The Iranian-linked threat actor TA455 has been waging a calculated phishing campaign targeting aerospace professionals, offering fake dream job opportunities as bait. The campaign, active since September 2023, was exposed in a new report by ClearSky Cyber Security, detailing the group’s methods and infrastructure. TA455’s operations employ a multi-stage infection process designed to evade detection. Using platforms like LinkedIn, the group poses as recruiters, leveraging trust and ambition to deliver malware that compromises systems. Victims, lured by what appears to be a genuine opportunity, are more likely to engage with the attackers, download malicious files, or share sensitive information.
Also known as UNC1549 or Yellow Dev 13 by various cybersecurity firms, TA455 is a subgroup of the broader APT35, sometimes called Charming Kitten or Mint Sandstorm. Affiliated with Iran’s Islamic Revolutionary Guard Corps (IRGC), the group has previously targeted industries like defense, aviation, and aerospace across Israel, the Middle East, India, and Eastern Europe. The group’’s fixation on these sectors aligns closely with Iran’s geopolitical objectives, which often prioritize cyber espionage against perceived adversaries. As it infiltrates these industries, TA455 seeks to extract classified intelligence, potentially disrupting operations vital to national security and global supply chains. Previous campaigns by the group have deployed other backdoors, including MINIBIKE and MINIBUS, highlighting a sustained interest in espionage-driven operations.
The malware delivery is as sophisticated as the bait. Once the file is opened, the infection chain begins with DLL side-loading, a technique that allows malicious code to piggyback on legitimate system processes. TA455's malware toolkit, featuring SnailResin and SlugResin, enables extensive control over compromised systems, facilitating long-term espionage. SlugResin, an advanced variant of the BassBreaker backdoor, provides remote access and supports key post-compromise actions, including privilege escalation, lateral movement, credential theft, and persistence. Condensing these capabilities, attackers can navigate networks, infect additional systems, and maintain access even after reboot or remediation attempts.
TA455’s methods display an acute awareness of how to evade detection. Fake domains such as “careers2find[.]com” add credibility to their ruse, while the malware’s command-and-control communications are cleverly masked within GitHub activity.
What makes this campaign even more troubling is its deliberate obfuscation strategy. TA455 intentionally mimics the tactics and signatures of North Korea’s Lazarus Group, muddying the waters for cybersecurity experts attempting to trace the origin of the attacks. The use of Iranian hosting providers and Cloudflare-masked IP addresses further complicates attribution, showcasing the group’s advanced capabilities in operational security.
The most important lesson? When facing threats as calculated as TA455, organizations cannot rely on traditional defenses; they must embrace a forward-looking, integrated security approach. A defense-in-depth strategy should prioritize layered security measures such as robust network segmentation, endpoint monitoring, and advanced access controls, ensuring that no single failure compromises the entire system. Employee education remains indispensable—not as a one-off activity but as an evolving program aligned with the latest attack trends, including social engineering and phishing schemes disguised as professional opportunities. Last, but not least, a resilient incident response framework should be continually tested and refined, encompassing detection, containment, eradication, and recovery.