Microsoft announced a Russian threat group (ITG11, aka Nobelium, APT29) also thought to be behind the SolarWinds attack conducted an email campaign masquerading as the U.S. Agency for International Development. Microsoft reports that while organizations in the United States received the largest share of attacks, targeted victims span at least 24 countries. The earlier campaign in April and May of this year targeted human rights groups and governmental agencies.

The adversary used a legitimate marketing service, Constant Contact, to distribute malicious URLs and malware to 3,000 individual accounts in 150 organizations via phishing emails. When victims clicked the malicious URL, the adversary attempted to drop a Cobalt Strike Beacon loader, dubbed NativeZone by Microsoft, to maintain persistence on the victim’s computer.

IBM is closely monitoring the situation and updates will be available on the X-Force Exchange Threat Activity Report. Additionally, IBM recommends nongovernmental organizations consider these security best practices to prevent a compromise:

  • Among many best practices to counter common cybersecurity risks, turn on and scale up multi-factor authentication (MFA) for all of your accounts, especially ones with access to sensitive data. The benefit of MFA is that it provides additional security by adding protection in layers. The more layers/factors in place, the more the risk of an intruder gaining access to critical systems and data is reduced.
  • Enhance your organization’s defenses against phishing attacks by using email security filters to flag messages that originate from external sources and by training your employees about some of the latest phishing attacks circulating, such as spoofing, to keep their home networks and devices safe from malicious actors.
  • Use Quad9, an open DNS service that is free and provides protection against malicious domains. This tool quickly detects and blocks malicious domains, keeping organizations safe from attacks that might deploy malware or steal user credentials. X-Force findings show that threat actors actively created new, malicious domains mimicking top brands and government agencies. Blocking out communication with malicious and suspicious websites can help mitigate the threat of phishing and fraud.
  • With phishing and ransomware attacks on the rise, cyber criminals look to combine social engineering and crisis operations to compromise business emails and deploy malicious code. Organizations must protect their workforces to implement context-based zero trust models.
Learn more on IBM X-Force Exchange

Assistance is also available to assist 24×7 via IBM Security X-Force’s US hotline 1-888-241-9812 | Global hotline (+001) 312-212-8034.

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today