Microsoft: Russian-Backed Hackers Targeting Cloud Services

WASHINGTON (AP) —
The Microsoft company logo is displayed at their offices in Sydney. (AP Photo/Rick Rycroft, File)

Microsoft says the same Russian-backed hackers responsible for the 2020 SolarWinds breach continue to attack the global technology supply chain and have been relentlessly targeting cloud service companies and others since summer.

The group, which Microsoft calls Nobelium, has employed a new strategy to piggyback on the direct access that cloud service resellers have to their customers’ IT systems, hoping to “more easily impersonate an organization’s trusted technology partner to gain access to their downstream customers.” Resellers act as intermediaries between software and hardware makers and product users.

“Fortunately, we have discovered this campaign during its early stages, and we are sharing these developments to help cloud service resellers, technology providers, and their customers take timely steps to help ensure Nobelium is not more successful,” the company said in a blog post.

The Biden administration downplayed the impact of the Russian efforts. A U.S. government official, who requested anonymity due to not being authorized to speak on the record, noted that “the activities described were unsophisticated password spray and phishing, run-of-the mill operations for the purpose of surveillance that we already know are attempted every day by Russia and other foreign governments.”

Microsoft has been observing Nobelium’s latest campaign since May and has notified more than 140 companies targeted by the group, with as many as 14 believed to have been compromised. The attacks have been increasingly relentless since July, with Microsoft noting that it had informed 609 customers that they had been attacked 22,868 times by Nobelium, with a success rate in the low single digits. That’s more attacks than Microsoft had flagged from all nation-state actors in the previous three years.

Earlier this month, Microsoft reported that Russia accounted for the majority of state-sponsored hacking detected by the Seattle-based software and internet giant during the past year. Most of the attacks targeted government agencies and think tanks in the United States, followed by Ukraine, Britain and European NATO members.

The U.S. government has previously blamed Russia’s SVR foreign intelligence agency for the SolarWinds hack, which went undetected for most of 2020, compromising several federal agencies and badly embarrassing Washington. The Russian government has denied any wrongdoing.

Microsoft said the recent activity “is another indicator that Russia is trying to gain long-term, systematic access to a variety of points in the technology supply chain and establish a mechanism for surveilling — now or in the future — targets of interest to the Russian government.”

To Read The Full Story

Are you already a subscriber?
Click to log in!