Washington — The U.S. ramped up its sanctions against Iran on Tuesday, designating four people and two companies it says were “involved in malicious cyber activity” on behalf of the country’s military.  

“These actors targeted more than a dozen U.S. companies and government entities through cyber operations, including spear phishing and malware attacks,” the U..S Treasury Department said in a statement. 

The individuals and companies were working “on behalf of” Iran’s Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC), the Treasury said. 

“Iranian malicious cyber actors continue to target U.S. companies and government entities in a coordinated, multi-pronged campaign intended to destabilize our critical infrastructure and cause harm to our citizens,” the Treasury’s under secretary for terrorism and financial intelligence, Brian Nelson, said in a statement. 

“The United States will continue to leverage our whole-of-government approach to expose and disrupt these networks’ operations,” he added.  

Tuesday’s sanctions are the latest to be levied against Tehran by the United States and its allies for supporting anti-Israel proxies in the Middle East and for providing military support for Russia’s war in Ukraine.  

Last week, the U..S and Britain announced widespread sanctions against Iran’s military drone program in response to Tehran’s large-scale attack against Israel earlier this month.  

That attack came in response to an April 1 airstrike on the Iranian consulate in Damascus — widely blamed on Israel — that killed seven members of the Islamic Revolutionary Guard Corps, including two generals. 

A day after those sanctions were unveiled, the U.S. fined a Thailand-based firm $20 million for more than 450 possible Iran sanctions violations. 

They included processing close to $300 million in wire transfers for a company jointly owned by the National Petroleum Company of Iran.  

Alongside Tuesday’s sanctions, the U.S. Department of Justice and the Federal Bureau of Investigation (FBI) have indicted the four individuals in question “for their roles in cyber activity targeting U.S. entities,” the Treasury Department said.

 

leave a reply: