Anti-Phishing, DMARC , Cyberwarfare / Nation-State Attacks , Email Threat Protection

Iranian APT Group Revived Phishing Activities Over Holidays

Researchers: 'Charming Kitten' Campaign Used SMS and Email Messages
Iranian APT Group Revived Phishing Activities Over Holidays
A phishing email used in the latest Charming Kitten campaign (Source: Certfa Lab)

A recent phishing campaign tied to an Iranian hacking group known as "Charming Kitten" used SMS and email messages to spread malicious links in an attempt to steal email credentials in the U.S., Europe and the Persian Gulf region, security firm Certfa Lab reports.

See Also: OnDemand | Combatting Rogue URL Tricks: How You Can Quickly Identify and Investigate the Latest Phishing Attacks

The campaign, which appears to have been active during the last several weeks of 2020, targeted individuals working for think tanks and political research centers, university professors, journalists and environmental activists.

"The group started the new round of attacks at a time when most companies, offices, organizations, etc. were either closed or half-closed during the Christmas holidays and, as a result, their technical support and IT departments were not able to immediately review, identify, and neutralize these cyber incidents," the Certfa Lab report notes. "Charming Kitten has taken full advantage of this timing to execute its new campaign to maximum effect."

Charming Kitten, also known as APT35, Phosphorous and Ajax, is one of Iran's top state-sponsored hacking groups. It has been targeting a range of victims and carrying out cyberespionage campaigns since at least 2013 (see: Fraudsters Pose as Journalist in Phishing Campaign: Report ).

SMS and Email Messages

In the SMS campaign, the hacking group sent the victims a "Google Account Recovery" message with a malicious phishing link requesting that the targeted victims click the URL to confirm their identity.

"The most important point in this method is the structure of the link in the SMS that seems legitimate: 'hxxps://www.google[.]com/url?q=https://script.google.com/xxxx,'" the report notes. "At first glance, these links generally cause less suspicion for the targets. After opening the links and several redirections, the victims are led to final phishing domains such as 'mobile[.]recover-session-service[.]site' etc."

Phishing landing page used to steal credentials (Source: Certfa Lab)

"The use of SMS phishing is no surprise and highlights the breadth of social engineering tactics used by threat actors," says Dr. Jamie Collier, intelligence analyst at Mandiant Threat Intelligence Security. "For many years, Iranian groups have also employed fake social media personas to collect information on individuals and distribute malicious links. It is therefore imperative for security teams to implement security policies and user education programs that account for a wide range of social engineering tactics."

In Charming Kitten's email campaign, the threat actors used multiple messages and subject lines as lures. In one case, the attackers sent messages related to New Year's greetings with a malicious URL. When the victims failed to click the link, the attackers sent different emails on topics related to Iranian and Israeli politics.

When the victims clicked these malicious links, they were directed to a fake domain with a login page that attempted to steal the targets' Microsoft Outlook, Gmail or Yahoo credentials, the report notes.

Other Attacks

In August 2020, security researchers at ClearSky Cyber Security found Charming Kitten was using LinkedIn and WhatsApp messages to contact potential victims to build trust and persuade them to visit a phishing page (see: Iranian Hackers Using LinkedIn, WhatsApp to Target Victims ).

In July 2020, Charming Kitten accidentally exposed videos related to the group's hacking and training activities. These videos detailed the group's spear-phishing campaigns against U.S. Navy and State Department personnel (see: Iranian Hackers Accidentally Exposed Training Videos ).

In June 2020, Google researchers found Charming Kitten hackers unsuccessfully targeted the presidential campaign offices of President Donald Trump (see: Google: Phishing Attacks Targeted Trump, Biden Campaigns ).


About the Author

Akshaya Asokan

Akshaya Asokan

Senior Correspondent, ISMG

Asokan is a U.K.-based senior correspondent for Information Security Media Group's global news desk. She previously worked with IDG and other publications, reporting on developments in technology, minority rights and education.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.