Charming Kitten hackers target Iranian dissidents living in Germany

Carding

Professional
Messages
2,829
Reputation
17
Reaction score
2,087
Points
113
The group is massively hacking refugee accounts to control the flow of information.

The German Federal Office for the Protection of the Constitution (BfV) warns that state hackers from Iran are conducting targeted cyber attacks against Iranian opposition figures inside the country.

Intelligence agencies link these attacks to the activities of the Iranian hacker group Charming Kitten (also known as APT35, Phosphorus, Newscaster and Ajax Security Team).

This group became famous in 2014, when iSight experts published a report describing a large-scale cyber espionage campaign by Iranian hackers using social networks.

Microsoft has been tracking this group since 2013, but experts believe it has been active since at least 2011. The group has repeatedly targeted journalists and activists in the Middle East, as well as various organizations in the United States, Great Britain, Israel, Iraq and Saudi Arabia.

"In 2022, several information security service providers reported on the activities of the Iranian APT group Charming Kitten, which is reportedly engaged in surveillance of the Iranian opposition and Iranian exiles," the BfV warning reads.

Cyber spies used social media to gather information about their targets and carry out attacks using social engineering. They made contact with victims under false identities in order to gain their trust and compromise them.

After establishing a connection, hackers sent victims links to phishing pages, disguising them as invitations to online chats. There, victims entered their login details, allowing attackers to gain access to their online services.

Experts believe that Iranian dissidents who have already come to the attention of hackers may well be threatened with physical violence by the Iranian government.
 
Top