Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Microsoft Announces Disruption of Russian Espionage APT | #cybersecurity | #conferences | #hacking | #aihp


Microsoft on Monday announced another major disruption of an APT actor believed to be linked to the Russian government, cutting off access to accounts used for pre-attack reconnaissance, phishing, and email harvesting.

The threat actor, identified by Microsoft as SEABORGIUM, has been documented since at least 2017 actively conducting cyberespionage attacks against military personnel, government officials, think tanks, and journalists in Europe and the South Caucasus. 

Redmond’s security research and threat hunting teams partnered with abuse teams in Microsoft to disable OneDrive and other Microsoft-linked accounts and beef up its Defender SmartScreen technology to block phishing domains.

In a note announcing the disruption, Microsoft also exposed the Russian threat actor’s malware infrastructure and released IoCs (indicators of compromise) to help defenders hunt for signs of infections.

Based on IOCs and actor tactics, Microsoft confirmed SEABORGIUM overlaps with previously published documentation from Google (codename COLDRIVER) and F-Secure (codename Callisto Group) and warned that the APT group’s objectives and victimology align closely with Russian state interests.

[ READ: Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine ]

Microsoft said the group abused the OneDrive service and fake LinkedIn accounts in campaigns that include persistent phishing, credential theft and data theft. 

From Microsoft’s documentation:

Based on some of the impersonation and targeting observed, we suspect that the threat actor uses social media platforms, personal directories, and general open-source intelligence (OSINT) to supplement their reconnaissance efforts.

MSTIC, in partnership with LinkedIn, has observed fraudulent profiles attributed to SEABORGIUM being used sporadically for conducting reconnaissance of employees from specific organizations of interest. In accordance with their policies, LinkedIn terminated any account identified as conducting inauthentic or fraudulent behavior.

In addition to reconnaissance on LinkedIn, Microsoft caught the threat actor registering email accounts at consumer email providers for the specific purpose of impersonating individuals for add-on phishing lures.

[ READ: Microsoft Connects USB Worm Attacks to ‘EvilCorp’ Ransomware ]

The SEABORGIUM actor has been observed embedding malicious links and PDF files into the body of phishing emails and using OneDrive to host booby-trapped documents.

The group has also been caught using stolen credentials to directly sign-in to victim email accounts and stealing emails and attachments from compromised inboxes.

In limited cases, Microsoft warned that SEABORGIUM set up forwarding rules from victim inboxes to actor-controlled dead drop accounts where the actor has long-term access to collected data. 

“On more than one occasion, we have observed that the actors were able to access mailing-list data for sensitive groups, such as those frequented by former intelligence officials, and maintain a collection of information from the mailing-list for follow-on targeting and exfiltration,” the company added..

Related: Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine

Related: Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets

Related: Microsoft Connects USB Worm Attacks to ‘EvilCorp’ Ransomware

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series.
Ryan is a veteran cybersecurity strategist who has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan’s past career as a security journalist included bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive’s ZDNet, PCMag and PC World.
Ryan is a director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.
Follow Ryan on Twitter @ryanaraine.

Previous Columns by Ryan Naraine:

Tags:


Click Here For The Original Source.


————————————————————————————-

Translate