SolarWinds hackers hit 150 organisations in new wave of attacks

An image of the globe as seen from space
(Image credit: Shutterstock)

The hackers behind last year's SolarWinds cyber attack have launched a new wave of attacks on more than 150 government agencies, think tanks, consultants, and NGOs from 24 countries.

An estimated 3,000 email accounts had been targeted, according to new findings from Microsoft, most of which are based in the US, with at least a quarter being organisations focused on international development, human rights, and humanitarian work.

In a blog post detailing the research, the tech giant said it is in the process of notifying all of its customers who had been attacked by the Nobelium hacking group, which is thought to be backed by the Russian state.

Nobelium is said to have been behind December 2020's SolarWinds hack, which saw hundreds of companies, as well as nine US governmental agencies, have their networks infiltrated. Although widely believed to have been orchestrated by the Russian government, the head of the Russian Foreign Intelligence Service (SVR) has denied any involvement in the incident and has branded the accusations "pathetic".

However, Tom Burt, Microsoft's corporate VP of Customer Security & Trust, said that Nobelium's activities tend to coincide with the "issues of concern to the country from which they are operating".

"This is yet another example of how cyber attacks have become the tool of choice for a growing number of nation-states to accomplish a wide variety of political objectives, with the focus of these attacks by Nobelium on human rights and humanitarian organisations," he added.

RELATED RESOURCE

NETSCOUT threat intelligence report

Cyber crime: Exploiting a pandemic

FREE DOWNLOAD

According to Burt, Nobelium's main objective is to "gain access to trusted technology providers and infect their customers". He also warned that "nation-state cyber attacks aren't slowing".

"We need clear rules governing nation-state conduct in cyberspace and clear expectations of the consequences for violation of those rules. We must continue to rally around progress made by the Paris Call for Trust and Security in Cyberspace, and more widely adopt the recommendations of the Cybersecurity Tech Accord, and the CyberPeace Institute. But, we need to do more. Microsoft will continue to work with willing governments and the private sector to advance the cause of digital peace," he added.

IT Pro has contacted Microsoft for comment on whether any UK organisations had been targeted by Nobelium and will update this article when new information becomes available.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.