Skip to content

Hide Navigation Hide TOC

Fox Kitten (bfb0bc20-5bdf-47ff-b07f-dbd9a3cb9772)

PIONEER KITTEN is an Iran-based adversary that has been active since at least 2017 and has a suspected nexus to the Iranian government. This adversary appears to be primarily focused on gaining and maintaining access to entities possessing sensitive information of likely intelligence interest to the Iranian government. According to DRAGOS, they also targeted ICS-related entities using known VPN vulnerabilities. They are widely known to use open source penetration testing tools for reconnaissance and to establish encrypted communications.

Cluster A Galaxy A Cluster B Galaxy B Level
Lemon Sandstorm (0757856a-1313-57d8-bb6c-f4c537e110da) Microsoft Activity Group actor Fox Kitten (bfb0bc20-5bdf-47ff-b07f-dbd9a3cb9772) Threat Actor 1