Arkansas Democrat-Gazette

Iranian hackers going after targets in U.S., advisory says

- ERIC TUCKER, ALAN SUDERMAN AND FRANK BAJAK

WASHINGTON — Hackers linked to the Iranian government have been targeting a “broad range of victims” inside the United States, including by deploying ransomware, according to an advisory issued Wednesday by American, British and Australian officials.

In recent months, the advisory states, Iran has exploited computer vulnerabil­ities exposed by hackers before they can be fixed and has targeted entities in the transporta­tion, health care and public health sectors.

The attackers leveraged the initial hack for additional operations, such as data exfiltrati­on, ransomware and extortion, according to the advisory. The group has used the same Microsoft Exchange vulnerabil­ity in Australia, officials say.

The warning is notable because even though ransomware attacks remain prevalent in the U.S., most of the significan­t ones in the past year have been attributed to Russia-based criminal hacker gangs rather than Iranian hackers.

Government officials aren’t the only ones noticing the Iranian activity. Tech giant Microsoft announced Tuesday that it had seen six different groups in Iran deploying ransomware since last year.

Microsoft reported that one of the groups spends significan­t time and energy trying to build rapport with their intended victims before targeting them with spear-phishing campaigns. The group uses fake conference invitation­s or interview requests, and frequently masquerade as officials at Washington, D.C., think tanks as a cover, according to Microsoft.

Once rapport is built and a malicious link is sent, the Iranians are extra pushy at trying to get their victims to click on it, said James Elliott, a member of the Microsoft Threat Intelligen­ce Center.

“These guys are the biggest pain in the rear. Every two hours they’re sending an email,” Elliott said Tuesday at the Cyberwarco­n cybersecur­ity conference.

Earlier this year, Facebook announced that it had found Iranian hackers using “sophistica­ted fake online personas” to build trust with targets and get them to click on malicious links and often posed as recruiters of defense and aerospace companies.

Researcher­s at the Crowdstrik­e cybersecur­ity firm said they and competitor­s began seeing this type of Iranian activity last year.

The Iranian ransomware attacks, unlike those sponsored by North Korea’s government, are not designed to generate revenue so much as for espionage, to sow disinforma­tion, to harass and embarrass foes — Israel, chief among them — and to essentiall­y wear down their targets, Crowdstrik­e researcher­s said at the Cyberwarco­n event.

“While these operations will use ransom notes and dedicated leak sites demanding hard cryptocurr­ency, we’re really not seeing any viable effort at actual currency generation,” Crowdstrik­e global threat analysis director Kate Blankenshi­p said.

Crowdstrik­e considers Iran to be the trendsette­r in this novel “low form” of cyberattac­k, which typically involves paralyzing a network with ransomware, stealing informatio­n and then leaking it online.

Newspapers in English

Newspapers from United States