SolarWinds Hackers Target Government Agencies, NGOs, Microsoft Warns

Russian internet © Pavel Ignatov Shutterstock 2012

Russia-based hackers that attacked SolarWinds are targetting government agencies, think tanks and others in fresh campaign, Microsoft warns

The Kremlin-backed hackers who targeted SolarWinds customers in a supply chain attack last year, have launched a fresh cyber offensive.

This is the warning from Microsoft, which calls the Russian-backed hackers Nobelium, a hacking group that is also known as APT29, Cozy Bear, and the Dukes.

The Nobelium hackers are targetting government agencies, think tanks and non-governmental organisations, Microsoft warned in a blog post.

Fresh campaign

Nobelium launched the current attacks after getting access to an email marketing service used by the United States Agency for International Development, or USAID, according to Microsoft.

“This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organisations,” blogged Microsoft’s corporate VP customer security & trust, Tom Burt.

“This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organisations,” wrote Burt. “While organisations in the United States received the largest share of attacks, targeted victims span at least 24 countries. At least a quarter of the targeted organizations were involved in international development, humanitarian, and human rights work.”

“Nobelium, originating from Russia, is the same actor behind the attacks on SolarWinds customers in 2020,” he added. “These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts.”

“Many of the attacks targeting our customers were blocked automatically, and Windows Defender is blocking the malware involved in this attack,” said Burt. “We’re also in the process of notifying all of our customers who have been targeted.”

Notable conclusions

Burt said this fresh campaign is notable for a number of reasons. It is part of Nobelium’s playbook to gain access to trusted technology providers and infect their customers.

“By piggybacking on software updates and now mass email providers, Nobelium increases the chances of collateral damage in espionage operations and undermines trust in the technology ecosystem,” he wrote.

The second notable point is that Nobelium only seems to target organisations that are of interest to Russia and its government.

“This time Nobelium targeted many humanitarian and human rights organisations,” said Burt. “At the height of the Covid-19 pandemic, Russian actor Strontium targeted healthcare organisations involved in vaccines. In 2019, Strontium targeted sporting and anti-doping organisations. And we’ve previously disclosed activity by Strontium and other actors targeting major elections in the US and elsewhere.”

“This is yet another example of how cyberattacks have become the tool of choice for a growing number of nation-states to accomplish a wide variety of political objectives, with the focus of these attacks by Nobelium on human rights and humanitarian organisations,” Burt pointed out.

And the third point Burt made was that nation-state cyberattacks aren’t slowing down, and clear rules are needed for “governing nation-state conduct in cyberspace and clear expectations of the consequences for violation of those rules.”

Microsoft’s Burt did not say whether or how many attempts by Strontium were successful.

SolarWinds hack

Nobelium is linked to Russia’s Foreign Intelligence Service (SVR), which the West has blamed for carrying out the sophisticated SolarWinds hacking campaign last year.

The hackers inserted backdoor code into SolarWinds’ Orion platform in March of 2020 (or possibly earlier according to one US senator) and used this to access the systems of at least half-a-dozen US federal agencies, as well as potentially thousands of private firms before the attack was discovered in December.

In March 2021 it was revealed that the SolarWinds hackers had even obtained access to the then-head of the US’ Department of Homeland Security and members of the department’s cybersecurity staff.

Russia’s Foreign Intelligence Service (SVR) director Sergei Naryshkin this month denied that Russia was behind the hack, and indeed suggested that Western intelligence agencies had actually carried it out.

But the former head of NCSC, Ciaran Martin, has rubbished the comments from Naryshkin, pointing out there was evidence the tactics, techniques and tools used by the hackers matched “many years of SVR activity”.

The British Foreign Secretary Dominic Raab earlier this month had a blunt message for Russia when he said that Russia cannot continue to shelter and host hackers targetting Western nations.