Welcome to the

Bit Guardian Blog

News

The Russian Nobelium group comes back with phishing

Nobelium phishing

The Russian hackers in the Nobelium group, who were behind the SolarWinds attack are back with a phishing attack. They struck again, according to Tom Burt, Microsoft vice president.

Nobelium sent phishing emails

In his post, Burt mentioned that hackers managed to gain access to the “Constant Contact” email marketing service. The United StatesAgency for International Development (USAID) operates this service.

Once they gained access, the group sent phishing emails infused with malware. Thus, hackers installed the NativeZone backdoor. This managed to exfiltrate data and spread the malware across the networks.

Although the attack is global, most of its victims were in the US. The attack affected more than 3,000 accounts from 150 organizations.

Microsoft mentioned that they observed the attack of the hackers behind the attack against SolarWinds in January 2021, with “significant experimentation,” but still little impact. Still, this changed a few days ago, when hackers started using Constant Contact. Simultaneously, they unleashed the phishing attack.

Initially, the hackers made the victims that clicked legit Constant Contact the link bump to an infrastructure they controlled. Then, they started a malicious .iso file, which gave hackers access to the machine.

Dangerous messages went through the filters

According to Microsoft, automated filters managed to catch most of the phishing messages. Still, some made it through and became very dangerous. So, the company advised blocking theyardservice[dot]com, which hackers used for redirection. Also, users should adopt multi-factor authentication.

Security experts mentioned that the new Nobelium attack came just after Joe Biden announced a meeting with Vladimir Putin, next month. The US president accused Russia for exploits such as the Colonial Pipeline ransomware attack. Still, Russia denied its involvement.

Because of the incident, the US Department of Treasury decided sanctions on Russian cyber companies. Moreover, it expelled diplomats from US embassies.

The number of cyber attacks that experts link to Russia increased significantly, during the last few months.

Related posts
News

U.S. Senate bill to bring digital advertising transparency

News

Google fights $1.6 billion EU antitrust fine, in court

News

Russia fines Google for “fake” information about war

News

Ukraine: Facebook blocked hashtags and then unblocked them

Leave a Reply

Your email address will not be published. Required fields are marked *