Fox Kitten

Threat Actor updated 6 days ago (2024-09-05T18:18:48.563Z)
Download STIX
Preview STIX
Fox Kitten, an Iranian-based cyber espionage group active since 2017, has been identified as a significant threat actor in the cybersecurity landscape. The group primarily gains initial access through VPN devices from Citrix, Fortinet, Palo Alto Networks, and Pulse Secure. Despite being backed by Iran, it is believed that Fox Kitten operations are often conducted without explicit approval from their government sponsors. Their activities have extended to attacking both private and government sectors in the US, as reported by the FBI in August 2020. Upon gaining access to a network, Fox Kitten employs a diverse range of techniques, including capturing login credentials, deploying Web shells, creating rogue accounts, loading malware, moving laterally, and escalating privileges. They exploit vulnerabilities such as CVE-2019-19781 and CVE-2022-1388, with barely half of all affected assets found to be remediated. More recently, they have targeted CVE-2024-24919, a patched zero-day bug in Check Point VPNs, to infiltrate victim networks. Interestingly, Fox Kitten actors have been engaging with ransomware actors, providing them with initial access to compromised networks in return for a share of any collected ransom. This activity was highlighted in a recent CISA-FBI advisory, which identified links between Fox Kitten and ransomware strains such as ALPHV (or BlackCat), Ransomhouse, and NoEscape. In 2021, Microsoft, tracking Fox Kitten under the name Rubidum, listed the group among six Iranian state-backed groups engaged in various cyber theft, disruption, and destructive activities against US entities.
Description last updated: 2024-09-05T18:17:05.785Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransom
Vpn
Apt
Ransomware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
NoEscapeUnspecified
2
NoEscape is a form of malware, specifically ransomware, known for infiltrating victim networks and collaborating with other ransomware affiliates like Ransomhouse and ALPHV (also known as BlackCat). These groups work together to gain access to victim networks, lock them down, and strategize on how t
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
AlphvUnspecified
2
Alphv is a threat actor group known for its malicious activities in the cyber world. They have been particularly active in deploying ransomware attacks, with one of their most significant actions being the theft of 5TB of data from Morrison Community Hospital. This act not only disrupted hospital op
Source Document References
Information about the Fox Kitten Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Fortinet
6 days ago
Threat Actors Exploit GeoServer Vulnerability CVE-2024-36401 | FortiGuard Labs
DARKReading
12 days ago
Iran's 'Fox Kitten' Group Aids Ransomware Attacks on US Targets
InfoSecurity-magazine
13 days ago
Iranian Hackers Secretly Aid Ransomware Attacks on US
DARKReading
5 months ago
Cisco Warns of Massive Surge in Password Spraying Attacks on VPNs
CERT-EU
8 months ago
Infographic: A History of Network Device Threats and What Lies Ahead
CERT-EU
8 months ago
Infographic: A History of Network Device Threats and What Lies Ahead | #ransomware | #cybercrime | National Cyber Security Consulting
CSO Online
a year ago
Federal cyber incidents reveal challenges of implementing US National Cybersecurity Strategy