In June 2022, Microsoft reported that a new advanced persistent threat (APT) group was wreaking havoc on Israeli organizations. The group, dubbed “POLONIUM”, is reportedly based in Lebanon, and has targeted over 20 Israeli organizations in the past 3 months. But APTs targeting Israel isn’t exactly groundbreaking news– everyone from Iran to China to Palestine has previously had a go. So, what’s the (polonium) tea? 

What’s raising eyebrows now is the possibility that this Lebanon-based APT isn’t acting alone and might even be acting in the interest of another state: Iran. If so, POLONIUM’s attacks are an example of proxy warfare, meaning when a state indirectly exploits an existing conflict by supporting one party to achieve its own end. 

Proxy warfare is an age-old strategy (there’s a reason that the adage “the enemy of my enemy is my friend” was originally written in Sanskrit), but cyber proxy warfare is a new horizon. While states increasingly use their own non-state actors as proxies, such as hacktivist groups in the Russia-Ukraine War, using other states’ actors as proxies offers new opportunities. And Iran is sure to take advantage with POLONIUM. 

POLONIUM who?

According to Microsoft researchers, POLONIUM has been operating out of Lebanon since at least February 2022. The group is notable for its use of malicious Microsoft OneDrive applications in attacks, although Microsoft is keen to point out that the group is not taking advantage of security flaws in OneDrive, but rather possibly exploiting the Fortinet vulnerability “CVE-2018-13379”. Microsoft has since released security updates to quarantine the group’s tools and has suspended the malicious OneDrive applications.

POLONIUM has all the hallmarks of an APT: sophistication, political motives (read: 2006 Lebanon War), data exfiltration, and the use of custom malware including the PowerShell implant “CreepySnail”. The group has targeted a swath of Israeli entities in critical sectors, as well as one inter-governmental organization operating in Lebanon. It’s also conducted at least one supply-chain attack by compromising an Israeli information technology company. 

At the time of writing, there is no known connection between POLONIUM and other Lebanese APTs, such as “Volatile Cedar” (aka “Lebanese Cedar”), a group with suspected links to Lebanese political party and militant group, Hezbollah. It is therefore unclear who exactly are behind the group, other than that they are likely based in Lebanon, have a bone to pick with Israel, and are operating with some sort of support from Iran. 

The real polonium tea

The Iranian Cyber Landscape

Iran’s cyber capabilities have come a long way since the country scrambled to react to the “Stuxnet” attack on its nuclear program in 2010. The country’s cyber strategy has evolved from sporadic hacktivism, to destructive malware, to sophisticated espionage carried out by Iranian APT groups, commonly dubbed the “Kittens” – meow. 

Although APTs offer the benefit of murky attribution to the responsible government, some Iranian APTs have been directly attributed to the state. In January 2022, US Cyber Command publicly attributed the APT “MuddyWater” (aka “MERCURY”, “Static Kitten”) to Iran’s Ministry of Intelligence and Security (MOIS).  Other APTs, such as “Magic Hound” (aka “Charming Kitten”, TA453) have been linked by threat researchers to Iran’s Islamic Revolutionary Guard Corps (IRGC). These APTs predominantly carry out espionage or disruption attacks on Middle Eastern, European, and North American entities, with Israel, Saudi Arabia, and the US as prime targets. 

So how does Iranian cyber activity tie into POLONIUM? The answer lies in part with MuddyWater. According to Microsoft, POLONIUM has targeted multiple victims of previous MuddyWater attacks, with possible evidence that MuddyWater has even handed over access. POLONIUM also shares tactics, techniques, and procedures (TTPs) with Iranian threat actors, including using OneDrive for command and control (C2), as well as the use of AirVPN. 

MuddyWater’s techniques mapped in Digital Shadows SearchLight (now ReliaQuest GreyMatter DRP)

The concerning takeaway from this is that not only is Iran’s MOIS developing and using its own cyber capabilities, it’s sharing the love with threat actors outside Iran. This means that the country is potentially supporting the development of APT proxies around the world, and as a result, victims of Iranian APTs could be hit multiple times from different fronts. 

The Enemy of My Enemy Is My Friend

Iran’s support for other countries’ APTs is notable and concerning, but it comes as little surprise when considering Iranian grand strategy. Not only do cyber proxies offer the benefit of difficult attribution, diverse attack vectors, and possibly cost-efficient ways of targeting your adversaries, proxies are in line with Iranian offline strategy as well. 

Isolated, sanctioned, and embattled, Iran has pursued the creation of what is commonly known as the “Shi’a Crescent”, an Iranian sphere of influence stretching across the significant Shi’a populations of the Middle East, from Lebanon to Bahrain. Iran’s population is primarily Shi’a Muslim, but it is surrounded by unfriendly neighbors with majority Sunni Muslim populations. The country is also constantly at odds with Israel. This sectarian divide has led into what is sometimes called the Iran-Saudi Arabia Proxy War, where both countries have sought political, military, and religious influence in proxy countries to advance their own aims. Both countries try to get others to do their dirty work, with more than a few parallels to the US and USSR during the Cold War.

Dwight Schrute tackling the harder strategic questions

On the ground, Iran’s proxy warfare has looked like military support for the Alawite al-Assad regime in Syria, support for the Houthi movement in the ongoing Yemeni Civil War, as well as significant support for the Lebanese Shi’a organization, Hezbollah. As a major political and military force in Lebanon, Hezbollah was instrumental in the 2006 Lebanon War with Israel, as well as a key player in the Syrian Civil War. Online, Iran has also reportedly supported the group, with malware used by Iranian state-linked APT “Magic Kitten” also deployed by Hezbollah.

Supporting APT proxies throughout the Shi’a Crescent is therefore a natural step for Iran. Proxies are already a significant aspect of Iranian strategy, creating a buffer between Iran and its adversaries, allowing the country to use non-state groups to its advantage, and notably being much more politically and cost efficient than launching an invasion itself. Lessons were learned from the Iran-Iraq War.  

Cyber proxies, like POLONIUM, may provide Iran even more possibilities than physical proxies. Barring chip shortages, cyber infrastructure is cheaper and more easily accessible than weaponry. Cyber proxies also give plausible deniability and are not hindered by geography. While Lebanon is a natural place for Iran to test its APT support due to its history of proxies, it is possible that this is only the beginning. With fewer geographic barriers, Iran could begin looking outside of the Middle East for friends.

What’s next?

When it comes to Iran, there is always a certain amount of pearl-clutching, but luckily level heads such as our CISO Rick Holland have prevailed, offering sage advice for security professionals looking to navigate the Iranian threat. The prospect of APTs around the world supporting Iran is daunting, but by no means insurmountable. Security teams should adequately prepare for individual threats, as well as pursue long-term, resilient security controls that can cover threats coming from multiple sides. 

POLONIUM is unlikely to be the last foreign APT supported by Iran in their ongoing campaigns against Israel, Saudi Arabia, and the West. In fact, it is realistically possible that other countries will take inspiration and support their own international APT proxies. As APTs, hacktivists, and individuals get more and more involved in geopolitical affairs, keeping abreast of threat actors and their relationships will only get more challenging. 

The Photon Research Team maintains a library of more than 500 threat actor profiles to help our clients navigate the quickly evolving threat landscape. To see howSearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection)can work for you, take a test drive for seven days and explore our research in depth.