In a recent announcement, Microsoft revealed that an Iranian cyber espionage group, identified as Peach Sandstorm (formerly Holmium, also known as APT33, Elfin, and Refined Kitten), is actively employing a newly developed malware named FalseFont backdoor to conduct intelligence gathering operations on defense industry companies globally.

The focus of these attacks has been on organizations within the US Defense Industrial Base (DIB), a sector encompassing numerous American and foreign entities and subcontractors engaged in work for the US Department of Defense (DOD) and other Federal departments and agencies.

Microsoft’s Threat Intelligence Unit, a global network of security experts, has been closely monitoring the activities of Peach Sandstorm.

The group has been persistent in attempting to deliver the FalseFont backdoor to individuals associated with the Defense Industrial Base.

The DIB, consisting of hundreds of thousands of entities, has become a prime target for Peach Sandstorm, raising concerns about the potential impact on national security.

The newly detected FalseFont malware made its debut in early November 2023, catching the attention of Microsoft’s investigative team. According to their analysis, Peach Sandstorm is actively engaged in intelligence gathering on behalf of the Iranian government.

While Microsoft did not specifically attribute the cyber-espionage to a particular Iranian government entity, there are historical associations with the Islamic Revolution Guard Corps (IRGC), which is known for maintaining a substantial ‘cyber army.’

The IRGC has been involved in suppressing internet access, conducting cyber surveillance within Iran, engaging in disinformation activities abroad, and orchestrating sophisticated hacking operations against Western and other targets.

This revelation builds upon Microsoft’s previous findings, detailed in a September 2023 blog post, where Peach Sandstorm was identified targeting global sectors such as satellites and pharmaceuticals. The breadth of their operations indicates a strategic and widespread effort to gather intelligence across diverse industries.

Earlier this year, Microsoft issued a warning about the potential influence of Russia, Iran, and China in the upcoming elections in the United States and other countries in 2024. The Threat Analysis Center at Microsoft also confirmed that Iran has escalated its cyberattacks and influence operations since 2020.

The dynamic landscape of cyber threats, exemplified by groups like Peach Sandstorm, highlights an enduring and escalating danger to global cybersecurity. As technology advances, state-sponsored actors like those connected to the Iranian cyber-espionage efforts continually enhance their capabilities, exploiting vulnerabilities for geopolitical gain.

This presents an ongoing challenge for the international community to fortify defenses and foster collaboration in safeguarding critical infrastructure and sensitive information.

In response to the mounting cyber threats and intelligence-gathering activities associated with Iranian cyber-espionage groups, there has been a call within the international community to designate the Islamic Revolution Guard Corps (IRGC) as a terrorist organization. This designation is proposed to effectively address the expanding global threat posed by the IRGC’s involvement in cybercrimes.

Advocates argue that blacklisting the IRGC as a terror group could proactively curb the regime’s cyber operations, intensify international efforts to maintain peace, and bolster cybersecurity measures. Such a move emphasizes the pressing need to counter state-sponsored cyber threats and unify against the ever-evolving tactics of sophisticated adversaries.