GreenCharlie Infrastructure Linked to US Political Campaign Targeting

On August 20, 2024, Insikt Group released a comprehensive threat analysis report revealing a significant link between the Iran-backed GreenCharlie group and recent cyber espionage activities targeting US political campaigns.

GreenCharlie Infrastructure Linked to US Political Campaign Targeting
The original image was generated by OpenAI's DALL-E and edited by the author. Source: OpenAI (August 2024)

Introduction

On August 20, 2024, Insikt Group released a comprehensive threat analysis report revealing a significant link between the Iran-backed GreenCharlie group and recent cyber espionage activities targeting US political campaigns. The report details the group's extensive use of malicious network infrastructure. It highlights its connection to the Islamic Revolutionary Guard Corps' Intelligence Organization (IRGC-IO).

Report Overview

GreenCharlie, an advanced persistent threat (APT) group, has been tracked by Recorded Future since 2020. The group's activities have consistently overlapped with known Iranian cyber-espionage entities such as Mint Sandstorm, Charming Kitten, and TA453. The latest findings reveal that GreenCharlie is likely operating under the direct influence of the IRGC-IO, focusing on high-value targets, including government officials, diplomats, and research analysts.

GreenCharlie employs a sophisticated approach to its cyber operations. The group has registered numerous dynamic DNS (DDNS) domains using providers like Dynu, DNSEXIT, and Vitalwerks. These domains have been leveraged for spearphishing campaigns and social engineering attacks, often involving malware such as POWERSTAR, NokNok, and GORBLE. The infrastructure analysis uncovered by Recorded Future's Network Intelligence indicates that GreenCharlie uses multiple top-level domains (TLDs) and hosting providers, with a significant portion of its infrastructure hosted on Scalaxy B.V.

The implications of GreenCharlie's operations are far-reaching. While direct evidence of targeting US government officials is not yet confirmed, the infrastructure linked to GreenCharlie has been associated with campaigns targeting US political figures. The use of ProtonVPN and ProtonMail by the group suggests a high level of operational security, complicating efforts to track and mitigate these threats. The potential consequences include compromised sensitive information and strategic intelligence, which could influence political processes and decision-making.

Insights and Analysis

Insikt Group's findings are based on meticulous tracking of GreenCharlie's infrastructure, a process that instills confidence in the thoroughness of our analysis. This tracking has revealed the group's reliance on encrypted communication channels and obfuscation techniques. The detailed analysis of the GORBLE, POWERSTAR, and TAMECAT malware families underscores the sophistication of these cyber threats.

Organizations, especially those involved in political campaigns or sensitive government operations, are advised to bolster their cybersecurity defences. This includes implementing advanced threat detection systems, a measure that will make you feel secure and prepared, educating staff on spearphishing tactics, and ensuring secure communication channels.

GreenCharlie's ongoing activities represent a significant threat to US political campaigns and high-value targets worldwide. The group's sophisticated use of dynamic DNS domains, encrypted communication, and advanced malware requires vigilant monitoring and robust defensive strategies to mitigate the risks posed by this Iran-backed APT group.

IndicatorTypeDescription
activeeditor[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
personalwebview[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
longlivefreedom.ddns[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
hugmefirstddd.ddns[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
icenotebook.ddns[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
softservicetel.ddns[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
configtools.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
webviewerpage[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
www.selfpackage[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
selfpackage[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
itemselectionmode[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
termsstatement.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
mobiletoolssdk.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
researchdocument[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
timelinepage.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
searchstatistics.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
messagepending[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
www.chatsynctransfer[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
synctimezone.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
chatsynctransfer[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
timezone-update.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
onetimestorage[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
towerreseller.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
translatorupdater.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
api.overall-continuing[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
backend.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
admin.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
demo.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
dev.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
app.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
api.cheap-case[.]siteDomainLikely used for GreenCharlie-related phishing or social engineering activities.
editioncloudfiles.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
fileeditiontools.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
entryconfirmation.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
doceditor.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
projectdrivevirtualcloud.co[.]ukDomainLikely used for GreenCharlie-related phishing or social engineering activities.
continueresource.forumz[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
destinationzone.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
onlinecloudzone[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
storageprovider.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
lineeditor.32-b[.]itDomainLikely used for GreenCharlie-related phishing or social engineering activities.
lineeditor.001www[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
lineeditor.mypi[.]coDomainLikely used for GreenCharlie-related phishing or social engineering activities.
dynamicrender.line[.]pmDomainLikely used for GreenCharlie-related phishing or social engineering activities.
nextcloudzone.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
realpage.redirectme[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
sharestoredocs.theworkpc[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
thisismyapp.accesscam[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
thisismydomain.chickenkiller[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
pagerendercloud.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
splitviewer.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
pageviewer.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
preparingdestination.fixip[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
joincloud.mypi[.]coDomainLikely used for GreenCharlie-related phishing or social engineering activities.
joincloud.duckdns[.]orgDomainLikely used for GreenCharlie-related phishing or social engineering activities.
realcloud[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
directfileinternal[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
sourceusedirection.mypi[.]coDomainLikely used for GreenCharlie-related phishing or social engineering activities.
viewdestination.vpndns[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
overflow.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
tracedestination.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
continue.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
linereview.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
highlightsreview.line.pmDomainLikely used for GreenCharlie-related phishing or social engineering activities.
nextcloud.duia[.]usDomainLikely used for GreenCharlie-related phishing or social engineering activities.
smartview.dns-dynamic.netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
contentpreview.redirectme[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
finaledition.redirectme[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
dynamictranslator.ddnsgeek[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
personalstoragebox.linkpc[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
personalcloudparent[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
cloudarchive[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
cloudregionpages[.]infoDomainLikely used for GreenCharlie-related phishing or social engineering activities.
streaml23.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
pkglessplans[.]xyzDomainLikely used for GreenCharlie-related phishing or social engineering activities.
worldstate.duia[.]usDomainLikely used for GreenCharlie-related phishing or social engineering activities.
callfeedback.duia[.]roDomainLikely used for GreenCharlie-related phishing or social engineering activities.
reviewedition.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
filereader.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
vector.kozow[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
cloudtools.duia[.]euDomainLikely used for GreenCharlie-related phishing or social engineering activities.
uptimezonemetadta.run[.]placeDomainLikely used for GreenCharlie-related phishing or social engineering activities.
documentcloudeditor.ddnsgeek[.]comDomainLikely used for GreenCharlie-related phishing or social engineering activities.
coldwarehexahash.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
readquickarticle.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
uptime-timezone.dns-dynamic[.]netDomainLikely used for GreenCharlie-related phishing or social engineering activities.
185.241.61[.]86IP AddressHosting GreenCharlie-related malicious infrastructure.
172.86.77[.]85IP AddressHosting GreenCharlie-related malicious infrastructure.
146.70.95[.]251IP AddressHosting GreenCharlie-related malicious infrastructure.
91.232.105[.]185IP AddressHosting GreenCharlie-related malicious infrastructure.
54.39.143[.]112IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.91[.]213IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.123[.]135IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.123[.]113IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.123[.]187IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.146[.]214IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.146[.]212IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.146[.]194IP AddressHosting GreenCharlie-related malicious infrastructure; communicated with Iran-based IP addresses.
38.180.146[.]174IP AddressHosting GreenCharlie-related malicious infrastructure; communicated with Iran-based IP addresses.
38.180.123[.]231IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.123[.]234IP AddressHosting GreenCharlie-related malicious infrastructure.
38.180.146[.]252IP AddressHosting GreenCharlie-related malicious infrastructure.
37.1.194[.]250IP AddressHosting GreenCharlie-related malicious infrastructure.
193.111.236[.]130Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
185.143.233[.]120Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
94.74.175[.]209Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
94.74.145[.]184Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
93.119.48[.]60Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
37.148.63[.]24Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
37.255.251[.]17Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
5.106.153[.]245Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
5.106.169[.]235Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
5.106.185[.]98Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
5.106.202[.]101Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
5.106.219[.]243Iran-based IP AddressCommunicated with GreenCharlie-related malicious infrastructure.
C3486133783379e13ed37c45dc6645cbee4c1c6e62e7988722931eef99c8eaf3Malware HashLinked to GreenCharlie; variant of POWERSTAR malware.
33a61ff123713da26f45b399a9828e29ad25fbda7e8994c954d714375ef92156Malware HashLinked to GreenCharlie; variant of POWERSTAR malware.
4ac088bf25d153ec2b9402377695b15a28019dc8087d98bd34e10fed3424125fMalware HashLinked to GreenCharlie; variant of POWERSTAR malware.

MITRE ATT&CK Table

TacticTechniqueIDDescription
Initial AccessSpearphishing LinkT1566.002GreenCharlie used spearphishing links to gain access to targets.
Command and ControlApplication Layer Protocol: Web ProtocolsT1071.001GreenCharlie used web protocols for command and control communications.
PersistenceBoot or Logon Autostart Execution: Registry Run Keys/Startup FolderT1547.001Malware associated with GreenCharlie likely established persistence through registry keys.
Resource DevelopmentAcquire Infrastructure: DomainsT1583.001GreenCharlie registered numerous domains via DDNS providers for their infrastructure.
Resource DevelopmentEstablish Accounts: Email AccountsT1585.002The group possibly created ProtonMail accounts to facilitate their operations.
ExecutionCommand and Scripting Interpreter: PowerShellT1059.001Malware linked to GreenCharlie executed via PowerShell scripts.
DiscoverySystem Information DiscoveryT1082GreenCharlie malware collects system information as part of its reconnaissance activities.
DiscoveryProcess DiscoveryT1057The malware gathers information about running processes on the infected system.
Command and ControlApplication Layer Protocol: Web ProtocolsT1071.001Used to communicate with command and control servers via standard web protocols.

References

GreenCharlie Infrastructure Targeting US Political Entities with Advanced Phishing and Malware
Explore GreenCharlie’s expanding cyber threat against US political and government entities. Learn how this Iran-nexus group uses advanced phishing techniques and malware like GORBLE and POWERSTAR.

https://go.recordedfuture.com/hubfs/reports/cta-ir-2024-0820.pdf