What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

NOBELIUM Supply Chain Attacks

October 27, 2021 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Researchers from Microsoft have released both a high-level report and a technical guidance report relating to ongoing supply chain attacks attributed to the NOBELIUM threat actor group (aka. APT29, The Dukes, CozyBear). Law Enforcement and governments have attributed NOBELIUM to Russia's Foreign Intelligence Service (SVR).

Since May 2021, NOBELIUM has attempted to compromise Managed Service Providers (MSPs), Cloud Service Providers (CPSs), and other IT services, in order to breach their customer bases. Attacks have been observed against more than 140 service providers; at least 14 unnamed organizations have been confirmed as compromised.

Organizations are recommended to review the recommendations in this advisory and ensure that proactive defenses are in place.

eSentire is a customer of its own products and services and is already following the recommended mitigation strategies as a part of our ongoing security best practices. As a precaution, eSentire is accelerating our access review cycle, which includes delegated administrative access and will continue to monitor user activity.

What we’re doing about it

What you should do about it

Additional information

Targeted organizations have been identified in the United States and multiple European countries. NOBELIUM is abusing trusted relationships in order to compromise governments, think tanks, and other organizations with information valuable to the Russian state. Initial access to services providers is gained via a variety of methods including spear-phishing emails, password spraying, token theft and API abuse. Microsoft has not shared information on organizations confirmed to be compromised by NOBELIUM. According to the recent reports all impacted organizations have been privately notified by Microsoft.

Indicators of Compromise (IoCs) relating to this activity are not publicly available at this time. NOBELIUM is a sophisticated APT that shifts indicators based on campaigns; as such, detecting techniques employed by the group is critical.

Techniques employed by NOBELIUM in the recent supply chain attacks include:

References:

[1] https://blogs.microsoft.com/on-the-issues/2021/10/24/new-activity-from-russian-actor-nobelium/
[2] https://www.microsoft.com/security/blog/2021/10/25/nobelium-targeting-delegated-administrative-privileges-to-facilitate-broader-attacks/
[3] https://us-cert.cisa.gov/bsi/articles/knowledge/principles/least-privilege

View Most Recent Advisories