Threat Actor Profile

Helix Kitten

Helix Kitten, also referred to as APT34, OilRig, or Chrysene, is an Iran-nexus cyberespionage group active since the mid-2010s. Known for orchestrating highly targeted intrusions, they utilize spear-phishing, PowerShell-based implants, and custom backdoors to breach organizations in the Middle East and beyond. Helix Kitten primarily focuses on intelligence collection, aligning with Iranian geopolitical objectives.

Threat Actor Profile

Helix Kitten

Country of Origin

Helix Kitten originates from Iran, as public reporting ties the group’s activities to likely support of Iranian intelligence operations, including the Ministry of Intelligence and Security (MOIS) or other state-affiliated bodies.

Leadership

The exact leadership of Helix Kitten remains unknown. However, their coordination and alignment with Iranian state objectives suggest potential ties to senior levels within Iran's intelligence infrastructure.

Members

The specific size of the Helix Kitten group is not publicly documented. Reports, however, suggest a well-organized team capable of evolving and refining its toolkits over time, with affiliations to Iranian state-backed intelligence activities.

Helix Kitten TTPs

Tactics

Helix Kitten’s primary goal is cyberespionage, focusing on intelligence collection across targeted sectors. While their operations primarily align with surveillance and data theft, occasional disruptive activities have also been observed.

Techniques

The group employs spear-phishing campaigns using malicious Office documents, watering-hole attacks, and exploitation of vulnerabilities in public-facing services. They achieve persistence using PowerShell implants like Helminth, custom backdoors, web shells (e.g., ChinaChopper), and obfuscated scripts.

Procedures

Helix Kitten has demonstrated sophisticated methods, such as covert DNS command-and-control (C2) communications, credential harvesting, and lateral movement via living-off-the-land tools. Recent campaigns showcase robust adaptability, evidenced by evolving malware such as ISMAgent, QUADAGENT, and Helminth.

Want to Shut Down Threats Before They Start?

Notable Cyberattacks

From 2016 to 2018, Helix Kitten gained attention for deploying PowerShell backdoors and DNS-based C2 methods, particularly in Middle East-focused campaigns. Their activity persists into 2024 and beyond, with reports highlighting supply-chain compromises and the use of refined malware variants in espionage operations.

Law Enforcement & Arrests

There are currently no confirmed reports of arrests directly tied to Helix Kitten members. However, the group’s ties to state-backed operations make proactive law enforcement intervention more challenging in this context.

How to Defend Against Helix Kitten

1

Email Defense: Block macros by default, detonate attachments in sandboxes, and monitor for regional spear-phishing themes.

2

PowerShell Hardening: Enable constrained language mode, monitor for obfuscated PowerShell scripts, and use Script Block Logging.

3

DNS Monitoring: Watch for unusual AAAA DNS requests or domain registrations tied to authoritative DNS changes.

4

Web Server Hygiene: Regularly scan for web shells, implement file-integrity monitoring, and restrict administrative console access.

5

Network Controls: Hunt for credential-harvesting attempts, unusual remote desktop connections, and long-lived C2 traffic.

6

Patching Policies: Prioritize fixes for internet-facing applications and rigorously examine supply-chain dependencies.

Huntress 24/7 AI-assisted SOC can help detect and mitigate advanced persistent threats, combined with our robust endpoint monitoring.


Detect, Respond, Protect

See how the global Huntress SOC can augment your team
with 24/7 coverage and unmatched human expertise.
Start your free trial today.

Try Huntress for Free