack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.