Santa Cruz Sentinel

Microsoft: Russian-backed hackers targeting cloud services

- By Alan Suderman

RICHMOND, VA. >> Microsoft said Monday the same Russia-backed hackers responsibl­e for the 2020 SolarWinds breach continue to attack the global technology supply chain and have been relentless­ly targeting cloud service companies and others since summer.

The group, which Microsoft calls Nobelium, has employed a new strategy to piggyback on the direct access that cloud service resellers have to their customers’ IT systems, hoping to “more easily impersonat­e an organizati­on’s trusted technology partner to gain access to their downstream customers.” Resellers act as intermedia­ries between giant cloud companies and their ultimate customers, managing and customizin­g accounts.

“Fortunatel­y, we have discovered this campaign during its early stages, and we are sharing these developmen­ts to help cloud service resellers, technology providers, and their customers take timely steps to help ensure Nobelium is not more successful,” Tom Burt, a Microsoft vice president, said in a blog post.

The Biden administra­tion downplayed Microsoft’s announceme­nt. A U.S. government official briefed on the issue who insisted on anonymity to discuss the government’s response noted that “the activities described were unsophisti­cated password spray and phishing, run-of-the mill operations for the purpose of surveillan­ce that we already know are attempted every day by Russia and other foreign government­s.”

The Russian Embassy did not immediatel­y reply to a request for comment.

U.S. and Russian ties have already been strained this year over a string of high-profile ransomware attacks against U.S. targets launched by Russia-based cyber gangs. U.S. President Joe Biden has warned to Russian President Vladimir Putin to get him to crack down on ransomware criminals, but several top administra­tion cybersecur­ity officials have said recently that they have seen no evidence of that.

Supply chain attacks allow hackers to steal informatio­n from multiple targets by breaking into a single product they all use. The U.S. government has previously blamed Russia’s SVR foreign intelligen­ce agency for the SolarWinds hack, a supply-chain hack which went undetected for most of 2020, compromise­d several federal agencies and badly embarrassi­ng Washington.

The hacking campaign is called SolarWinds after the U.S. software company whose product was used in that effort. The Biden administra­tion in April placed new sanctions against six Russian companies that support the country’s cyber efforts in response to the SolarWinds hack.

Microsoft has been observing Nobelium’s latest campaign since May and has notified more than 140 companies targeted by the group, with as many as 14 believed to have been compromise­d. The attacks have been increasing­ly relentless since July, with Microsoft noting that it had informed 609 customers that they had been attacked 22,868 times by Nobelium, with a success rate in the low single digits. That’s more attacks than Microsoft had flagged from all nation-state actors in the previous three years.

 ?? STEVEN SENNE — THE ASSOCIATED PRESS FILE ?? Microsoft says the same Russia-backed hackers responsibl­e for the 2020 SolarWinds breach continue to attack the global technology supply chain and are have been relentless­ly targeting cloud service resellers and others since summer.
STEVEN SENNE — THE ASSOCIATED PRESS FILE Microsoft says the same Russia-backed hackers responsibl­e for the 2020 SolarWinds breach continue to attack the global technology supply chain and are have been relentless­ly targeting cloud service resellers and others since summer.

Newspapers in English

Newspapers from United States