Navigation
Join our brand new verified AMN Telegram channel and get important news uncensored!
  •  

Microsoft says Russia-based hackers launch new cyberattack through US aid agency e-mail

U.S. Marines from Joint Task Force 505 load USAID relief supplies from the United States Agency for International Development onto a U.S. Marine Corps MV-22 Osprey at Tribhuvan International Airport, Kathmandu, Nepal. (Lance Cpl. Hernan Vidana/U.S. Marine Corps)

This article was originally published by Radio Free Europe/Radio Liberty and is reprinted with permission.

Microsoft says Russian hackers have launched a new assault on government agencies and think tanks using an e-mail marketing account of the U.S. Agency for International Development (USAID).

The “wave of attacks” targeted about 3,000 e-mail accounts at more than 150 different organizations, Microsoft Vice President Tom Burt said in a blog post.

At least a quarter of the organizations are involved in international development and humanitarian and human rights work, and the targeted victims are in at least 24 countries, Burt said, without saying whether any of the attempts led to successful intrusions.

He said many of the attacks targeting Microsoft customers were blocked automatically and that the company is in the process of notifying all customers who were targeted.

The discovery of the cyberattack, which the Kremlin on May 28 called “unfounded,” comes only three weeks before President Joe Biden is scheduled to meet Russian President Vladimir Putin in Geneva and at a moment of heightened tensions between the two nations over issues including the SolarWinds cyberattack on U.S. computers discovered in December, but also the military threats to Ukraine and Russia’s treatment of jailed opposition activist Aleksei Navalny.

Biden announced sanctions on Russia and the expulsion of diplomats last month in response to the SolarWinds cyberattack.

Burt said the hacking group Nobelium, originating from Russia, is behind the latest attacks and is the same actor behind the attack on SolarWinds customers.

“These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts,” Burt said.

The hackers gained access to USAID’s account at an e-mail marketing service, Microsoft said. The marketing service then sent out authentic-looking phishing e-mails dated May 25 that included a link to malware designed to allow the hackers to “achieve persistent access to compromised machines.”

Kremlin spokesman Dmitry Peskov told reporters that Moscow does not have any detailed information from Microsoft on the attack and that it so far is not a topic on the agenda for the June 16 summit.

Microsoft said in a separate blog post that the newly discovered campaign is ongoing and evolved out of several waves of spear-phishing campaigns it first detected in January that escalated to the mass mailings that occurred this week.

While the SolarWinds hacking operation was stealthy and went on for most of 2020 before being detected, the more recent assault was easier to detect.

Burt said nation-state cyberattacks are not slowing and that the world needs rules governing nation-state conduct in cyberspace.

“This is yet another example of how cyberattacks have become the tool of choice for a growing number of nation-states to accomplish a wide variety of political objectives,” Burt said.

The United States and Britain have blamed Russia’s Foreign Intelligence Service (SVR) for the SolarWinds hack, which compromised nine U.S. federal agencies and hundreds of private sector companies.

This month, Russia’s spy chief denied responsibility for the SolarWinds cyberattack but said he was “flattered” by the accusations that Russian foreign intelligence was behind such a sophisticated hack.