Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

U.S., U.K. and Australia Warn of Iranian APTs Targeting Fortinet, Microsoft Exchange Flaws

Iranian Threat Actors Target U.S. Critical Infrastructure, Australian Organizations

Iranian Threat Actors Target U.S. Critical Infrastructure, Australian Organizations

Iranian state-sponsored threat actors are exploiting Fortinet and Microsoft Exchange vulnerabilities in attacks targeting critical infrastructure in the United States, as well as Australian organizations, warns a joint advisory from government agencies in the U.S., U.K., and Australia.

The adversaries have been observed exploiting Fortinet vulnerabilities in attacks since at least March 2021, as well as targeting a Microsoft Exchange ProxyShell vulnerability since October 2021, for initial access.

Targets include organizations in the transportation, healthcare, and public health sectors in the U.S., as well as Australian entities, reads the joint advisory from the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), and the United Kingdom’s National Cyber Security Centre (NCSC).

In March 2021, Iranian government-sponsored APT actors were observed targeting Fortinet FortiOS vulnerabilities such as CVE-2018-13379, CVE-2019-5591, and CVE-2020-12812 to gain access to vulnerable networks.

In May 2021, the same adversary exploited a vulnerability in a Fortigate appliance to compromise a web server hosting the domain for a U.S. municipal government and created an account named elie to maintain access to the resource.

In June 2021, the Iranian APTs exploited a Fortigate appliance to compromise networks associated with a U.S.-based hospital that provides healthcare to children. IP addresses associated with Iranian government cyber activity were used in additional malicious activity against the network.

Starting October 2021, the Iranian government-linked adversaries exploited CVE-2021-34473, a Microsoft Exchange ProxyShell vulnerability, for initial access to their targets’ environments. The APT group used the same vulnerability in attacks against Australian entities, ACSC believes.

Advertisement. Scroll to continue reading.

Following initial access, the attackers likely modified Task Scheduler tasks for payload execution, and created new accounts on domain controllers, active directories, servers, and workstations to achieve persistence.

During their attacks, the adversaries employed various tools for credential harvesting (Mimikatz), privilege escalation (WinPEAS), data archiving (WinRAR), and file transfer (FileZilla). SharpWMI (Windows Management Instrumentation) was also employed.

In their joint advisory, the FBI, CISA, ACSC, and NCSC urge organizations to immediately apply patches for the targeted vulnerabilities. They also provide indicators of compromise (IoCs) to help detect potential compromise, and a series of mitigation recommendations to strengthen networks against potential attacks.

Related: US Gov Warning: VPN, Network Perimeter Product Flaws Under Constant Attack

Related: FBI Shares IOCs for APT Attacks Exploiting Fortinet Vulnerabilities

Related: New Iranian Group ‘Agrius’ Launches Destructive Cyberattacks on Israeli Targets

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...