Iran’s Cyberwar Could Infiltrate Your Mailbox

Iran’s crackdown on protesters could affect almost anyone in contact with them, thanks to a sophisticated internal police operation that routinely targets not only academics and dissidents but also those who have interacted with them, and even people only tangentially linked. 

Cyber security firms and prominent researchers of Iranian digital espionage efforts say one government-backed group in particular, Infy, will likely continue to increase its attacks even after the current unrest ends.

The Iranian security forces use many of the same tactics that nation-state actors and criminal groups deploy against corporate and political victims, particularly spear phishing, basically, emails from a phony source that urge the recipient to click a link that downloads information-exfiltrating malware. But unlike common crooks, Tehran and its agents are constantly refining and improving their phishing emails.

The Infy group is highly adaptable and regularly attacks targets inside Iran and beyond its borders. The group, or at least some of its code, goes back to 2007, according to research by Palo Alto Networks.  That’s several years before Iran stepped up its cyber warfare capabilities in response to the 2010 revelation of the Stuxnet virus attack. Infy has since become one of the primary malware agents operating out of Iran, with a particular focus on Iranian civil society, according to a 2016 paper by researchers Colin Anderson and Claudio Guarnieri.

Unlike some other Iranian cyber actors who target foreign aerospace and military commercial interests, Infy focuses on individuals who may be a political threat to Iran’s leaders and the way they govern.  

“Infy became one of the most frequently observed agents for attempted malware attacks against Iranian civil society beginning in late 2014, growing in use up to the February 2016 parliamentary election in Iran,” write Anderson and Guarnieri.
“While the near majority of the victims are located in Iran, the remaining hosts are widely distributed around the world, with a higher concentration in the United States, Sweden, Germany and Iraq, locations with large Iranian diasporas or regional interests. Several compromised systems maintain a clear relationship to regional adversaries and foreign entities that Iran maintains an espionage interest in.”

Infy likes to send PowerPoint decks with malware embedded in the title slide. When clicked, they install software that Infy can use to log keystrokes and remove data. Interestingly, the group repeatedly used the name “Amin Jalali” to register the email addresses it uses in attacks. “The contact information on these domains have been updated in recent months with false identities attributed to Poland and India to masque the original registrant, however, the ownership and contact email remains the same,” they report.

Spear phishing is nothing new. But an intelligence service backed by the resources of a nation-state can make it far more effective. Anderson and Guarnieri document a slow and steady evolution in the sophistication and effectiveness of Infy attacks, moving from blank emails containing only files with provocative titles to tailored pitches aimed at specific individuals, primarily, Western media companies that might be in contact with dissidents. 

The level of impersonation grew significantly between the group’s early days and today. In 2016, “one message claimed to be from Mohammad Taghi Karroubi, the son of reformist politician Mehdi Karroubi who ran for presidency in the 2009 elections and has been under house arrest since February 2011,” they write.

Most important, Infy modifies its tactics once defenders sniff them out as Palo Alto’s Tomer Bar and Simon Conant documented within the past six months.

Defense One

You Might Also Read: 

Iran Turns Off The Internet:

Iran Responsible  For Cyber Attack On British Parliament:

Phishing Is  The Top Cyberattack Vector In 2017:

 

« Winter Olympics Targeted
Iran’s Cyber Capabilities »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

National Response Centre for Cyber Crime (NR3C)

National Response Centre for Cyber Crime (NR3C)

National Response Centre for Cyber Crime (NR3C) is a law enforcement agency in Pakistan dedicated to fighting cyber crime.

Cyber Fusion Center - Maryville University

Cyber Fusion Center - Maryville University

Maryville University Cyber Fusion Center is a virtual lab for working on real-world cyber security challenges.

Logically Secure

Logically Secure

Logically Secure provide penetration testing and security assessment services.

Cologix

Cologix

Cologix provides reliable, secure, scalable data center and interconnection solutions from 24 prime interconnection locations across 9 strategic North American edge markets.

Cyphercor

Cyphercor

Cyphercor is a leading smartphone and desktop-based two-factor authentication (2FA) provider.

Devel

Devel

Devel is a LATAM cybersecurity company specialized in providing red, blue and purple team services for the financial sector.

Cask Government Services

Cask Government Services

Cask Government Services focuses on program management, cybersecurity, logistics, business analysis and engineering services for Federal, State and Local Government.

ThreadStone Cyber Security

ThreadStone Cyber Security

ThreadStone Cyber Security offer reliable, practical and affordable cyber security solutions for both large and smaller organizations that we develop and deliver ourselves from Europe.

Recovery Point Systems

Recovery Point Systems

Recovery Point is a leading national provider of IT secure and compliant infrastructure and business resilience services.

Consortium for Information & Software Quality (CISQ)

Consortium for Information & Software Quality (CISQ)

The mission of CISQ is to develop international standards for software quality and to promote the development and sustainment of secure, reliable, and trustworthy software.

GroupSense

GroupSense

GroupSense helps governments and enterprises take control of digital risk with cyber reconnaissance, counterintelligence and monitoring for breached credentials.

Toothpic

Toothpic

ToothPic has invented, designed, developed and patented a solution to enable companies to turn every smartphone into a secure key for a user-friendly online authentication.

DoControl

DoControl

DoControl gives organizations the automated, self-service tools they need for SaaS applications data access monitoring, orchestration, and remediation.

Grindstone Ventures

Grindstone Ventures

Grindstone Ventures is a post-seed fund that supports post-seed equity and quasi-equity investments in early-stage innovation-driven and/or technology companies.

Cysurance

Cysurance

Cysurance is a next-generation risk mitigation company that insures, warranties and certifies security solutions.

Avanade

Avanade

Avanade is a leading provider of innovative digital, cloud and advisory services, industry solutions and design-led experiences across the Microsoft ecosystem.