ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
2
Cyberwar Azerbaijan-Armenia 2000/Azerbaijani Attack
Azerbaijani Hackers took down and defaced webpages of the Armenian state TV and webpages with information about the Armenia genocide.
2000-01-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Not available']]
['Armenia']
[['ASIA', 'CENTAS', 'CSTO']]
[['State institutions / political system', 'Media', 'Other']]
null
['Not available']
['Azerbaijan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Azerbaijan
Non-state-group
Hacktivist(s)
[]
Territory; Secession
Territory; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://eurasianet.org/nagorno-karabakh-dispute-takes-to-cyber-space']
3
Cyberwar Azerbaijan-Armenia 2000/Armenian Counterattack
In response to the previous attack Armenian hacker group Liazor took down the webpages of many Azerbaijani users
2000-01-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Azerbaijan']
[['ASIA', 'CENTAS']]
[['Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups', 'Other']]
[['Advocacy / activists (e.g. human rights organizations)', '', '', '']]
['Liazor']
['Armenia']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Liazor
Armenia
Non-state-group
Hacktivist(s)
[]
Territory; Secession
Territory; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
4
Taiwan Election Hack 2000
Chinese hackers succeeded in attacking several government websites after Mr Chen (Taiwanese President) was sworn in on May 20.
2000-05-20
2000-05-20
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Taiwan']
[['ASIA', 'SCS']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Unknown - not attributed']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
China
Unknown - not attributed
null
['https://nsarchive2.gwu.edu//NSAEBB/NSAEBB424/docs/Cyber-030.pdf']
National power
National power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.hartford-hwp.com/archives/55/105.html', 'https://nsarchive2.gwu.edu//NSAEBB/NSAEBB424/docs/Cyber-030.pdf']
5
"First Sino-US-Cyber-War" I
After the collision of an American spy plane and a Chinese jet, hackers in the United States and China began defacing Web sites on both sides of the Pacific.
2001-05-01
2001-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', '']]
['Honker Union']
['China']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Honker Union
China
Non-state-group
Hacktivist(s)
['https://www.nytimes.com/2001/05/13/weekinreview/may-6-12-the-first-world-hacker-war.html', 'https://www.theguardian.com/technology/2001/may/04/china.internationalnews', 'https://nsarchive2.gwu.edu//NSAEBB/NSAEBB424/docs/Cyber-030.pdf']
Other
Other
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2001/05/13/weekinreview/may-6-12-the-first-world-hacker-war.html', 'https://www.theguardian.com/technology/2001/may/04/china.internationalnews', 'https://nsarchive2.gwu.edu//NSAEBB/NSAEBB424/docs/Cyber-030.pdf', 'https://www.upi.com/Defense-News/2002/10/29/China-prevented-repeat-cyber-attack-on-US/51011035913195/']
6
"First Sino-US-Cyber-War" II
After the collision of an American spy plane and a Chinese jet, hackers in the United States and China began defacing Web sites on both sides of the Pacific.
2001-05-01
2001-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Other']]
null
null
['United States']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
United States
Non-state-group
Hacktivist(s)
['https://www.nytimes.com/2001/05/13/weekinreview/may-6-12-the-first-world-hacker-war.html']
Other
Other
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2001/05/13/weekinreview/may-6-12-the-first-world-hacker-war.html', 'https://www.theguardian.com/technology/2001/may/04/china.internationalnews', 'https://www.upi.com/Defense-News/2002/10/29/China-prevented-repeat-cyber-attack-on-US/51011035913195/']
7
Textbook Hack South Korea vs. Japan
DDoS retaliatory campaign over a revisionist WWII Japanese history textbook
2001-05-01
2001-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
null
['Antijapan']
['Korea, Republic of']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Antijapan
Korea, Republic of
Non-state-group
Hacktivist(s)
['https://cmsw.mit.edu/mit2/Abstracts/ducke1.pdf']
System / ideology; Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://cmsw.mit.edu/mit2/Abstracts/ducke1.pdf']
8
Prior 9/11 Taliban Hack
A couple of weeks bevor 9/11 pro Taliban websites have been defaced by western activists, claiming to do so because of the Taliban`s threats to internet users.
2001-08-01
2001-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Afghanistan']
[['ASIA', 'SASIA']]
[['Critical infrastructure']]
[['Health']]
['Not available']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology; Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://books.google.de/books?id=WfIFiEs0HQ8C&pg=PA89&lpg=PA89&dq=Pro-Palestinian+Hackers++AT%26T+2000&q=Pro-Palestinian%20Hackers%20%20AT%26T%202000&f=false']
9
ZeeNews/India Today Hack 2001
Website-defacements of Indian news outlets over the criticism of militant groups operating inside Pakistan, and Pakistani-controlled Kashmir.
2001-10-22
2001-10-22
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Not available']]
['India']
[['ASIA', 'SASIA', 'SCO']]
[['Media']]
null
['Not available']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Pakistan
Non-state-group
Hacktivist(s)
['http://news.bbc.co.uk/2/hi/south_asia/1617478.stm']
System / ideology; Territory; Resources
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://news.bbc.co.uk/2/hi/south_asia/1617478.stm']
10
NSA vs. US muslims
The NSA spied on prominent muslims in the US
2002-01-01
2008-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Social groups', 'End user(s) / specially protected groups', 'Science']]
[['Legislative', 'Civil service / administration', 'Election infrastructure / related systems', 'Religious', '', '']]
['NSA/Equation Group']
['United States']
['State']
null
1
2013-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party
null
null
null
NSA/Equation Group
United States
State
null
[]
National power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://theintercept.com/2014/07/09/under-surveillance/']
11
Titan Rain
Titan Rain was the designation given by the federal government of the United States to a series of coordinated attacks on American computer systems since 2003; they were known to have been ongoing for at least three years.[1] The attacks were labeled as Chinese in origin, although their precise nature, e.g., state-sponsored espionage, corporate espionage, or random hacker attacks, and their real identities – masked by proxy, zombie computer, spyware/virus infected – remain unknown.
2003-01-01
2007-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States', 'United Kingdom']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure']]
[['Government / ministries', 'Military', 'Defence industry'], ['Government / ministries', 'Military', 'Defence industry']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
2
2005-01-01; 2005-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
null
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.symantec.com/content/en/us/enterprise/articles/b-cxo_how_to_combat_cyber_espionage_somaini_ART_21032685.en-us.pdf', 'https://www.theguardian.com/technology/2014/may/19/us-accusations-chinese-hacking-eight-years', 'https://www.washingtonpost.com/wp-dyn/content/article/2005/08/24/AR2005082402318.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://content.time.com/time/subscriber/article/0,33009,1098961,00.html', 'https://www.symantec.com/content/en/us/enterprise/articles/b-cxo_how_to_combat_cyber_espionage_somaini_ART_21032685.en-us.pdf', 'https://www.theguardian.com/technology/2014/may/19/us-accusations-chinese-hacking-eight-years', 'https://www.washingtonpost.com/wp-dyn/content/article/2005/08/24/AR2005082402318.html']
13
DDoS North Korea 2004
A total of 314 PCs were hacked, including servers at the Ministry of Maritime Affairs and Fisheries, enterprises and universities. The attack was attributed to North Korea by the Korea Economic Institute of America.
2004-04-01
2004-07-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['Government / ministries', 'Military', 'Police', '', '']]
null
["Korea, Democratic People's Republic of"]
['State']
null
1
2009-01-01 00:00:00
Attribution given, type unclear
Attribution by third-party
null
null
null
null
Korea, Democratic People's Republic of
State
null
[]
System / ideology
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.keia.org/sites/default/files/publications/kei_aps_mansourov_final.pdf']
14
Taiwan's Kuomintang Hack 2004
Attacks against Taiwan continued in 2004 targeting Websites belonging to Taiwan's Ministry of Finance, the Kuomintang Party, the Democratic Progressive Party (DPP) and the Ministry of National Defense’s (MND) Military News Agency.
2004-07-01
2004-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Taiwan']
[['ASIA', 'SCS']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Political parties']]
null
['China']
['Individual hacker(s)']
null
2
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Attribution given, type unclear
Attacker confirms; Media-based attribution
null
null
null
null
China; China
Individual hacker(s); Individual hacker(s)
null
['https://books.google.de/books?id=APT eCwAAQBAJ&pg=PT122&lpg=PT122&dq=china+taiwan+2004+hacks+party&source=bl&ots=3sWN_ujpJn&sig=ACfU3U1lbym48HyjivjwwQzcJHCMcESvRQ&hl=de&sa=X&ved=2ahUKEwj-99T1i77jAhXD_KQKHeRZDYMQ6AEwB3oECAgQAQ#v=onepage&q=china%20taiwan%202004%20hacks%20party&f=false']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://nsarchive2.gwu.edu//NSAEBB/NSAEBB424/docs/Cyber-030.pdf', 'https://books.google.de/books?id=APT eCwAAQBAJ&pg=PT122&lpg=PT122&dq=china+taiwan+2004+hacks+party&source=bl&ots=3sWN_ujpJn&sig=ACfU3U1lbym48HyjivjwwQzcJHCMcESvRQ&hl=de&sa=X&ved=2ahUKEwj-99T1i77jAhXD_KQKHeRZDYMQ6AEwB3oECAgQAQ#v=onepage&q=china%20taiwan%202004%20hacks%20party&f=false']
15
ROK Hack 2004
An attack, that has been attributed to the Chinese PLA was sophisticated and surprisingly successful, infecting at least 278 computers at 10 South Korean government agencies with Trojan horse-type viruses that allowed hackers to access computer data when the user opens the files.
2004-07-01
2004-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2004-01-01 00:00:00
Attribution given, type unclear
Attribution by third-party
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
['http://cc.pacforum.org/2004/10/turning-point-china-korea-relations/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://cc.pacforum.org/2004/10/turning-point-china-korea-relations/']
16
Athens Affair
Vodafone Greeces services were hacked by an group, later attributed to the American NSA. They wiretapped the phones of parts of the greek government and of greek civil society for 5 months, via the "lawful intercept" system of Vodafone.
2004-07-01
2005-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft; Hijacking with Misuse
null
['Greece']
[['EUROPE', 'NATO', 'EU', 'BALKANS']]
[['State institutions / political system', 'International / supranational organization', 'Other']]
[['Political parties', '', '']]
['NSA/Equation Group']
['United States']
['State']
null
2
2015-01-01; 2015-01-01
Political statement/report and indictment / sanctions; Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
['https://theintercept.com/2015/09/28/death-athens-rogue-nsa-operation/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://spectrum.ieee.org/telecom/security/the-athens-affair', 'https://www.theguardian.com/commentisfree/2015/sep/30/athens-affair-encryption-backdoors', 'https://www.schneier.com/blog/archives/2007/07/story_of_the_gr_1.html', 'https://theintercept.com/2015/09/28/death-athens-rogue-nsa-operation/']
17
Korea vs. Japan 2005
A series of attacks believed to have originated from China and South Korea hit numerous Japanese university and industrial Websites. The attacks may have been caused by a rise in tensions between the countries over the Japanese Education Ministry‘s alleged omission of key historical facts pertaining to Japan’s actions in World War II and China’s opposition to Japan’s attempt to be a permanent member of the UN Security Council.
2005-01-01
2005-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'Social groups', 'End user(s) / specially protected groups', 'Science', 'State institutions / political system']]
[['Government / ministries', 'Religious', '', '', 'Police']]
['Not available', 'Not available']
['China', 'Korea, Republic of']
['Not available', 'Not available']
null
1
null
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution; Media-based attribution
null
null
null
null
China; Korea, Republic of
null
null
['http://www.crime-research.org/news/11.05.2005/1227/']
System / ideology; International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.crime-research.org/news/11.05.2005/1227/']
18
APT 30 aka Naikon, PLA Unit 78020, Lotus Panda
The Chinese government is accused of being behind a newly discovered set of cyber attacks waged against government agencies, corporate companies and journalists across India and Southeast Asia between 2005 and 2015.
2005-01-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['India', 'United States', 'Vietnam', 'Myanmar', 'Philippines', 'Korea, Republic of', 'Singapore', 'Saudi Arabia', 'Thailand']
[['ASIA', 'SASIA', 'SCO'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'NEA'], ['ASIA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'SEA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', '']]
['APT30/Naikon/G0013 (PLA, Unit 78020)', 'PLA Unit 78020']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2015-01-01; 2015-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT30/Naikon/G0013 (PLA, Unit 78020); PLA Unit 78020
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.fireeye.com/blog/threat-research/2015/04/APT _30_and_the_mecha.html', 'http://cdn2.hubspot.net/hubfs/454298/Project_CAMERASHY_ThreatConnect_Copyright_2015.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://techcrunch.com/2015/04/12/fireeye-APT%20-30-southeast-asia-india-report/', 'https://www.fireeye.com/blog/threat-research/2015/04/APT _30_and_the_mecha.html', 'http://cdn2.hubspot.net/hubfs/454298/Project_CAMERASHY_ThreatConnect_Copyright_2015.pdf', 'https://twitter.com/elinanoor/status/1630983893573566481']
19
PoseidonGroup: The Boutique
Kaspersky identified Poseidon; a Brazilian, Portuguese-speaking APT active since at least 2005 and involved in numerous espionage operations until 2016. The targets are companies in energy and utilities, telecommunications, public relations, media, financial institutions, governmental institutions, services in general and manufacturing.
2005-01-01
2016-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Brazil', 'France', 'Kazakhstan', 'United Arab Emirates', 'India', 'Russia']
[['NATO', 'NORTHAM'], ['SOUTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'CSTO', 'SCO'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Critical infrastructure']]
[['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance'], ['Government / ministries', 'Energy', '', '', 'Finance']]
['Poseidon Group']
['Brazil']
['Non-state-group']
['Private technology companies / hacking for hire groups without state affiliation / research entities']
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Poseidon Group
Brazil
Non-state-group
Private technology companies / hacking for hire groups without state affiliation / research entities
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/73673/', 'https://securityaffairs.co/wordpress/44402/cyber-crime/poseidon-group-attacks.html']
20
Tulip Revolution Kyrgyzstan
Websites belonging to political parties and independent media were subject to unexplained technical failures and deliberate hacking during Kyrgyzstan's recent Parliamentary elections. Attacks included flooding journalist e-mailaccounts with large amounts of spam, and spoofing of e-mail from Kyrgyz websites located in the US. Several political websites were deliberately defaced.
2005-02-01
2005-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Kyrgyzstan']
[['ASIA', 'CENTAS', 'CSTO', 'SCS']]
[['State institutions / political system', 'State institutions / political system', 'Social groups', 'End user(s) / specially protected groups', 'Media']]
[['Political parties', 'Election infrastructure / related systems', 'Advocacy / activists (e.g. human rights organizations)', '', '']]
null
['Kyrgyzstan']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
Kyrgyzstan
Unknown - not attributed
null
['https://opennet.net/special/kg/']
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://web.mit.edu/smadnick/www/wp/2017-10.pdf', 'https://opennet.net/special/kg/']
21
NSA vs. Al Jazeera
The NSA hacked the arab Al-Jazeera
2006-01-01
2000-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Qatar']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Media']]
null
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.spiegel.de/international/world/nsa-spied-on-al-jazeera-communications-snowden-document-a-919681.html']
22
NSA vs. Aeroflot
The NSA hacked the Russian airline Aeroflot
2006-01-01
2000-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure']]
[['Transportation']]
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
System / ideology; International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
23
PLA vs. Westinghouse Electric & US Steel
Chinese-government backed hackers steal e-mails from a US electric company containing the company's strategy. The US unsealed an indictment against the PLA hackers in 2014.
2006-01-01
2014-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Advocacy / activists (e.g. human rights organizations)', '']]
['APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)', 'PLA Unit 61398']
['China', 'China']
['State', 'State']
null
1
2014-01-01; 2014-01-01
Domestic legal action; Domestic legal action
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
null
APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398
China; China
State; State
null
['https://www.justice.gov/opa/pr/us-charges-five-chinese-military-hackers-cyber-espionage-against-us-corporations-and-labor']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://time.com/106319/heres-what-chinese-hackers-actually-stole-from-u-s-companies/', 'https://www.justice.gov/opa/pr/us-charges-five-chinese-military-hackers-cyber-espionage-against-us-corporations-and-labor']
24
Red Storm Rising
China has downloaded 10 to 20 terabytes of data from the NIPRNet (DOD's Non-Classified IP Router Network),' said Maj. Gen. William Lord, director of information, services and integration in the Air Force's Office of Warfighting Integration and Chief Information Officer.
2006-01-01
2006-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military']]
null
['China']
['State']
null
1
2006-01-01 00:00:00
Statement in media report and political statement/technical report
Attribution by receiver government / state entity
null
null
null
null
China
State
null
['https://gcn.com/Articles/2006/08/17/Red-storm-rising.aspx?Page=1']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://gcn.com/Articles/2006/08/17/Red-storm-rising.aspx?Page=1']
25
Operation Shady RAT
Operation Shady RAT is the name given to hacker attacks in which at least 72 companies, organizations and governments around the world were systematically spied out between 2006 and 2011, attributed by Dimitri Alperovitch, a former employee of McAfee.
2006-01-01
2011-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by IT-security company
Data theft
null
['United States', 'Canada', 'Korea, Republic of', 'Taiwan', 'Vietnam', 'Germany', 'India', 'Japan', 'United Kingdom']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS'], ['ASIA', 'SCS', 'SEA'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SCS', 'NEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', ''], ['Government / ministries', '', 'Energy', 'Telecommunications', 'Defence industry', 'Other social groups', '', '']]
['APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)', 'PLA Unit 61398']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state-group', 'Non-state actor, state-affiliation suggested', 'Non-state-group']
['', 'Criminal(s)', '', 'Criminal(s)']
3
2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01; 2011-01-01
Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Statement in media report and political statement/technical report; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; Contested attribution; Contested attribution; Attribution by third-party; Attribution by third-party
null
null
null
APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398; PLA Unit 61398; PLA Unit 61398; PLA Unit 61398; APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398; APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398
China; China; China; China; China; China; China; China; China; China; China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state-group; Non-state-group; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state-group; Non-state-group; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
; Criminal(s); ; Criminal(s); ; Criminal(s); ; Criminal(s); ; ; ;
['https://eugene.kaspersky.com/2011/08/18/shady-rat-shoddy-rat/', 'https://www.washingtonpost.com/national/national-security/report-identifies-widespread-cyber-spying/2011/07/29/gIQAoTUmqI_story.html?utm_term=.f1ca0cb01882', 'https://www.darkreading.com/attacks-and-breaches/shady-rat-no-china-smoking-gun/d/d-id/1099506?=&piddl_msgorder=thrd', 'https://www.nytimes.com/2013/02/19/technology/chinas-army-is-seen-as-tied-to-hacking-against-us.html?emc=na&_r=1&', 'https://www.csmonitor.com/USA/2012/0914/Stealing-US-business-secrets-Experts-ID-two-huge-cyber-gangs-in-China']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://web.archive.org/web/20110804083836/http://www.mcafee.com/us/resources/white-papers/wp-operation-shady-rat.pdf', 'https://eugene.kaspersky.com/2011/08/18/shady-rat-shoddy-rat/', 'https://www.washingtonpost.com/national/national-security/report-identifies-widespread-cyber-spying/2011/07/29/gIQAoTUmqI_story.html?utm_term=.f1ca0cb01882', 'https://www.darkreading.com/attacks-and-breaches/shady-rat-no-china-smoking-gun/d/d-id/1099506?=&piddl_msgorder=thrd', 'https://www.nytimes.com/2013/02/19/technology/chinas-army-is-seen-as-tied-to-hacking-against-us.html?emc=na&_r=1&', 'https://www.csmonitor.com/USA/2012/0914/Stealing-US-business-secrets-Experts-ID-two-huge-cyber-gangs-in-China', 'https://www.foxnews.com/tech/u-s-cybercops-caught-flat-footed-by-massive-global-cyberattack']
34
APT 1 Campaign 2006-2013
In its seminal report about APT 1, IT-company Mandiant exposed this group as being PLA Unit 61398, conducting economic cyber-espionage against targets wordlwide. One year later, the US released its first indictment against forein hackers, in this case from the Chinese APT 1.
2006-01-01
2013-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'United Kingdom', 'Canada', 'Taiwan', 'Singapore', 'Switzerland', 'Belgium', 'Israel', 'India', 'Japan']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS'], ['ASIA'], ['EUROPE', 'WESTEU'], ['EUROPE', 'EU', 'NATO', 'WESTEU'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science']]
[['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', ''], ['Civil service / administration', '', '', '', '', '']]
['APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)', 'PLA Unit 61398']
['China', 'China']
['State', 'State']
null
2
2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01
Domestic legal action; Domestic legal action; Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398; APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398
China; China; China; China
State; State; State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-APT%201-report.pdf', 'https://books.google.de/books?id=KNlEWdlTxYYC&pg=PA5&lpg=PA5&dq=APT +1+report+mandiant+senator&source=bl&ots=3Vjtz3BJHM&sig=ACfU3U35FSxtDFVHjIwB-4M0St6m8FAatg&hl=de&sa=X&ved=2ahUKEwiNzICc_LLyAhXxhf0HHcYJDyoQ6AF6BAglEAM#v=onepage&q=APT %201%20report%20mandiant%20senator&f=false']
27
NSA vs. SWIFT
The NSA hacked the global payment system SWIFT
2006-01-01
2013-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Belgium']
[['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['Critical infrastructure']]
[['Finance']]
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.spiegel.de/international/world/how-the-nsa-spies-on-international-bank-transactions-a-922430.html']
28
Denmark Cartoon Hack
Hackers break into about 600 Danish Websites to post threats and protest against satirical cartoons of the Prophet Mohammad
2006-03-01
2006-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Denmark']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups', 'Other']]
null
null
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cnet.com/news/danish-web-sites-hacked-over-mohammad-cartoons/']
29
DOS Asia Department Hack
The State Department is recovering from large-scale computer break-ins worldwide over the past several weeks that appeared to be directed at its headquarters and at offices dealing with Asia.
2006-06-01
2006-07-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft; Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Unknown - not attributed']
null
2
null
Attribution given, type unclear; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
null
China; China
Unknown - not attributed; Unknown - not attributed
null
['https://books.google.de/books?id=bpgq3nwxU2EC&pg=PA71&lpg=PA71&dq=Dawn+Onley,+Dawn+and+Patience+Wait,+“Red+Storm+Rising:+DoD’s+Efforts+to+Stave+Off+Nation-+State+Cyber+Attacks+Begin+with+China,”+Government+Computer+News,+August+2006.&source=bl&ots=awl6HiyumB&sig=ACfU3U0RTfaKYx8TP4qt3qLNQSbmCoGOmQ&hl=de&sa=X&ved=2ahUKEwinsuDJgLzjAhVBEVAKHZyNBAsQ6AEwAHoECAUQAQ#v=onepage&q=Dawn%20Onley%2C%20Dawn%20and%20Patience%20Wait%2C%20“Red%20Storm%20Rising%3A%20DoD’s%20Efforts%20to%20Stave%20Off%20Nation-%20State%20Cyber%20Attacks%20Begin%20with%20China%2C”%20Government%20Computer%20News%2C%20August%202006.&f=false(S.71)']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2006/07/12/washington/12hacker.html', 'https://books.google.de/books?id=bpgq3nwxU2EC&pg=PA71&lpg=PA71&dq=Dawn+Onley,+Dawn+and+Patience+Wait,+“Red+Storm+Rising:+DoD’s+Efforts+to+Stave+Off+Nation-+State+Cyber+Attacks+Begin+with+China,”+Government+Computer+News,+August+2006.&source=bl&ots=awl6HiyumB&sig=ACfU3U0RTfaKYx8TP4qt3qLNQSbmCoGOmQ&hl=de&sa=X&ved=2ahUKEwinsuDJgLzjAhVBEVAKHZyNBAsQ6AEwAHoECAUQAQ#v=onepage&q=Dawn%20Onley%2C%20Dawn%20and%20Patience%20Wait%2C%20“Red%20Storm%20Rising%3A%20DoD’s%20Efforts%20to%20Stave%20Off%20Nation-%20State%20Cyber%20Attacks%20Begin%20with%20China%2C”%20Government%20Computer%20News%2C%20August%202006.&f=false(S.71)']
30
BND vs. Spiegel & Afghan Minister
The German BND spied on the email conversation between an Afghani minister and a German Spiegel Journalist.
2006-06-08
2006-12-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['Germany', 'Afghanistan']
[['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SASIA']]
[['State institutions / political system', 'Media'], ['State institutions / political system', 'Media']]
[['Government / ministries', ''], ['Government / ministries', '']]
['BND']
['Germany']
['State']
null
1
2008-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
null
BND
Germany
State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.spiegel.de/spiegel/print/d-56756328.html']
31
Republican Frank Wolf, Chris Smith Hack
The office of the Republican Frank Wolf was hacked by China because of its longstanding critical attitude towards its human rights abuses, he said.
2006-08-01
2006-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'End user(s) / specially protected groups']]
[['Legislative', '']]
null
['China']
['State']
null
1
2008-01-01 00:00:00
Statement in media report and political statement/technical report
Attribution by receiver government / state entity
null
null
null
null
China
State
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nysun.com/foreign/china-critic-says-congressional-computers-hacked/79782/']
32
BIS Hack
An attack against the US Bureau of Industry and Security (BIS) forced the agency to turn off Internet access in early September 2006. Hundreds of computers must be replaced to cleanse the agency of malicious code.
2006-08-01
2006-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
2
2006-01-01; 2006-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
null
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://custom.crn.com/news/security/193105261/chinese-hackers-hit-commerce-department.htm?itc=refresh']
Resources
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theregister.co.uk/2006/10/09/chinese_crackers_attack_us/', 'https://custom.crn.com/news/security/193105261/chinese-hackers-hit-commerce-department.htm?itc=refresh']
33
US Naval War College Hack 2006
Computer and e-mail systems were off-line at the Naval War College following a network intrusion Nov.15. According to newsreports, hackers in China attacked the Website of the college, which trains senior Navy officers and develops cyberspace strategies.
2006-11-15
2006-12-04
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Data theft; Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Science']]
[['Military', '']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2006-01-01 00:00:00
Media report (e.g., Reuters makes an attribution statement, without naming further sources)
Media-based attribution
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
['https://fcw.com/articles/2006/12/04/china-is-suspected-of-hacking-into-navy-site.aspx?sc_lang=en']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://fcw.com/articles/2006/12/04/china-is-suspected-of-hacking-into-navy-site.aspx?sc_lang=en']
26
APT 10/Technology Theft Campaign
Beginning in or about 2006, members of the APT 10 Group, engaged in an intrusion campaign to obtain unauthorized access to the computers and computer networks of commercial and defense technology companies and U.S. Government agencies in order to steal information and data concerning a number of technologies
2006-01-01
2018-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft
null
['United States', 'Brazil', 'Canada', 'France', 'Switzerland', 'Germany', 'India', 'Japan', 'United Kingdom', 'United Arab Emirates']
[['NATO', 'NORTHAM'], ['SOUTHAM'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SCS', 'NEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', ''], ['Government / ministries', 'Energy', 'Telecommunications', 'Defence industry', '']]
['APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)']
['China']
['Non-state actor, state-affiliation suggested']
null
2
2018-01-01; 2018-01-01
Domestic legal action; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by third-party
null
null
null
APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau); APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.justice.gov/opa/press-release/file/1121706/download', 'https://intrusiontruth.wordpress.com/2018/08/15/APT 10-was-managed-by-the-tianjin-bureau-of-the-chinese-ministry-of-state-security/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.wired.com/story/doj-indictment-chinese-hackers-APT%2010/', 'https://www.justice.gov/opa/press-release/file/1121706/download', 'https://intrusiontruth.wordpress.com/2018/08/15/APT 10-was-managed-by-the-tianjin-bureau-of-the-chinese-ministry-of-state-security/']
35
Operation RedOctober
Kaspersky found 2013 a campaign of espionage/stealing of confidential information in many countries, mostly in Eastern Europe, but also in Western Europe and America, specifically targeting "Cryptofiler"files. Some evidence point to Russian and Chinese hackers,while precisely the origin could not be identified
2007-01-01
2013-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['Russia', 'Kazakhstan', 'Azerbaijan', 'Belgium', 'India', 'Afghanistan', 'Armenia', 'Iran, Islamic Republic of', 'Turkmenistan', 'Ukraine']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['ASIA', 'CSTO', 'SCO'], ['ASIA', 'CENTAS'], ['EUROPE', 'EU', 'NATO', 'WESTEU'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA'], ['ASIA', 'CENTAS', 'CSTO'], ['ASIA', 'MENA', 'MEA'], ['ASIA'], ['EUROPE', 'EASTEU']]
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', ''], ['Government / ministries', 'Military', 'Energy', '']]
null
['China', 'Russia']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
null
China; Russia
Unknown - not attributed; Unknown - not attributed
null
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/inception-framework-hiding-behind-proxies']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/the-red-october-campaign/57647/', 'https://www.bbc.com/news/technology-21013087', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/inception-framework-hiding-behind-proxies']
36
Operation Byzantine Hades (Lockheed Martin) - 2007
Documents leaked by Edward Snowden are the first public confirmation that Chinese hackers have been able to extrapolate top secret data on the F-35 Lightning II joint strike fighter jet. According to sources, the data breach already took place in 2007 at the prime subcontractor Lockheed Martin.
2007-01-01
2007-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Defence industry']]
null
['China']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by third-party; Media-based attribution
null
null
null
null
China; China
State; State
null
['https://thediplomat.com/2015/01/new-snowden-documents-reveal-chinese-behind-f-35-hack/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thediplomat.com/2015/01/new-snowden-documents-reveal-chinese-behind-f-35-hack/', 'https://de.reuters.com/article/usa-fighter-hacking/theft-of-f-35-design-data-is-helping-u-s-adversaries-pentagon-idUSL2N0EV0T320130619']
37
Turkish Hacker vs. Sweden
Attacks on Swedish Web hosts and Web sites following the publication of a satirical drawing by Lars Vilks portraying the Muslim Prophet Mohammed as a roundabout dog by turkish hackers
2007-01-01
2007-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Sweden']
[['EUROPE', 'EU', 'NORTHEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups', 'Other']]
null
null
['Turkey']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Turkey
Non-state-group
Hacktivist(s)
['https://www.worldbulletin.net/archive/swedish-hackers-retaliate-against-turkish-attack-h12233.html']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.worldbulletin.net/archive/swedish-hackers-retaliate-against-turkish-attack-h12233.html']
38
Swedish Hackers vs. Turkey
A group of swedish hackers has chosen to leak these user details in response to the many recent attacks on Swedish Web hosts and Web sites following the publication of a satirical drawing by Lars Vilks portraying the Muslim Prophet Mohammed as a roundabout dog.
2007-01-01
2007-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Turkey']
[['ASIA', 'NATO', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other']]
null
null
['Sweden']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Sweden
Non-state-group
Hacktivist(s)
['https://www.worldbulletin.net/archive/swedish-hackers-retaliate-against-turkish-attack-h12233.html']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.worldbulletin.net/archive/swedish-hackers-retaliate-against-turkish-attack-h12233.html']
39
Infy/Prince of Persia
Prince of Persia Campaign used InfyMalware for almost ten years to spy on government and corporate entities, also known as Operation Mermaid.
2007-01-01
2016-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft
null
['Iran, Islamic Republic of', 'United States', 'Denmark', 'Israel', 'Saudi Arabia', 'Pakistan', 'Afghanistan', 'Iraq']
[['ASIA', 'MENA', 'MEA'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA'], ['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
[['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', ''], ['Government / ministries', '', '']]
['Infy']
['Unknown']
['Unknown - not attributed']
null
1
2016-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Infy
Unknown
Unknown - not attributed
null
['http://blogs.360.cn/post/operation-mermaid.html', 'https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf']
National power; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://unit42.paloaltonetworks.com/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/', 'http://blogs.360.cn/post/operation-mermaid.html', 'https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf']
40
Darkhotel APT
DarkHotel: A Sophisticated New Hacking Attack Targets High-Profile Hotel Guests
2007-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
["Korea, Democratic People's Republic of", 'Japan', 'India', 'United States', 'Asia (region)']
[['ASIA', 'NEA'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'SASIA', 'SCO'], ['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Other']]
[['Military', 'Intelligence agencies', 'Defence industry', '', '', ''], ['Military', 'Intelligence agencies', 'Defence industry', '', '', ''], ['Military', 'Intelligence agencies', 'Defence industry', '', '', ''], ['Military', 'Intelligence agencies', 'Defence industry', '', '', ''], ['Military', 'Intelligence agencies', 'Defence industry', '', '', '']]
['DarkHotel']
['Korea, Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
DarkHotel
Korea, Republic of
Non-state actor, state-affiliation suggested
null
['https://www.wired.com/2014/11/darkhotel-malware/', 'https://labs.bitdefender.com/2017/07/inexsmar-an-unusual-darkhotel-campaign/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/the-darkhotel-apt/66779/', 'https://www.wired.com/2014/11/darkhotel-malware/', 'https://labs.bitdefender.com/2017/07/inexsmar-an-unusual-darkhotel-campaign/']
41
CozyBear vs. Obama Campaign
State-sponsored Russian hackers systematically targeted the campaign of Barack Obama and close government officials in 2007 and thus immediately before his first candidacy in 2008. Mainly phishing attacks are said to have been involved. According to the Area 1 Security report, however, Chinese influence cannot be ruled out entirely, as they carried out a massive cyberespionage operation against the 2008 presidential campaigns of Barack Obama and John McCain.
2007-01-01
2017-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Election infrastructure / related systems']]
['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2017-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)
Russia
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.newsweek.com/russia-hacking-trump-clinton-607956']
42
Poison Ivy APT
Through research, 360 Helios Team has found that, since 2007, the PoisonIvy Group has carried out 11 years of cyberespionage campaigns against Chinese key units and departments, such as national defense, government, science and technology, education and maritime agencies. The group seems to have similar interests as OceanLotus.
2007-01-01
2018-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['State institutions / political system', 'State institutions / political system', 'Science', 'Other']]
[['Government / ministries', 'Military', '', '']]
['PoisonIvy/APT-C-01']
['Unknown']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
PoisonIvy/APT-C-01
Unknown
Unknown - not attributed
null
['http://blogs.360.cn/post/APT_C_01_en.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://blogs.360.cn/post/APT_C_01_en.html']
43
Careto aka The Mask
The Mask is an advanced threat actor that has been involved in cyber-espionage operations since at least 2007. What makes The Mask special is the complexity of the toolset used by the attackers.
2007-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['Morocco', 'Brazil', 'United Kingdom', 'Spain', 'France', 'Switzerland', 'Libya', 'United States']
[['AFRICA', 'NAF', 'MENA'], ['SOUTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'WESTEU'], ['AFRICA', 'MENA', 'MEA', 'NAF'], ['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other'], ['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'Other']]
[['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', '']]
['Careto/The Mask']
['Unknown']
['Non-state actor, state-affiliation suggested']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Careto/The Mask
Unknown
Non-state actor, state-affiliation suggested
null
['https://securelist.com/the-caretomask-apt-frequently-asked-questions/58254/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/the-caretomask-apt-frequently-asked-questions/58254/']
44
Putter Panda aka APT 2
Crowdstrike has been tracking the activity of a cyber espionage group operating out of shanghai, China, with connections to the People’s liberation army third General staff department (Gsd) 12th Bureau Military Unit Cover designator (MUCd) 61486, since 2012, active at least since 2007. The group shows similarities to the conduct of APT 1 aka Comment Crew/Panda, which is aligned with PLA Unit 61398.
2007-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft
null
['United States', 'Europe (region)']
[['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Science']]
[['Military', 'Telecommunications', 'Defence industry', ''], ['Military', 'Telecommunications', 'Defence industry', '']]
['Putter Panda/APT 2']
['China']
['State']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Putter Panda/APT 2
China
State
null
['http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf']
International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf']
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
1
Edit dataset card