Experts detailed the new Operation Wilted Tulip campaign of the CopyKittens APT


Userlevel 7
Badge +54
July 25, 2017  By Pierluigi Paganini
 


 

Researchers from ClearSky and Trend Micro uncovered a new massive cyber espionage campaign conducted by CopyKittens dubbed ‘Operation Wilted Tulip’

 
A joint investigation conducted by experts from the Israeli cyber-intelligence firm by ClearSky and Trend Micro uncovered a new massive cyber espionage campaign dubbed ‘Operation Wilted Tulip’ conducted by an Iran-linked APT group CopyKittens (aka Rocket Kittens).
 
The hackers targeted government and academic organizations in various countries, according to the experts the group has been active since at least since 2013.
 
In 2015, ClearSky detected new activity from the Rocket kitten APT group against 550 targets, most of which are located in the Middle East.
 
Full Article.

0 replies

Be the first to reply!

Reply