TA455's Iranian Dream Job Campaign Targets Aerospace with Malware

Summary:
Iranian threat actor TA455, affiliated with Iran’s Islamic Revolutionary Guard Corps (IRGC), has been conducting a sophisticated cyber espionage campaign that mirrors North Korea’s “Dream Job” tactic. By posing as recruiters and offering fake job opportunities, TA455 has been targeting professionals in the aerospace industry since at least September 2023. This group, also tracked by Mandiant as UNC1549 or Yellow Dev 13, is a sub-cluster within APT35, an Iranian state-sponsored group known by other names such as Charming Kitten and Mint Sandstorm. The group’s campaign has focused on high-value sectors within Israel, the UAE, Turkey, India, and Albania, all regions of strategic interest to Iran, with specific attention to aerospace, aviation, and defense industries.

To conduct these attacks, TA455 uses sophisticated social engineering techniques. The group creates fake recruiting websites and LinkedIn profiles, providing job-related lures to entice their targets. Proofpoint observed that TA455 often uses front companies and professional interactions via contact forms or sales requests to establish legitimacy. Once engaged, the group deploys spear-phishing emails with attachments disguised as job documents, concealed within ZIP files that contain a mix of legitimate and malicious files to evade detection. When a target opens these files, an executable sideloads a malicious DLL, allowing the SnailResin trojan loader to install the SlugResin backdoor.

The malware tools used by TA455, specifically SnailResin and SlugResin, enable comprehensive control over compromised systems. SlugResin, a variant of the BassBreaker backdoor, provides remote access and capabilities such as privilege escalation, lateral movement, credential theft, and persistence, allowing attackers to navigate through the network and escalate attacks.

Security Officer Comments:
TA455 employs GitHub as a dead drop resolver by encoding command-and-control information within public repositories. This technique blends malicious C2 traffic with legitimate GitHub activity, making it difficult for defenders to distinguish between malicious and benign actions. TA455’s tactics also include the use of AI-generated photos and impersonation on social media to create convincing personas, sometimes posing as recruiters or even impersonating real individuals. By mirroring the techniques used by North Korea’s Lazarus Group, TA455 may be attempting to confuse attribution or possibly engaging in tool-sharing practices.


Suggested Corrections:
  • Defense-in-depth strategy: A comprehensive defense-in-depth strategy is crucial to combat APTs. This includes implementing multiple layers of security controls, such as strong perimeter defenses, network segmentation, endpoint protection, intrusion detection systems, data encryption, access controls, and continuous monitoring for anomalies.
  • Threat intelligence and sharing: Ideally, organizations should actively participate in threat intelligence sharing communities and collaborate with industry peers, government agencies, and security vendors. Sharing information about APTs and their techniques can help detect and mitigate attacks more effectively.
  • Employee education and awareness: Regular security awareness programs, phishing simulations, and training sessions can educate employees about the latest threats, social engineering techniques, and safe computing practices. For this campaign in particular, employees should be educated on recognizing phishing attempts, involving job offers or social engineering tactics.
  • Incident response and recovery: Despite preventive measures, organizations should have a well-defined incident response plan. This includes incident detection, containment, eradication, and recovery procedures to minimize the impact of APT attacks and restore normal operations.
Link(s):
https://www.clearskysec.com/irdreamjob24/