CopyKittens

Click Me Description Partner ID Partner Link
Group ID119578
LittleSis.org ID
DescriptionCopyKittens is an Iranian cyber espionage group that has been operating since at least 2013. It has targeted countries including Israel, Saudi Arabia, Turkey, the U.S., Jordan, and Germany. The group is responsible for the campaign known as Operation Wilted Tulip.
Parent org
State/Country
website
email
Reference URLhttps://attack.mitre.org/groups/G0052/

Additional data from LittleSis.org

Check LittleSis.org for additional documentation of items below.

Related Party Description Detail Start End Count Sum Currency

Affiliated Individuals

Switch to tiled layout map
File Photo Name Region Role

No data to show.

Home Directories Help
Log in