New York CNN Business  — 

Nobelium, the Russian hacking group responsible for breaching SolarWinds, is still at it.

The Russian hackers behind that successful 2020 breach of US federal agencies compromised as many as 14 technology firms since May as part of another apparent espionage campaign, Microsoft said Monday.

The hackers have been hitting a different part of the supply chain than in the 2020 breach: companies that buy and distribute software and manage cloud computing services. Microsoft did not name the victim companies or identify the ultimate targets of the alleged Russian spies.

The Microsoft statement follows CNN’s reporting earlier this month that the Russian hacking group had been leveraging compromised technology vendors to try to infiltrate US and European government networks in previously unreported activity.

“This recent activity is another indicator that Russia is trying to gain long-term, systematic access to a variety of points in the technology supply chain and establish a mechanism for surveilling – now or in the future – targets of interest to the Russian government,” said Tom Burt, Microsoft’s corporate vice president, customer security and trust.

The hackers have tried to break into more than 140 software resellers and other tech firms through common techniques such as phishing, according to Microsoft. The ultimate goal is to “impersonate an organization’s trusted technology partner to gain access to their downstream customers,” Burt said.

It’s the latest insight on a Russian group that has in the last two years confounded US government and corporate defenses.

The hackers are best known for using tampered software made by federal contractor SolarWinds to breach at least nine US agencies in activity that came to light in December 2020. The attackers were undetected for months in the unclassified email networks of the departments of Justice, Homeland Security and others.

The Biden administration in April attributed the spying campaign to Russia’s foreign intelligence service, the SVR, and criticized Moscow for exposing thousands of SolarWinds customers to malicious code. Moscow has denied involvement.

The suspected Russian operatives often cast a wide net of potential victims before sifting through them for valuable targets. That’s what happened in May when the hackers impersonated a US government agency and sent malicious emails to 150 organizations in 24 countries, according to Microsoft. Among the apparent targets of that spying campaign were an ex-US ambassador to Russia and anti-corruption activists in Ukraine. Microsoft said that Nobelium targeted 3,000 email accounts at various organizations — most of which were in the United States.

Rob Joyce, head of the National Security Agency’s Cybersecurity Directorate, on Monday morning shared the Microsoft announcement on Twitter and urged organizations to follow Microsoft’s security recommendations.

Defense Secretary Lloyd Austin has previously told CNN the US has “offensive options” to respond to cyberattacks but didn’t specify.

Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack in May that led to the shutdown of one of America’s most important pieces of energy infrastructure — the Colonial Pipeline — only underscored the importance of the issue.

– CNN Business’ Jordan Valinsky contributed to this report