Threat Actor Profile
Fox Kitten
Fox Kitten—a nation-state-aligned threat actor linked to Iran—first emerged in 2017, gaining recognition for its methodical exploitation of VPN and remote-access vulnerabilities. Operating as a critical element in Iran’s APT ecosystem, Fox Kitten specializes in espionage enablement, targeting industries like defense, aviation, and energy. Their tactics revolve around establishing long-term footholds, granting access for multi-stage operations by other Iranian threat groups.
Threat Actor Profile
Fox Kitten
Country of Origin
Fox Kitten is attributed to Iran, operating in alignment with the goals of the Iranian government. Their activities are a core part of the nation’s broader cyber-espionage strategy.
Members
Details about the group’s member count and individual identities are scarce. Fox Kitten is often associated with or overlaps activity tied to other Iranian APT groups like APT33 (OilRig), APT34 (Helix Kitten), and APT39 (Chafer), suggesting a coordinated cyber threat ecosystem.
Leadership
Specific leaders of Fox Kitten are not publicly identified. The group’s operations appear to follow a highly organized, state-supported structure driven by Iran’s strategic objectives.
Fox Kitten TTPs
Fox Kitten employs sophisticated tactics, techniques, and procedures designed to infiltrate, persist, and enable further espionage operations.
Tactics
The group’s main objective is to establish persistent access to target networks for intelligence gathering and strategic advantage. They act as an “access team,” opening doors for further exploitation by other APT groups.
Techniques
Key techniques include exploiting VPN and remote-access vulnerabilities, brute force attacks, and credential stuffing to gain initial access. Once inside, they deploy web shells, custom malware, and legitimate admin tools to maintain persistence.
Procedures
Fox Kitten is known for exploiting specific vulnerabilities, such as Pulse Secure (CVE-2019-11510), Fortinet FortiOS (CVE-2018-13379), Citrix ADC (CVE-2019-19781), and Palo Alto GlobalProtect (CVE-2019-1579). They frequently use Mimikatz for credential dumping, hijack VPN sessions, and rely on living-off-the-land techniques using RDP, PsExec, and TeamViewer.
Want to Shut Down Threats Before They Start?
Notable Cyberattacks
2020 ClearSky Report: Fox Kitten was documented as compromising over 200 companies across defense and energy industries by exploiting VPN flaws.
2021–2022 Remote-Work Surge: The group leveraged COVID-19-driven remote access vulnerabilities, targeting unpatched VPN gateways globally.
Ongoing Campaigns: Fox Kitten has been implicated in supply chain and critical infrastructure attacks, enabling access for other Iranian APTs.
Law Enforcement & Arrests
To date, no publicized law enforcement actions have directly targeted Fox Kitten, reflecting the challenges inherent in addressing state-sponsored cyber threats.
How to Defend Against Fox Kitten
Patch Management: Prioritize patching VPN and remote-access devices, particularly known vulnerabilities like CVE-2019-11510 and CVE-2018-13379.
Multi-Factor Authentication: Enforce MFA for all remote access.
Log Monitoring: Review VPN logs for suspicious activity, such as repeated token use or unexpected geographies.
Web Shell Detection: Regularly scan for web shells on perimeter devices.
Network Segmentation: Restrict VPN user access to sensitive areas of the network.
Huntress Managed EDR tools provide proactive detection of suspicious activity on endpoints, web shells, and credential abuse, helping organizations mitigate threats from advanced actors like Fox Kitten.
References
Detect, Respond, Protect
See how the global Huntress SOC can augment your team
with 24/7 coverage and unmatched human expertise.
Start your free trial today.