TA453 group spoofed two scholars at University of London to try and gain access to email inboxes belonging to journalists, think tank personnel, academics, and others, security vendor says.

4 Min Read

TA453, a threat actor that security researchers have previously linked to Iran's Revolutionary Guard Corps (IRGC), has launched a new phishing campaign aimed at individuals focused on Middle East affairs in the US and UK.

Researchers at Proofpoint who spotted the campaign are tracking it as "Operation SpoofedScholars" because the phishing emails being sent to intended victims purport to be from scholars with the University of London's School of Oriental and African Studies (SOAS).

So far, the campaign has affected individuals at fewer than 10 organizations. But as with all TA453 attacks, this one also is narrowly focused and designed to break in to and steal data from official email inboxes belonging to persons of likely interest to the Iranian government. In addition to office email accounts, Proofpoint says it observed the attackers attempting to gain access to personal email inboxes belonging to at least one of the intended victims.

Some organizations had multiple individuals that were targeted in the campaign, and some individuals were targeted with emails from multiple spoofed personas, the security vendor says. Those targeted in the campaign so far include senior think tank personnel, journalists, and professors and academics focused on Middle Eastern affairs, says Sherrod DeGrippo, senior director of threat research and detection at Proofpoint.

"While Proofpoint last observed this specific cluster of activity in late June 2021, TA453 continually conducts similar phishing operations and it is likely that other scholars could be spoofed in the future," she says.

TA453, aka "Charming Kitten," "Phosphorous," and various other names is a well-known Iranian threat actor. Security vendors believe one of its chief missions is to support the intelligence gathering efforts of the IRGC by spying on people who are likely to have information of interest to the Iranian government. The group's focus includes information about Iranian dissidents, intelligence on foreign policy affecting Iran, and data on US nuclear negotiations.

In March 2021, Proofpoint observed TA453 deviating from its normal focus with a phishing campaign aimed at gaining access to email accounts belonging to US and Israeli medical professionals conducting research in areas such as genetics, oncology, and neurology. At the time, the security vendor surmised the new targeting was either a response to a short-term intelligence-gathering requirement or a longer-term broadening of focus to medical research theft.

With the SpoofedScholars campaign, TA453 sent targeted individuals email that appeared to be from two senior lecturers at the University of London's SOAS.

The first email purported to be about an online conference on "The US Security Challenges in the Middle East." Recipients received what appeared to be an invitation to speak at the event followed by what Proofpoint described as "detailed and extensive" attempts by attackers to connect with the victims before they were presented with a link to register for the fictitious conference. "TA453 often requested the individual's phone number, possibly to contact them telephonically to discuss the invitation and verify the target's interest," DeGrippo says. "It’s also possible TA453 planned to deploy malware targeting mobile devices. TA453 provided a detailed invitation to the fake conference to appear legitimate," she says.

Fake Website
As part of an effort to lend credibility to their phishing attacks, the threat actors compromised and used a website belonging to the University of London's SOAS radio to host credential-harvesting pages. Individuals who arrived at the compromised website were presented with a webinar control panel that appeared to be part of the legitimate SOAS radio website. They were invited to log in with credentials to their Outlook, Gmail, Yahoo, AOL, and other email accounts. The page was configured in such a manner that when users attempted to log in via Google and Microsoft, their email addresses were automatically prefilled.

TA453's use of a legitimate but compromised website to host phishing pages is a departure from its usual habit, DeGrippo says. "TA453 typically uses actor-controlled phishing pages to harvest their targets' credentials, similar to the campaign we reported on in March 2021," she says. "The use of a compromised site, especially one so topical, like SOAS, to TA453’s interest, is highly unusual and more sophisticated for this group."

According to Proofpoint, other notable aspects of the campaign include the passable English language skills that TA453 demonstrated in its conversations with potential victims, its interest in going after mobile numbers, and a repeated desire to connect with targets in real time.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights