A look at the state of Iran's cyber operations as the US puts the squeeze on it with a pile of indictments and sanctions.

The US government hit the Iran state hacking machine hard earlier this month: In a 72-hour period, it unsealed three separate indictments of seven Iran-based individuals with a total of 22 charges. It also issued economic sanctions against a front technology company for Iran's Ministry of Intelligence and Security (MOIS) and an Iranian nation-state hacking team of some 45 people.

It was all part of a coordinated disruption and deterrence effort by the US government against Iran's MOIS, Islamic Revolutionary Guard Corps (IGRC), and other individuals in the country who have been targeting victims in the US and elsewhere.

Terry Wade, executive assistant director of the FBI's Criminal, Cyber, Response, and Services Branch, described it as an effort to "impose consequences" on the Iranian hackers.

"No cyber actor should think they can compromise US networks, steal our intellectual property, or hold our critical infrastructure at risk without incurring risk themselves," he said in a statement after the indictments and sanctions were handed down that week.

The multiple filings by the feds the week of Sept. 14 that unmasked some of Iran's key cyber espionage actors and groups also came amid a Sept. 15 joint warning by the FBI and US Department of Homeland Security about cyberattacks out of Iran targeting US federal agencies and other organizations.

Naming and shaming by US law enforcement of suspects from nations with no extradition agreements with the US, like Iran — as well as China and Russia — may seem mostly symbolic, but policymakers contend it gives the US some leverage in policymaking as well as a way to nab a suspect who dares to travel to a nation friendly to the US. The feds increasingly have been using this tool to pressure nation-state adversaries such as Iran to dial back their cyber spying and cybercrime campaigns.

Tom Bossert, former US Homeland Security Advisor to the White House under President Donald Trump and co-author of the 2007 National Strategy for Homeland Security, says indictments and sanctions are part of a larger response strategy in cyber. Public attribution of cyber threat actors was policy during his tenure in the Trump administration.  

"[The indictments and sanctions] don't modify the choices of behavior by leadership in Iran, Russia, and China — not alone, anyway. But they are important parts of a larger strategic response. Among other things, it lets them know what we know and, in some cases, makes them fear we know more," says Bossert, who is president of Trinity Cyber, a threat prevention service startup co-founded by the former deputy director of the National Security Agency's Threat Operations Center. "It starts to make them fear ghosts around every corner, and starts to make them redouble their efforts in secrecy. It may delay ... their operation cycle."

Bossert, who served the Trump administration from its beginning in 2017 until April 2018, says these efforts can help with ongoing investigations.

"It's useful, disruptive, and can often help us with some of the things we don't put in those reports," says Bossert. "If it makes them think for a moment, then it's effective."

Will Iran Strike Back?
It's too soon to determine whether the recent flurry of indictments and sanctions will disrupt existing or planned cyberattack campaigns by Iran — or trigger any retaliatory destructive hacking. Bossert says it's possible Iran could strike back more aggressively against the US — especially if Trump wins the 2020 presidential election and the current stringent positions against Iran continue — but it's difficult to discern.

Interestingly, while Iran's cyber operations have matured over the years and expanded more broadly in cyber espionage, its hacking MO for the most part has not changed dramatically, according to threat intelligence experts. The Iranian nation-state actors rarely alter their attack patterns and methods, notes Mandiant senior threat intelligence analyst Sarah Jones.

"They stick with what works for them," says Jones, who specializes in Iranian cyber activity. "A lot of Iranian TTPs [tactics, techniques and procedures] tend to get reused [by their various groups]," she says. "There's not a lot of technical sophistication, actually, but it's very difficult for network defenders to detect and respond to it."

Jones says one Iranian group she follows, best known by its Charming Kitten moniker, targets the personal email accounts of its victims as a way into their targeted organizations' networks.

"It's difficult for a network defender to protect against this," she says, especially when users have their personal accounts on a mobile device and they aren't logged into their companies' networks when using their personal email accounts. Once the attacker is in the victim's private email account, the attacker has access to all of the victim's other contacts, she notes, which provides rich intel for other targets.

Allison Wikoff, strategic cyber threat analyst for IBM X-Force and an expert on Iranian operations, describes Iran's hacking activity similarly: It's "business as usual," she says. To date, her team hasn't witnessed any increase or decline in Iran's normal cyber operation activity.

"I would argue that the tactics, malware, and techniques all work" for Iran, so there's no motivation for them to change course, Wikoff says. Charming Kitten, known as ITG18 by IBM, "is a testament to sticking to what works."

Iranian hackers rarely develop their own exploits, either.

"They wait for them to come on the market .... and change a few things there and deploy it themselves," says Vikram Thakur, technical director of security response at Broadcom's Symantec.

While Iran's hacking tools haven't really changed, how they're employed has evolved. And how the hackers conduct and run their operations has become more sophisticated, says Adam Meyers, vice president of intelligence at CrowdStrike.

"We've seen them learning from how Russia has done it and how China has done it, and they have learned a lot of lessons in Syria" from Russian nation-state hackers, he says. "They've upped how they use [cyberattacks]."

Meyers believes the leaks of sensitive Iranian cybertools and the doxing of Iranian hackers by the so-called Lab Dookhtegan and others last year may have helped solidify the wave of indictments handed down by the US this month. "It's consistent with the maximum-pressure strategy on Iran," he points out.

Researchers at VMware, meanwhile, have seen Iran, as well as North Korea, employ evasion tactics akin to what Russian nation-state hackers use.

"They're using a lot of techniques for counter-IR [incident response] and evasion that have been used successfully in the past by Russia," says Tom Kellermann, head of cybersecurity strategy at VMware and a member of the US Secret Service's Cyber Investigations Advisory Board. "They're blocking events from hitting the SIEM, disabling Windows AMSI [anti-malware scan interface], and deploying ransomware as DDoS."

Unmasked Nation-State Hackers
In the first of the three DoJ indictments, which was unsealed on Sept. 15, Behzad Mohammadzadeh, aka Mrb3hz4d, and Palestinian Marwan Abusrour, aka Mrwn007, each were charged with hacking and defacing websites hosted in the US on three counts. Their alleged acts, which were believed to be an apparent retaliation for the Jan. 2, 2020, US airstrike that killed IGRC official Qasem Soleimani, were part of a larger defacement campaign of some 1,400 websites worldwide.

On Sept. 16, the DoJ unsealed a 10-count indictment charging Iranian citizens Hooman Heidarian, aka neo, and Medhi Farhadi, aka Mehdi Mahdavi, for allegedly stealing hundreds of terabytes of data from targets in the US, Europe, and the Middle East — including confidential national security, intelligence, aerospace, scientific research, and human activist information. The defendants also monetized some of the data, which included financial information about their victims, by selling it in the cyber underground.

The third indictment, on Sept. 17, charged three Iranian nationals with nine counts of hacking and targeting organizations in the aerospace and satellite technology industries from around June 2015 to February 2019. Said Pourkarim Arabi, 34, Mohammad Reza Espargham, 25, and Mohammad Bayati, 34, were charged with identity theft and hacking for the IGRC. According to the indictment, the men impersonated aerospace and satellite industry employees in the US via stolen online identities in order to send spear-phishing emails and drop malware on targeted systems.

The hacks were directed by the IGRC, of which Arabi is a member.

The US Department of Treasury issued sanctions on Iran's APT39 (aka Chafer and ITG07) hacking team as well as on 45 other associates and a front company known as Rana Intelligence Computing Company on Sept. 17. The hacking team under the guise of Rana waged cyberattacks on Iranian dissidents, journalists, and US-based travel services companies.

Contractors as Cover
The indictments and sanctions shed more light on the blurred lines between nation-state hackers and cybercriminals in Iran.

"I think it's a way of doing business in cyber," says Paul Kurtz, co-founder and chairman of security intelligence management platform provider TruStar. Kurtz worked for Presidents Bill Clinton and George W. Bush on cybersecurity and critical infrastructure policy.

Russia is infamous for its practice of hiring cybercriminals to do its nation-state hacking and looking the other way when they carry out non-state hacking. It's a relatively economical way for nations like Russia and Iran to tap tech talent at home.

"So if you're a young person and have cyberskills ... it's a great way to put food on the table. [I'm] not excusing their behavior at all," he says, but some Iranians struggle to find jobs given the poor economy there. "We often miss that."

It also provides cover for governments. "They can always say these [individuals] are not part" of the government, says Broadcom's Thakur.

[See Paul Kurtz speak next week at the Cybersecurity Crash Course at Interop Digital on How to Know When You've Been Compromised]

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights