Iranian APT GreenCharlie Escalates Threats Against US Political Targets Using GORBLE and POWERSTAR Malware

GreenCharlie
Link analysis between DDNS domains revealed a direct relationship via TLS certificates and reliance on the same infrastructure provider (Source: Recorded Future)