Microsoft: SolarWinds Hackers Continue to Target IT Companies

2 years ago 104
BOOK THIS SPACE FOR AD
ARTICLE AD

Microsoft says it has observed new activity associated with Nobelium, the Russia-linked threat actor that compromised IT management and monitoring solutions provider SolarWinds.

The SolarWinds attack was brought to light in early December 2020 and it involved compromising SolarWinds’ Orion monitoring product to deliver trojanized updates to the company’s customers worldwide, in an effort to breach their networks.

The global cyber espionage campaign, which impacted hundreds of organizations, was orchestrated by a Russian state-sponsored threat actor that continues to be active even after the attacks were publicly disclosed.

On Friday, Microsoft revealed that it recently observed password spray and brute-force attacks associated with current Nobelium activity, with targets identified in 36 countries.

The hackers mostly focused on IT companies, which accounted for 57% of the targets, but also hit government organizations, along with a small number of non-governmental entities, think tanks, and organizations in the financial services sector.

The United States was hit the most, with 45% of the targeted entities located in this country. The UK, Germany and Canada were also hit.

While most of the attacks were not successful, the hackers did manage to compromise at least three organizations, Microsoft says. The victims have been contacted on the matter.

The investigation into this campaign has revealed the use of information-stealing malware to compromise a computer at one of Microsoft’s “customer support agents with access to basic account information for a small number of our customers,” the company says.

The adversary leveraged this access to launch highly-targeted attacks. Microsoft says it has already secured the impacted device and started notifying all impacted customers.

Attacks such as these, Microsoft says, can be mitigated by implementing good security practices, such as multi-factor authentication and a Zero Trust architecture.

“This type of activity is not new, and we continue to recommend everyone take security precautions such as enabling multi-factor authentication to protect their environments from this and similar attacks,” the tech giant notes.

Related: Poisoned Installers Found in SolarWinds Hackers Toolkit

Related: Video: Microsoft's John Lambert on Better Information Sharing in Cybersecurity

Related: Many SolarWinds Customers Failed to Secure Systems Following Hack

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:

Read Entire Article