Thursday, March 28, 2024

Russian Hacker Group Nobelium Attack U.S Gov Agencies By Targeting 3,000 Email Accounts

Microsoft’s cyber threat detection team, MSTIC (Microsoft Threat Intelligence Center) has recently discovered a large-scale malicious email campaign.

MSTIC claimed that this large-scale malicious email campaign is operated by Nobelium it’s the same hacker group that is behind the SolarWinds attack, and linked to Russia.

Nobelium is the same hacker group that hacked several govt. agencies and large US companies through the SolarWinds program in December 2020, and for this attack the US accuses Russia.

“There are four tools representing a unique infection chain utilized by NOBELIUM: EnvyScout, BoomBox, NativeZone, and VaporRage. These tools have been observed being used in the wild as early as February 2021 attempting to gain a foothold on a variety of sensitive diplomatic and government entities”. Microsoft Said.

Targets

The vice president of Microsoft’s security and customer trust, Tom Burt indicated that this massive malicious email campaign is mainly directed at the:-

  • Gov agencies of the US
  • Think tanks
  • Consultants
  • NGOs
  • Military
  • IT service providers
  • Healthcare
  • Telecommunication providers
  • Sporting organizations
  • Anti-doping organizations

The hackers have targeted more than 3,000 email accounts in 150 organizations by using the phishing technique, and here the victims are dispersed in more than 24 countries, but, most of the victims are from the US.

These attacks are notable for three reasons

  • First reason: When the SolarWinds attack is coupled with it, it becomes clear that in this event the primary goal of Nobelium is to infect the computer systems of trusted technology providers and gain access to them.
  • Second reason: The activities of the Nobelium hacker group.
  • Third reason: The nation-state cyberattacks are not slowing down.

This malicious email campaign is marked as “complex and advance” by Microsoft’s cyber threat detection team, MSTIC, but along with that badge, Microsoft also ensured that its cyber threat detection team is deeply investigating the scope and impact of this active campaign.

For each target, the hackers have used different attack patterns, infrastructure, and unique tools to remain undetected for a longer period of time.

After getting access to the Constant Contact account of USAID the Russian hacker group, Nobelium launched the attacks for this week, and for email marketing, they have used the Constant Contact service.

Through email marketing, the threat actors have distributed the genuine-looking phishing emails with a link to a malicious file utilized to spread a backdoor known as NativeZone.

With the help of this backdoor, NativeZone an attacker can easily steal essential data or even infect other computers on the same network. Moreover, the cybersecurity experts at MSTIC have concluded that Microsoft’s Windows Defender has the ability to stop such attacks.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles