US, UK agencies warn Iran-backed hackers are targeting critical sectors

The flag of Iran depicted in programming code
(Image credit: Shutterstock)

US, UK, and Australian cyber authorities have warned that Iran-backed hackers are behind an ongoing ransomware campaign targeting critical infrastructure.

Iranian state-sponsored APT groups exploited four Fortinet and Microsoft Exchange flaws – CVE-2021-34473, 2020-12812, 2019-5591, and 2018-13379 – in order to carry out ransomware attacks, according to the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), the UK’s National Cyber Security Centre (NCSC), and the Australian Cyber Security Centre (ACSC).

In a joint statement, the agencies said that the FBI and CISA had “observed this Iranian government-sponsored APT group exploit Fortinet vulnerabilities since at least March 2021 and a Microsoft Exchange ProxyShell vulnerability since at least October 2021”.

Meanwhile, the ACSC found that the same APT group had exploited the same Microsoft Exchange vulnerability in Australia.

The flaws were used to gain access to the systems of critical infrastructure organisations, including those in the US transportation and healthcare sectors, in order to then exfiltrate or encrypt data for extortion.

However, the FBI, CISA, ACSC, and NCSC stated that the Iranian-backed threat actors are “focused on exploiting known vulnerabilities rather than targeting specific sectors”.

RELATED RESOURCE

Multi-factor authentication deployment guide

A complete guide to selecting and deploying your MFA authentication guide

FREE DOWNLOAD

The cyber authorities have urged critical infrastructure organisations to patch and update their systems, implement network segmentation and multi-factor authentication, use strong passwords and antivirus software, and stay alert of phishing threats.

The guidance follows a separate report from the Microsoft Threat Intelligence Center (MSTIC) which found that Iranian state-backed hackers stole credentials by sending “interview requests” to target individuals through emails that contained tracking links to confirm whether the user had opened the file. If a victim responded, they then sent a link to a fake Google Meeting, which led to a credential harvesting page.

Microsoft managed to identify six cyber espionage groups in Iran that were found to be behind a spate of ransomware attacks occurring roughly every six weeks since September 2020.

The tech giant’s researchers said that Iranian state-backed hackers collected credentials from over 900 Fortinet VPN servers in the US, Europe, and Israel, then shifted to scanning for unpatched on-premises Exchange Servers vulnerable to ProxyShell.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.