



Ongoing military escalation in the Middle East has been linked to increased cyber activity from Iran. There is a credible threat of Iranian cyber operations against U.S. critical infrastructure, informed by a decade of activity, clear strategic intent, and increasingly sophisticated tools. Current indicators suggest preparatory activity rather than imminent attacks, however, there is a high risk of rapid escalation if the U.S. becomes more directly involved in the conflict,
Energy, Water and Wastewater systems, Transportation, Finance and Banking, Food Production and Distribution, and Information Technology Services.
Iranian - backed hackers (IRGC - linked Cyber Av3ngers) have targeted water systems and other sectors as retaliation in the past.
Insecure and outdated systems are likely to be targeted first.
Urgently patch VPNs, ICS gateways, Citrix, Exchange, and internet- facing systems. Segment IT and OT networks with strict firewall rules to block lateral movement. Enforce multi- factor authentication and disable unused remote services (RDP, Telnet). Ensure offline backups of critical systems and configurations are up to date.
Ongoing military escalation in the Middle East has been linked to increased cyber activity from Iran. While no large - scale attacks on U.S. infrastructure have occurred yet, evidence suggests Iranian actors may be positioning for exploitation or disruption campaigns.
Iranian cyber actors may seek to exploit exposed or unpatched systems. Operations targeting Israeli critical infrastructure assets could spill over into global infrastructure due to interconnected systems.
Although federal guidance has not yet been publicly updated to reflect the most recent escalations, CISA continues to promote “Shields Up.”
IRGC front "Izz ad - Din al- Qassam Cyber Fighters" launched DDoS attacks on major U.S. financial institutions including Bank of America and JPMorgan. The campaign was retaliation for anti- Islamic content and sanctions.
2 2013: Bowman Avenue Dam Intrusion
Following the U.S. strike on IRGC General Qassem Soleimani, APT33 and APT34 increased credential harvesting, network reconnaissance, and ICS vulnerability scanning activities.
IRGC - affiliated hackers (7 later indicted by DOJ) gained access to flood control infrastructure ICS in New York. Impact was limited as the targeted valve was disabled for maintenance.
4 2023: U.S. Water Utility Intrusions
Cyber Av3ngers exploited internet - exposed SCADA devices operating Unitronics PLCs, used in U.S. water systems.
Specializes in targeting aerospace and energy sectors with destructive malware. Known for sophisticated attacks on critical infrastructure and industrial control systems.
Middle East-focused group with significant activity in telecommunications, finance, and energy sectors. Employs custom malware and social engineering techniques.
Focused on espionage, phishing, and credential harvesting. Targets government officials, activists, and critical infrastructure operators with sophisticated social engineering.
Hacktivist group with IRGC ties that specializes in ICS disruption and pro-Iran messaging. Recently targeted U.S. water authorities using Israeli-made Unitronics PLCs.
Focuses on PII and telecom espionage.
Capability
Category
Reconnaissance & Access
Exploitation
Persistence & Lateral Movement
Credential Access
Exfiltration & C2
Disruption & Impact
Blended Operations
Description
OSINT, phishing, VPN scanning, fake login portals
Vulnerability exploitation in ICS/SCADA, VPNs, Exchange, Citrix
PowerShell, WMI, RDP, PsExec, web shells
Credential dumping (LSASS), brute force, reused credentials
HTTPS, cloud platforms (OneDrive, Dropbox), proxy tunnels
DDoS, wiper malware (ZeroCleare, MeteorExpress), defacements
Use of proxies or front groups, timed operations with political messaging
Iranian CTA tactics show a wide range of sophistication from what the Center for Internet Security calls “low sophistication threats from Iranian - aligned hacktivists/faketivists ” (they define “ faketivists ” as groups that masquerade as hacktivists but maintain direct ties and sponsorship from nation - states) to more advanced methods, employing capabilities across the cyber kill chain. They often gain initial access through phishing an d e xploitation of publicfacing applications, while their impact operations often include destructive wiper malware designed for maximum disruption.
Spearphishing, exploitation of public-facing applications, and compromised valid accounts. Frequent targeting of VPNs, Citrix, and Outlook Web Access.
PowerShell scripts, exploits, web shells, scheduled tasks, and registry run keys. Post-exploitation scripting enables lateral movement across networks.
Credential dumping, brute force attacks, and password spraying. Credentials are frequently exfiltrated for reuse in future operations.
Remote services, admin shares, and exploitation of unsegmented OT/IT networks. Allows attackers to reach critical systems from initial footholds.
Data archiving and command and control channels using encrypted tunnels. Often leverages legitimate cloud services to blend with normal traffic.
Data destruction, disk wiping, website defacement, and DDoS attacks. Employs destructive wipers like ZeroCleare, Dustman, and MeteorExpress.
Phase
Initial Access
Execution
Persistence
Privilege Escalation
Defense Evasion
Credential Access
Discovery
Lateral Movement
Exfiltration
Impact
T1566.001 (Spearphishing), T1190 (Exploitation of public apps), T1078 (Valid Accounts)
T1059.001 (PowerShell), T1203 (Exploits)
T1505.003 (Web Shells), T1053 (Scheduled Tasks), T1547.001 (Registry Run Keys)
Frequent targeting of VPNs, Citrix, and Outlook
Web Access
Post-exploitation scripting for lateral movement
Hidden in app directories
T1134 (Token Manipulation), T1068 (Privilege Exploits) Uses LSASS for credentials
T1027 (Obfuscation), T1070 (Indicator Removal) Avoids detection with polymorphic tools
T1003 (Dumping), T1110 (Brute Force) Frequently exfiltrated for reuse
T1016 (System Discovery), T1135 (Network Shares) Conducted pre-exfiltration
T1021 (Remote Services), T1077 (Admin Shares) Often unsegmented OT/IT
T1560 (Archive Data), T1041 (C2 Channel) Uses encrypted tunnels
T1485 (Data Destruction), T1561 (Disk Wipe), T1491 (Defacement), T1499 (DDoS)
Wipers like ZeroCleare, Dustman, MeteorExpress
Monitor advisories from: CISA, NSA, FBI, MS - ISAC, and sectorspecific ISACs. Engage with state - level cybersecurity task forces or fusion centers for coordinated defense.
Urgently patch VPNs, ICS gateways, Citrix, Exchange, and internet - facing systems. Perform regular vulnerability scans with ICS/SCADA - specific tools.
Segment IT and OT networks with strict firewall rules to block lateral movement. Implement network intrusion detection systems and monitor for unusual traffic patterns. Audit systems with outdated or unsupported software.
Enforce multi- factor authentication across all remote and privileged access points. Disable unused remote services (RDP, Telnet) and monitor active sessions.
Review and rehearse incident response and business continuity plans. Ensure offline backups of critical systems and configurations are up to date.
Additional Resources:
• NSA/CISA Joint Cybersecurity Advisories (especially for TTPs): https://www.cisa.gov/news-events/cybersecurity-advisories
• Microsoft Digital Defense Report – Iran Focus: https://www.microsoft.com/en-us/security/blog/microsoft-digitaldefense-report/
• Mandiant Iran Threat Group Overviews: https://www.mandiant.com/resources/topic/apt
• WaterISAC & EPA ICS Advisories (on Unitronics): https://www.waterisac.org/resources
The Center for Internet Security Lists the Following Resources:
• CIS Critical Security Controls https://www.cisecurity.org/controls/
• MS-ISAC DDoS Guide https://www.cisecurity.org/insights/white-papers/ms-isac-guide-to-ddosattacks
• Web Defacement Spotlight https://www.cisecurity.org/insights/spotlight/cybersecurity-spotlightwebsite-defacements
• Data Theft https://www.cisecurity.org/insights/blog/how-youre-affected-by-databreaches
• Multi-Factor Authentication https://www.cisecurity.org/insights/spotlight/ei-isac-cybersecurityspotlight-multi-factor-authentication
• CIS Controls – ICS Companion Guide https://www.cisecurity.org/insights/white-papers/cis-controlsimplementation-guide-for-industrial-control-systems
• CISA – ICS Recommended Practices https://www.cisa.gov/resources-tools/resources/ics-recommendedpractices