Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Warns of Iranian Cyber Firm’s Hack-and-Leak Operations

The Federal Bureau of Investigation on Thursday issued an alert to warn that Iranian cyber group Emennet Pasargad is targeting organizations to steal their data and leak it online.

The Federal Bureau of Investigation on Thursday issued an alert to warn that Iranian cyber group Emennet Pasargad is targeting organizations to steal their data and leak it online.

Previously known as Eeleyanet Gostar and Net Peygard Samavat, Emennet Pasargad is an organization that often changes its name to avoid US sanctions, and which is known for providing cybersecurity services to government entities in Iran.

In November 2020, the US warned that Iranian hackers exploited known vulnerabilities to access voter registration data, and in November 2021 the US Treasury announced sanctions against five Iranians and Emennet Pasargad, the company they worked for.

“According to FBI information, since at least 2020, Emennet targeted entities primarily in Israel with cyber-enabled information operations that included an initial intrusion, theft and subsequent leak of data, followed by amplification through social media and online forums, and in some cases the deployment of destructive encryption malware,” FBI’s alert reads (PDF).

The Bureau says Emennet uses online personas such as hacktivist or cybercriminal groups to execute false-flag campaigns targeting Israel, and warns that the company might employ the same tactics to target US entities as well, as it did during the 2020 US presidential elections.

In fact, the FBI says, Emennet has already been observed launching a destructive cyberattack against an organization in the US, “indicating the group remains a cyber threat to the United States”.

According to the FBI, the hack-and-leak operations that the group has been conducting against Israeli entities were likely meant to undermine confidence in the victim network’s security and to embarrass the targeted organizations.

[ READ: FBI Warns of Hacker Attacks Conducted by Iranian Cyber Firm ]

Advertisement. Scroll to continue reading.

“These hack-and-leak campaigns involve a combination of hacking/theft of data and information operations that impact victims via financial losses and reputational damage,” the FBI says.

In addition to engaging in computer intrusion, Emennet is also believed to be making exaggerated or fictitious claims to increase the impact of their operations.

In an early-2022 destructive cyberattack against a US organization – but meant to target the Iranian opposition group The People’s Mujahedin (aka MEK) – Emennet leaked personally identifiable information (PII) supposedly obtained during the intrusion.

“Although Emennet personas may exaggerate their level of access to a victim network or the volume of victim data stolen, the FBI judges that each of these campaigns likely start with some level of cyber intrusion,” the alert reads.

Emennet is known for researching its targets before an attack, to mainly target websites running PHP code or which have externally accessible MySQL databases, to use open source penetration testing tools, and to deface websites, in addition to deploying destructive encryption malware on the victim networks.

“Emennet is likely more opportunistic in choosing victims rather than targeting specific entities. However, victim trends appear to show their preference for companies with significant traffic and a large customer base,” the FBI says.

The cyber group leaks stolen data on its own dedicated websites, via Telegram, and on cybercrime forums. It also creates false-flag online personas to attract additional attention and often contacts news organizations or uses email-marketing services to amplify information operations.

The FBI also shares a series of tactics, techniques, and procedures (TTPs) associated with Emennet, as well as recommendations for organizations to mitigate the risk associated with the group.

Related: US Indicts Iranians for Election Meddling

Related: CISA, FBI Detail Iranian Cyberattacks Targeting Albanian Government

Related: Iran State TV Hacked With Image of Supreme Leader in Crosshairs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.