Microsoft Disables Accounts Abused By Russian Threat Actor

Microsoft observed the threat actor, which it tracks as Seaborgium, targeting over 30 organizations since the start of 2022.


Microsoft on Monday said it has disabled accounts used by a Russian threat actor for reconnaissance, phishing and email collection. The threat actor, which Microsoft tracks as Seaborgium, has targeted victims in NATO countries like the U.S. and UK with phishing and credential theft campaigns leading to intrusions and data theft.

The threat actor has been tracked by Microsoft since 2017 and originates from Russia, with objectives and victimology closely aligned with Russian state interests, including espionage and information operations. Seaborgium overlaps with existing threat groups tracked by others in the industry, including Callisto Secure, TA446 and ColdRiver.

Microsoft observed the threat actor targeting over 30 organizations since the start of 2022, primarily targeting sectors including defense and intelligence consulting firms, intergovernmental and non-governmental organizations, think tanks and higher education. The group has also targeted individuals, including former intelligence officials, experts in Russian affairs and Russian citizens abroad, with 30 percent of Microsoft’s nation-state notifications for the group being delivered to Microsoft consumer email accounts.

“Seaborgium is a highly persistent threat actor, frequently targeting the same organizations over long periods of time,” said Microsoft in a Monday analysis. “Once successful, it slowly infiltrates targeted organizations’ social networks through constant impersonation, rapport building, and phishing to deepen their intrusion. Seaborgium has successfully compromised organizations and people of interest in consistent campaigns for several years, rarely changing methodologies or tactics.”

Along with its announcement of the crackdown, Microsoft on Monday released common techniques used by Seaborgium in its campaigns, noting that the threat actor has maintained consistent tactics over time with only small changes to its social engineering approaches or how it delivers initial malicious URLs.

The threat actor conducts reconnaissance on companies, using social media platforms like LinkedIn, personal directories and open-source intelligence in order to identify legitimate contacts in their networks (of note, LinkedIn has removed fraudulent profiles that have been used by the group to conduct reconnaissance).

“The threat actor rapidly registers and changes which personas and aliases they are mimicking in the consumer email addresses and infrastructure they create. They also use the same approach with their TTPs."

After this initial reconnaissance phase, the threat actor uses email accounts registered with various consumer email providers in order to impersonate individuals and then establish communication with the target. In some cases, the group first sends a series of benign messages, exchanging pleasantries and referencing topics of interest to the target before sending the weaponized email; whereas in other cases the actor uses a more “authoritative approach” in its social engineering and sends malicious content directly. In one email from 2022, for instance, researchers observed the actor impersonating the lead of a company and sending emails to select employees with a cybersecurity themed lure.

The threat actor uses some variation in delivery for the malicious content, sometimes directly adding a URL in the phishing email and increasingly using attachments that imitate a file or document hosting service like OneDrive. Once they click on these URLs or attachments, targets are directed to a phishing framework (typically EvilGinx) hosted on an actor-controlled server. After they enter their credentials, targets are then redirected to a website or document to make the phishing page appear legitimate.

“On occasion, Microsoft has observed attempts by the actor to evade automated browsing and detonation by fingerprinting browsing behavior,” said Microsoft. “Once the target is redirected to the final page, the framework prompts the target for authentication, mirroring the sign-in page for a legitimate provider and intercepting any credentials.”

Seaborgium uses these stolen credentials to sign into victim email accounts, exfiltrate emails and attachments and set up forwarding rules from victim inboxes to its own accounts. In addition to data exfiltration, the threat actor has been observed in certain incidents carrying out information operations. In May, Google’s Threat Analysis Group (TAG) linked Seaborgium to a hack-and-leak campaign where attackers leaked documents and emails from 2018 to 2022 that were allegedly stolen from Protonmail accounts belonging to Brexit proponents. The intent here was to build a narrative that the participants were planning a coup, said Microsoft.

Microsoft also acknowledged Google TAG and Proofpoint’s threat research team for their collaboration on tracking and disrupting the threat actor. Sherrod DeGrippo, vice president of Threat Research and Detection with Proofpoint, said that the efforts to disable the services or abused accounts increases the effort needed for a threat actor to recycle infrastructure for future use.

“TA446 [Seaborgium] is a threat actor that creates a game of whack-a-mole whether takedowns are occurring or not,” said DeGrippo. “The threat actor rapidly registers and changes which personas and aliases they are mimicking in the consumer email addresses and infrastructure they create. They also use the same approach with their TTPs. Proofpoint analysts have observed various file types attached, delivery chains, and methods of evasion within hours of initial delivery to the end of a campaign.”