pwshub.com

Intel agencies warn of Iran's ongoing phishy behavior

US and UK national security agencies are jointly warning about Iranian spearphishing campaigns, which remain an ongoing threat to various industries and governments.

A security advisory published late on Friday says that high-value individuals are being targeted with social engineering attempts to harvest credentials for their personal accounts.

If successful, the attackers rummage around whatever service they've gained access to in search of data which the Islamic Revolutionary Guard Corps (IRGC) can use in follow-on information operations.

Government officials, journalists, activists, and senior think tank researchers are among those considered to be at acute risk of being targeted, although the tactics on display aren't particularly novel.

Attacks often involve the impersonation of known contacts of the target, including colleagues, trusted organizations such as email service providers, or even friends and family members.

They may attempt to play off a target's ego, impersonating journalists or conferences, inviting them for interviews and to give major public addresses, for example.

"The actors often attempt to build rapport before soliciting victims to access a document via a hyperlink, which redirects victims to a false email account login page for the purpose of capturing credentials," the advisory [PDF] reads. 

"Victims may be prompted to input two-factor authentication codes, provide them via a messaging application, or interact with phone notifications to permit access to the cyber actors. Victims sometimes gain access to the document but may receive a login error."

Likely Iranian targets are encouraged to keep an eye out for the usual signs of compromise, such as rogue account sign-ins from foreign IP addresses, email forwarding rules, unknown device connections to accounts, and the like.

For defenders, the advisory is chock-full of indicators of compromise and known malicious domains used by the IRGC to add to their block lists.

The usual advice applies: Be wary of unsolicited offers via email and messaging apps, be extra cautious when determining the source of an email and its content, don't click on links that are even slightly suspicious, and don't download files from file-sharing sites unless you're absolutely certain the link is legit. Basic stuff, really.

Paul Chichester, operations director at the UK's National Cyber Security Centre (NCSC), which co-drafted the advisory, said: "The spearphishing attacks undertaken by actors working on behalf of the Iranian government pose a persistent threat to individuals with a connection to Iranian and Middle Eastern affairs.

"With our allies, we will continue to call out this malicious activity, which puts individuals' personal and business accounts at risk, so they can take action to reduce their chances of falling victim.

  • Feds charge 3 Iranians with 'hack-and-leak' of Trump 2024 campaign
  • Iran's cyber-goons emailed stolen Trump info to Team Biden – which ignored them
  • Lebanon: At least nine dead, thousands hurt after Hezbollah pagers explode
  • Iran hunts down double agents with fake recruiting sites, Mandiant reckons

"I strongly encourage those at higher risk to stay vigilant to suspicious contact and to take advantage of the NCSC's free cyber defense tools to help protect themselves from compromise."

Spotlight on Iran

All of this information was released around the same time on Friday that the Department of Justice (DoJ) confirmed the indictment of three Iranian nationals over their alleged roles in the IRGC's digital break-in at Donald Trump's 2024 re-election campaign.

Can you guess how they got in?

After "several years" of attacking US government officials, the trio allegedly got their hands on key Trump 2024 documents back in May by socially engineering and spearphishing their way into the personal inboxes of campaign workers.

Court documents don't name anyone specifically, but we know among the compromised campaign workers were one attorney, a former Department of State and Trump advisor, a one-time political consultant, and two current Trump campaign officials.

Iran has cemented itself as a core threat in cyberspace during the past year as Western intelligence agencies ramped up messaging around the threat the country presents, and shared details on more incidents its cyberspies allegedly caused.

From attacks on US water facilities to various incidents of targeting US government officials during an election year, it's clear from the intel being shared by governments that Iran is just as serious a threat as Russia or China.

China is routinely referred to as the current epoch-defining threat by intelligence officials. Meanwhile, experts have pinpointed Russia and Iran as posing the greatest threat to elections in 2024, of which there will be more than 50 across the world this year.

One former Air Force intelligence analyst told The Register in May that she believed Iran was the most likely culprit behind a destructive cyberattack against the Municipal Water Authority of Aliquippa which occured at the end of last year. ®

Source: theregister.com

Related stories
1 month ago - The government-backed crew also enjoys ransomware as a side hustle Iranian government-backed cybercriminals have been hacking into US and foreign networks as recently as this month to steal sensitive data and deploy ransomware, and...
2 weeks ago - The Texas Institute for Electronics (TIE), a consortium backed by the University of Texas at Austin and comprising semiconductor heavyweights like Intel, recently took delivery of the machinery. Multiple government agencies and academic...
2 weeks ago - Arm approached Intel about acquiring its product division, which develops chips for PCs, servers, and networking equipment, according to Bloomberg, citing a person with direct knowledge of the matter. However, Intel declined, stating that...
5 hours ago - On its official WeChat account, CSAC claimed that Intel's chips are a threat due to their "frequent vulnerabilities and high failure rates." It added that the company's CPUs, including Xeon processors, have major defects when it comes to...
1 month ago - The startup is already the go-to intel shop for 45 govs and half the Fortune 100 Mastercard has added another security asset to its growing portfolio, laying down $2.65 billion for threat intelligence giant Recorded Future.…
Other stories
14 minutes ago - FBI officials arrested an Alabama man Thursday for allegedly hacking the Securities and Exchange Commission’s X account this year as part of an...
14 minutes ago - Former President and CEO of Sony Interactive Entertainment America, Shawn Layden, says the industry has stopped focusing on making fun games and instead spends all its energy on monetization. Developers, or rather the middle management...
14 minutes ago - Five months in, only 200 units reached customers, Qualy tells El Reg Qualcomm has officially pulled the plug on its Snapdragon for Windows Dev Kits less than five months after the X-Elite powered mini-PCs were announced.…
44 minutes ago - US becomes more vulnerable to outbreaks at vaccination rates fall into 92 percent range.
49 minutes ago - Meat delivery is convenient, sure, but is it a good deal? We did some math comparing ButcherBox's prices with a popular grocery chain to find out.