Stories
Slash Boxes
Comments

SoylentNews is people

Submission Preview

Link to Story

Microsoft Discovers New Russian Cyber Attack on 150 Government, NGO Sites

Accepted submission by upstart at 2021-05-28 21:39:20
News

████ # This file was generated bot-o-matically! Edit at your own risk. ████

Microsoft discovers new Russian cyber attack on 150 government, NGO sites [brisbanetimes.com.au]:

By Kanishka Singh May 28, 2021 — 2.41pmSaveLog in, register [myfairfax.com.au] or subscribe [brisbanetimes.com.au] to save articles for later.Normal text sizeLarger text sizeVery large text size

The group behind the SolarWinds cyber attack identified late last year is now targeting some 150 government agencies, think tanks, consultants, and non-governmental organisations, Microsoft Corp said.

“This week we observed cyber attacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organisations”, Microsoft said in a blog post [bit.ly] published late Thursday night Los Angeles time (Friday AEST) [bit.ly]. [bit.ly]

The attackers, dubbed Nobelium by Microsoft after the radioactive element, originated from Russia, the company said, and is the same actor behind the attacks on SolarWinds customers in 2020 [smh.com.au].

“This wave of attacks targeted approximately 3000 email accounts at more than 150 different organisations,” Microsoft said.

“This wave of attacks targeted approximately 3000 email accounts at more than 150 different organisations,” Microsoft said.

While organisations in the United States received the largest share of attacks, Microsoft said targeted victims came from at least 24 countries.

Loading

At least a quarter of the targeted organisations were involved in international development, humanitarian issues and human rights work.

Nobelium launched this week’s attacks by breaking into an email marketing account used by the US Agency For International Development [usaid.gov] and from there launching phishing attacks on many other organisations, Microsoft said.

The hack of SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its software products. Microsoft President Brad Smith described that attack as “the largest and most sophisticated attack the world has ever seen”.

The group behind the SolarWinds cyber attack identified late last year is now targeting some 150 government agencies, think tanks, consultants, and non-governmental organisations, Microsoft Corp said.

“This week we observed cyber attacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organisations”, Microsoft said in a blog post [bit.ly] published late Thursday night Los Angeles time (Friday AEST) [bit.ly]. [bit.ly]

The attackers, dubbed Nobelium by Microsoft after the radioactive element, originated from Russia, the company said, and is the same actor behind the attacks on SolarWinds customers in 2020 [smh.com.au].

“This wave of attacks targeted approximately 3000 email accounts at more than 150 different organisations,” Microsoft said.

“This wave of attacks targeted approximately 3000 email accounts at more than 150 different organisations,” Microsoft said.

While organisations in the United States received the largest share of attacks, Microsoft said targeted victims came from at least 24 countries.

Loading

At least a quarter of the targeted organisations were involved in international development, humanitarian issues and human rights work.

Nobelium launched this week’s attacks by breaking into an email marketing account used by the US Agency For International Development [usaid.gov] and from there launching phishing attacks on many other organisations, Microsoft said.

The hack of SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its software products. Microsoft President Brad Smith described that attack as “the largest and most sophisticated attack the world has ever seen”.

Advertisement

This month, Russia’s spy chief denied responsibility for the SolarWinds cyber attack saying he was “flattered” by the accusations from the US and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia’s Foreign Intelligence Service, successor to the foreign spying operations of the KGB, for the hack which compromised nine US federal agencies and hundreds of private sector companies.

The latest attacks appeared to be yet another effort by hackers to target government agencies involved in foreign policy as part of intelligence gathering efforts, Microsoft said.

The company said it was in the process of notifying all of its targeted customers and had “no reason to believe” these attacks involved any exploitation or vulnerability in Microsoft’s products or services.

Reuters

SaveLog in, register [myfairfax.com.au] or subscribe [brisbanetimes.com.au] to save articles for later.

LoadingLoadingFrom our partners Advertisement

This month, Russia’s spy chief denied responsibility for the SolarWinds cyber attack saying he was “flattered” by the accusations from the US and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia’s Foreign Intelligence Service, successor to the foreign spying operations of the KGB, for the hack which compromised nine US federal agencies and hundreds of private sector companies.

The latest attacks appeared to be yet another effort by hackers to target government agencies involved in foreign policy as part of intelligence gathering efforts, Microsoft said.

The company said it was in the process of notifying all of its targeted customers and had “no reason to believe” these attacks involved any exploitation or vulnerability in Microsoft’s products or services.

Reuters

SaveLog in, register [myfairfax.com.au] or subscribe [brisbanetimes.com.au] to save articles for later.

LoadingLoadingFrom our partners Advertisement


Original Submission