The hackers behind one of the worst data breaches ever to hit the U.S. government have launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.

The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.

It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds — a software vendor — that targeted at least nine U.S. federal agencies and 100 companies.

Cybersecurity has been a major focus for the U.S. government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.

Microsoft said that at least a quarter of the targets of this week's attacks were involved in international development, humanitarian, and human rights work, across at least 24 countries. It said Nobelium launched the attack by gaining access to a Constant Contact email marketing account used by the U.S. Agency for International Development (USAID).

"These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts," the company said.

The U.S. Department of Homeland Security and the U.S. State Department did not immediately respond to requests for comment from CNN Business.

By gaining access to USAID's account, the hackers were able to send out phishing emails that Microsoft said "looked authentic but included a link that, when clicked, inserted a malicious file" that allowed the hackers to access computers through a backdoor.

"This backdoor could enable a wide range of activities from stealing data to infecting other computers on a network," Microsoft said.

One of the fake emails that appeared to originate from USAID included an authentic sender address. The email posed as a "special alert" that invited recipients to click on a link to "view documents" from former President Donald Trump on election fraud.

Microsoft said that many of the attacks were blocked automatically. The company is notifying customers who were targeted, and said it has "no reason to believe these attacks involve any exploit against or vulnerability in Microsoft's products or services."

U.S. intelligence and law enforcement agencies at the time of the SolarWinds hack said the group responsible "likely originated in Russia," adding that the attack was believed to be an act of espionage.

Microsoft reiterated those suspected motivations in its Thursday blog post, saying that "when coupled with the attack on SolarWinds, it's clear that part of Nobelium's playbook is to gain access to trusted technology providers and infect their customers."

"By piggybacking on software updates and now mass email providers, Nobelium increases the chances of collateral damage in espionage operations and undermines trust in the technology ecosystem," the company said.

Kremlin spokesman Dmitry Peskov on Friday refused to comment on the specifics of Microsoft's allegations.

"To answer your question we first need to answer the following: which groups? Why are they linked to Russia? Who attacked what? What did this lead to? What was the attack itself? And how does Microsoft know about it? If all of these questions are answered, we can think about the response [to your question]," Peskov told CNN in a conference call with journalists.

He added that he didn't think the allegations would affect the upcoming summit between U.S. President Joe Biden and Russian President Vladimir Putin.

Anna Chernova and Zahra Ullah in Moscow contributed to this article.