What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

UPDATE: The Potential for Iranian Cyber Response

January 11, 2020 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

**UPDATE**

The eSentire Security Operations Center (SOC) continues to operate with a heightened state of awareness pertaining to the evolving threat of Iranian based attacks, in addition to its continuous monitoring of known and emerging threats.

Our teams are actively monitoring reports related to events that have become known to us through our various intelligence sharing sources and will continue to take action to protect eSentire customers.

Specifically, the focus on Iranian activity has been amplified by a recent wiper malware, Dustman wiper, linked to a suspected Iranian APT group. This attack is not believed to be a direct response to the January 2nd death of the Iranian General, as it occurred on December 29, 2019.

The eSentire SOC is currently operating under the latest guidance to protect our customers from this potential threat. A separate Security Advisory on Dustman is to follow.

As noted below in Tuesday’s advisory, we recommend the following:

Customers are advised to maintain a heightened level of awareness and report suspicious activity to the eSentire SOC.

Ensure all externally facing systems are patched [1]

Refer to the Recommended Actions section of Alert (AA20-006A) from the Cybersecurity and Infrastructure Security Agency (CISA) for best security practices.

[1] https://www.us/cert.gov/ncas/alerts/aa20-01a

---

The Threat

On January 4th, 2020, the Department of Homeland Security issued an official summary of the escalation and threats to the United States following the targeted US airstrike that killed the Iranian General, Qasem Soleimani on January 2nd, 2020 [1]. Iranian leadership has promised retaliation for the strike which may take the form of both physical and cyber operations. Historically, suspected Iranian APT groups have targeted both governments and private businesses [2]. There is the possibility that organizations previously compromised by Iranian APT groups will be targeted with destructive malware, as past unidentified compromises would allow for fast retaliatory actions. eSentire has not observed any increase in attacks linked to this topic across its customer base.

What we're doing about it

What you should do about it

Additional information

Suspected APT Groups Linked to Iran

APT Group Suspected APT Groups Linked to Iran TTPs
APT33

Aviation, Energy

https://attack.mitre.org/groups/G0064/
APT34

Financial, Government, Energy, Chemical, Telecommunications

https://attack.mitre.org/groups/G0049/
APT35

Energy, Government, Technology

(primarily targeting middle eastern companies/governments)

https://attack.mitre.org/groups/G0059/
APT39

Telecommunications, Travel

(Focus on information gathering)

https://attack.mitre.org/groups/G0087/
MuddyWater

Telecommunications, Government, Oil

https://attack.mitre.org/groups/G0069/

References

[1] https://www.washingtonpost.com/world/national-security/with-trumps-approval-pentagon-launched-cyber-strikes-against-iran/2019/06/22/250d3740-950d-11e9-b570-6416efdc0803_story.html

[2] https://www.us-cert.gov/ncas/alerts/aa20-006a

[3] https://www.washingtonpost.com/world/national-security/defense-secretary-says-iran-and-its-proxies-may-be-planning-fresh-attacks-on-us-personnel-in-iraq/2020/01/02/53b63f00-2d89-11ea-bcb3-ac6482c4a92f_story.html

[4] https://www.mcafee.com/blogs/other-blogs/mcafee-labs/shamoon-attackers-employ-new-tool-kit-to-wipe-infected-systems/

[5] https://threatpost.com/hackers-deface-u-s-gov-website-with-pro-iran-messages/151559/

[6] https://twitter.com/cyberwar_15/status/1214530559558352896

View Most Recent Advisories