Whole-of-Government Effort Targets Iranian Hackers

Rainer Puster / EyeEm/Getty Images

An unsealed indictment from the Department of Justice accompanied  sanctions and an advisory with international allies warning against government-linked Iranian hackers.

Multiple federal agencies announced new actions against Iranian nationals on Wednesday, alleging the hackers targeted critical infrastructure of U.S. and global digital networks with foreign government support.

As part of joint actions between the Department of Justice, Department of State, Federal Bureau of Investigation, U.S. Cyber Command, National Security Agency, and Cybersecurity and Infrastructure Security Agency, malicious cyber actors identified as affiliated with Iran’s Islamic Revolutionary Guard Corps were sanctioned by the Department of Treasury’s Office of Foreign Assets Control on Sept. 14.

The same day, the DOJ unsealed an indictment against three of the 10 sanctioned individuals. The three indicted hackers were identified by Justice officials as Mansour Ahmadi, known as Mansur Ahmadi; Ahmad Khatibi Aghda, known as Ahmad Khatibi; and Amir Hossein Nickaein Ravari, otherwise known by the aliases Amir Hossein Nikaeen, Amir Hossein Nickaein and Amir Nikayin. The three are known to exploit vulnerabilities within applications like Microsoft Exchange and VMWare Horizon’s Log4j as well as engage in ransomware operations, according to the indictment. 

“The FBI remains steadfast in our commitment to work with our U.S. government partners for the purpose of imposing cost on our adversaries,” said the FBI’s Cyber Division Assistant Director Bryan Vorndran. “This indictment, when coupled with other disruptive operational activities, demonstrates what’s possible when we team up with our domestic and international partners and take a whole-of-government approach. We, along with our partners, remain dedicated to protecting the United States of America and the victims affected by these egregious crimes.”

Justice officials allege the three hackers targeted the digital networks of entities located in New Jersey between 2021 and 2022. Other states that were recorded as the targets of ransomware hacks include Mississippi, Washington and Wyoming, where institutions like domestic violence shelters, construction companies and public housing corporations suffered data breaches.

Officials noted that the alleged hackers, particularly Khatibi, demanded ransom payments in cryptocurrency to the tune of $50,000.

Some of the formal charges levied on the three defendants include conspiring to commit computer fraud and related activity in connection with computers, intentionally damaging a protected computer and transmitting a demand in relation to damaging a protected computer.

Despite the three indicted individuals being at large abroad, Treasury levied sanctions against a total of ten IRCG hackers—including those named by the DOJ—and two organizations for their roles in malicious cyber attacks, citing both domestic and international actions conducted by these entities. 

“Ransomware actors and other cybercriminals, regardless of their national origin or base of operations, have targeted businesses and critical infrastructure across the board—directly threatening the physical security and economy of the United States and other nations,” said Under Secretary of the Treasury for Terrorism and Financial Intelligence Brian Nelson in a press release. “We will continue to take coordination action with our global partners to combat and deter ransomware threats, including those associated with the IRGC.”

In addition to individual actors, Treasury sanctioned companies Najee Technology and Afkar System, following evidence of their engagement in targeting critical infrastructure networks and exploiting common vulnerabilities for ransomware campaigns. 

Beyond targeting critical infrastructure, Treasury officials noted the sanctioned entities also went after U.S. and Middle Eastern defense and government personnel. Up to $10 million is being offered as a reward for information leading to the location of the sanctioned individuals, through the Department of State’s Rewards for Justice program. 

CISA underscored the DOJ and Treasury’s notices, identifying malicious actors operating under Iranian-based companies Najee Technology and Hooshmand Fater LLC in an advisory posted on Wednesday. CISA officials confirmed the link the identified hackers have to the Iranian government and IRGC, as well as expanding on the software tools and tactics these actors use—such as BitLocker—for encrypting stolen data. 

“Since the activity was reported in 2021, these IRGC-affiliated actors have continued to exploit known vulnerabilities for initial access,” the advisory reads. “The actors may sell the data or use the exfiltrated data in extortion operations or ‘double extortion’ ransom operations where a threat actor uses a combination of encryption and data theft to pressure targeted entities to pay ransom demands.”

Private sector leadership underscored the severity of hackers who target critical infrastructure networks, a problem that has gained traction in the U.S. over the past few years. 

Nicole Darden Ford, Vice President of Global Security & CISO at Rockwell Automation, told Nextgov that fundamental services like water purification are at risk with hackers launching malicious campaigns in hopes of a large payout.

“Nation-state cyber warfare poses a significant threat to our critical infrastructure that we all rely on,” she said. “Companies operating in this realm should take a leading role in fortifying systems from these attacks to avoid potentially catastrophic consequences.”