Recorded Future Iran APTs Social Engineering
Recorded Future Iran APTs Social Engineering
THREAT
ANALYSIS
IRAN
By Insikt Group®
March 30, 2022
Social Engineering
Remains Key Tradecraft
for Iranian APTs
CYBER THREAT ANALYSIS | IRAN
Key Judgments
• The use of social engineering is a central component of
Iranian APT tradecraft when engaging in cyber espionage
and information operations. Iranian APTs will continue
to modify their tradecraft, including phishing, spoofing,
smishing, and other techniques to target their victims.
This report covers Iranian social engineering cases and methodologies. It • Multiple Iranian threat activity groups use social
serves those looking to better understand, prepare for, and preempt an attack by engineering. APT35, APT34, and Tortoiseshell remain
Iranian operators against their personnel and organization and benefits Iran-focused
analysts researching topics associated with Iranian social engineering to understand among the earliest and most aggressive adopters of
their typical targets, organizations, and objectives. Sources include the Recorded social engineering to aid their intrusion or credential theft
Future® Platform and industry reporting from Microsoft, Proofpoint, ClearSky,
FireEye, Mandiant, and CitizenLab, among other open sources.
operations. We expect these groups to continue to lead
attacks using social engineering techniques in the future.
1 http[:]//www.webhostingtalk[.]ir/showthread.php?t=65453
2 https[:]//www.tasnimnews[.]com/fa/news/1400/08/27/2610378/
3 https[:]//www.isna[.]ir/news/1400081108669
Enlist
Soliciting
Immediate Greetings/ Engaging
Opinions Romantic
APT35 Action/ Seemingly Benign Professional
(Journalistic Engagement
Google Engagements Counterpart
or Other)
Recovery
Romantic Professional
Tortoiseshell
Engagement Opportunity
Romantic Professional
APT34 Online Survey
Engagement Opportunity
Figure 1: Operation Newscaster fake personas and their social media presence (Source: iSight)
The examples listed in this report also correlate to some Social Engineering Components
publicized HUMINT principles and agent recruitment techniques.
While Iranian social engineering attacks vary between
Following the MICE or RASCLS frameworks, the use of financial
groups, and many use open source or bespoke malware, some
rewards, or surreptitiously stimulating the target’s ego, have
observable traits remain constant. The characteristics of Iranian
proven to be traits that many Iranian social engineering attacks
operations focus on the theft of credentials, delivery of malicious
have adopted. The comparative study also suggests that target
programs, or delivery of fake information as part of broader
manipulation reportedly depends on the “principles of influence
influence operations.
and persuasion and they [recruitment case officers] have learned
how to manipulate without appearing to be manipulative”. A direct
Phishing for Credential Theft
example of this is the case of Mona Rahman from the Endless
Mayfly campaign, where the operators attempted to piggyback Credential theft is among the most prevalent and consistent
on negative Saudi sentiment to recruit a social media audience elements of Iranian social engineering operations. For example,
to a physical protest. the operators associated with Charming Kitten develop extensive
infrastructure networks to enable authentication-themed
credential theft activity. These domains mimic popular services
such as Google, Hotmail, and Yahoo, as well as countless
spoofed login portals associated with information technology
(IT) and high-tech groups, telecommunications providers and
internet service providers (ISPs), private business, and public
offices associated with multiple governments.
TA453
The threat actor tracked by Proofpoint, which it classifies as
TA453, was highly active throughout 2020 and 2021. The group
Figure 2: Typical social-engineering example of an email-led interview request (Source: social
media) released 2 reports on their attempts to social engineer research
professionals in the US, UK, and Israel during the reporting time
A day after the MSTIC disclosure, the advocacy group frame. Between December 2020 and March 2021, the group was
United Against Nuclear Iran (UANI) claimed cyber operators detected launching spearphishing attacks against senior US and
associated with the Iran-nexus group targeted its organization. Israeli researchers associated with the medical sciences sector
It specifically claimed that “its leadership and members of its in a campaign dubbed BadBlood. More specifically, the victims
Advisory Board’’ were targeted by the group by procuring “data of the campaign worked in genetic, neurological, and oncological
outside of the public realm, [and] impersonated our leadership research. No live engagements with victims were reported;
in communications with former senior officials of the US however, Proofpoint evidence suggests the operators spoofed
government, and attempted to harvest Gmail credentials”. The the persona of an Israeli physicist and used that as a front to
impersonation of stakeholders is, as noted throughout many of target at least 25 other senior researchers in the US and Israel.
the cases associated with the APT, a predominant characteristic
of the APT group. The lure used — a report on Israel’s nuclear capabilities — was
benign and unrelated to the medical sciences sector. Proofpoint
claimed the operators used known spearphishing techniques,
such as sending emails with the purported assessment on Israel’s
nuclear capabilities attached to them, to steal the victim’s email
credentials. It is unknown what follow-on activity transpired
after successful credential theft or whether the end goal was
to penetrate the medical sector or use their access to victim
accounts to target other members of their networks beyond
medical research.
Figure 3: URLScan of a suspected Charming Kitten-linked domain identified by Insikt Group led to a
TA453 was detected again targeting senior researchers Flores”. The targets were US defense contractors operating
throughout 2021 in an operation dubbed SpoofedScholars. in the Middle East and subcontractors associated with larger
As part of this campaign, the threat actors masqueraded as defense companies. Facebook’s report highlighted the nature of
scholars from the University of London’s School of Oriental and the likely connected broader campaign, which involved different
African Studies (SOAS). The fake personas targeted experts in accounts posing as “recruiters and employees of defense and
foreign policy, journalism, and academia that focused on Middle aerospace companies from the countries their targets were
East politics. The effort was reported as an attempt to garner in...Other personas claimed to work in hospitality, medicine,
strategic insight on the possible effects of future relations vis-a- journalism, NGOs and airlines”.
vis Tehran. This effort by TA453 operatives revealed that it was
driven to establish extensive relations with targets, communicate The persona is categorized as a traditional “honey trap”
with them, and then drive them to a conference registration link operation, where charisma and an attractive image are used to
hosted on a compromised website. The compromised website entice unsuspecting targets. It is reported that honey traps are
belonged to SOAS Radio, which likely contributed to appearing a TTP historically used by Iranian threat actor groups to target
as a legitimate action. enterprises.
Figure 5: The fake profile used to target US defense contractors (Source: Proofpoint)
Figure 7: Example of smishing attack (Left) and Google Security message (Right) by Charming Kitten (Source: Certfa Lab)
Figure 8: The attackers brazenly attempt a call as part of their first interaction with the victim (Source: ClearSky)
Figure 9: The correspondence shows the attacker’s persistence toward the victim (Source: ClearSky)
Figure 10: The “Hard Pass” campaign revolved around the use of a fake recruiter profile (Source:
FireEye)
Figure 11: A captured screenshot of the fake LinkedIn profile of Mia Ash (Source: Secureworks)
The use of LinkedIn mimics APT34’s use of social media to
deliver malicious documents to unsuspecting victims and is likely According to Secureworks, “Victim A”, a target of the Mia
part of the group’s attempts to evade security technologies to Ash campaign with approximately 10 years of experience in the
block malicious email traffic. oil and gas, aviation, and telecommunications sectors, possibly
shared his personal information to register domains for the
“Mia Ash” attackers. Secureworks provided the following hypotheses to
explain the act:
In July 2017, SecureWorks reported one of the first known
public cases of a long-term social engineering operation • Victim A registered a domain for Mia Ash, and the threat
associated with APT34/Cobalt Gypsy. The case focused on actor reciprocated by registering a domain for Victim A
the use of a traditional honey trap sock puppet to deceive an to keep Victim A as an active, unknown participant in the
employee of a targeted company. Mia Ash reportedly contacted threat actor’s operations.
the target via LinkedIn, claiming she was “part of an exercise
• The threat actor compromised Victim A’s accounts.
to reach out to people around the world”. The operators behind
Ash used the receptiveness of the victim to establish a virtual • Victim A registered both domains as a romantic or
relationship, exchanging professional and personal information, friendly gesture.
a technique also used at great lengths in the Marcy Flores • Domains were registered using fraudulent information.
campaign outlined previously. The relationship spread to social • Victim A works for the threat actor.
media through a “friendship” on Facebook but also continued via
email and via WhatsApp. Two months after the initial exchange,
a PupyRAT-laden Excel document was sent to the personal email
of the victim.
Figure 12: A timeline for the Mia Ash operation (Source: Secureworks)
Figure 15: IRGC fake accounts masqueraded as political opposition (Source: Treadstone71)
Appendix
Kaviani Email:
Hello,
I’m Asal, thank you for your good reporting. Unfortunately, my brother is a computer engineer working with the
sepah [IRGC], and I’m really upset about it because I hate them. I asked him many times to stop working with
them, but he says the pay is good. But in any way possible I would like his cooperation [with the IRGC] to stop.
Last time he was browsing your site he became very upset to see your site content.
I want to do whatever I can, but I care for my brother and I do not want his name ...
But the least I can do for you is to be able to talk about where he is and what he does, who he works with and
...
Thanks
asalkaviani1989@gmail[.]com
Insikt Group is Recorded Future’s threat research division, comprising analysts and
security researchers with deep government, law enforcement, military, and intelligence
agency experience. Their mission is to produce intelligence on a range of cyber and
geopolitical threats that reduces risk for clients, enables tangible outcomes, and prevents
business disruption. Coverage areas include research on state-sponsored threat groups;
financially-motivated threat actors on the darknet and criminal underground; newly
emerging malware and attacker infrastructure; strategic geopolitics; and influence
operations.