ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
105
Duqu
Stuxnet- related malware Duqu targets industrial infrastructure targets around the world, especially in Iran.
2009-01-01
2011-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking without Misuse
null
['Iran, Islamic Republic of', 'France', 'Ukraine', 'Australia', 'Hungary', 'Netherlands', 'Indonesia', 'Spain', 'India', 'Switzerland']
[['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'EASTEU'], ['OC'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SCS', 'SEA'], ['EUROPE', 'NATO', 'EU'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'WESTEU']]
[['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['Unknown']
['State']
null
1
2011-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
Unknown
State
null
['https://theintercept.com/2014/11/12/stuxnet/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdf', 'https://www.crysys.hu/publications/files/bencsathPBF11duqu.pdf', 'https://theintercept.com/2014/11/12/stuxnet/']
106
Campaign "Sandworm" - 2009
A cyberespionage campaign believed to be based in Russia has been targeting government leaders and institutions for nearly five years, according to researchers with iSight Partners.
2009-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['United States', 'Poland', 'Slovakia', 'Ukraine', 'Belgium']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Other'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Other'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Other'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Other'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Other']]
[['Military', '', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Military', '', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Military', '', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Military', '', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Military', '', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.wired.com/2014/10/russian-sandworm-hack-isight/']
107
Operation "Snowglobe"
A collection of computer trojans that have been used since 2009 to steal data from government agencies, military contractors, media organizations and other companies is tied to cyber espionage malware possibly created by French intelligence agencies, according to a presentation by the Communications Security Establishment of Canada (until 2014 reffered to as CSEC), created in 2011 and revealed by Edward Snowden.
2009-01-01
2015-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States', 'Netherlands', 'Syria', 'Germany', 'Algeria', 'Russia', 'Spain', 'Iran, Islamic Republic of', 'China', 'Norway']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['AFRICA', 'NAF', 'MENA'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'NATO', 'EU'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', ''], ['', 'Defence industry', 'Advocacy / activists (e.g. human rights organizations)', '', '']]
['Snowglobe/Animal Farm']
['France']
['State']
null
3
2011-01-01; 2015-03-06; 2015-01-01
Media report (e.g., Reuters makes an attribution statement, without naming further sources); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party; IT-security community attributes attacker; Attribution by third-party
Communications Security Establishment Canada (CSEC); Kaspersky; nan
null
Canada; Russia; nan
Snowglobe/Animal Farm; Snowglobe/Animal Farm; Snowglobe/Animal Farm
France; Unknown; France
State; Unknown - not attributed; State
null
['https://www.computerworld.com/article/2894379/cyberespionage-arsenal-could-be-tied-to-french-intelligence.html', 'https://www.cfr.org/interactive/cyber-operations/search?keys=Animal']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Not available
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.computerworld.com/article/2894379/cyberespionage-arsenal-could-be-tied-to-french-intelligence.html', 'https://www.cfr.org/interactive/cyber-operations/search?keys=Animal']
108
NSA vs. Chinese telecommunication (Operation Shotgiant)
The United States government (NSA) is hacking Chinese mobile phone companies, amongst others Huawei, since 2009 to gather data from millions of text messages
2009-01-01
2009-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.telegraph.co.uk/news/worldnews/asia/hongkong/10137215/Edward-Snowden-claims-US-hacks-Chinese-phone-messages.html']
109
NSA vs. Tshinghua University (Operation Shotgiant)
The NSA is also hacking Tsinghua University, "which is home to one of the mainland's six major backbone networks from where Internetdata from millions of Chinese citizens can be gathered"
2009-01-01
2013-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Critical infrastructure', 'Science']]
[['Telecommunications', '']]
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
110
NSA vs. Pacnet (Operation Shotgiant)
The NSA was hacking Asia Pacific fibre-optic network operator Pacnet to steal millions of text messages
2009-01-01
2009-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Critical infrastructure']]
[['Telecommunications']]
['NSA/Equation Group']
['United States']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
111
Panama-Pegasus-Software
The president from Panama used the Pegasus Spyware to spy on members of the opposition in congress.
2009-01-01
2014-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Panama']
[['CENTAM']]
[['State institutions / political system', 'Social groups', 'Social groups']]
[['Legislative', 'Advocacy / activists (e.g. human rights organizations)', 'Political opposition / dissidents / expats']]
null
['Panama']
['State']
null
2
2017-01-01; 2017-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
null
Panama; Panama
State; State
null
['https://www.univision.com/univision-news/latin-america/growing-scandal-in-latin-america-over-pegasus-spy-hacking-program']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.univision.com/univision-news/latin-america/growing-scandal-in-latin-america-over-pegasus-spy-hacking-program']
112
DDOS against Kyrgyz Internet
Presumably Russian hackers conduct DDoS attack against Kyrgyz Internet server provider website
2009-01-18
2009-01-18
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Disruption
null
['Kyrgyzstan']
[['ASIA', 'CENTAS', 'CSTO', 'SCS']]
[['Critical infrastructure']]
[['Telecommunications']]
null
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2009-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
Russia
Non-state actor, state-affiliation suggested
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.secureworks.com/blog/research-20957']
113
Chinese Attack against Bill Nelson
Chinese Hackers break into US Senator Bill Nelson's office computers
2009-02-01
2009-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Legislative']]
null
['China']
['Unknown - not attributed']
null
1
null
Statement in media report and political statement/technical report
Receiver attributes attacker
null
null
null
null
China
Unknown - not attributed
null
['https://www.govinfosecurity.com/senator-office-computers-breached-a-1305']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cfr.org/interactive/cyber-operations/compromise-office-senator-ben-nelson', 'http://web.archive.org/web/20090323095526/http://www.cqpolitics.com/wmspage.cfm?docid=news-000003080993', 'https://www.govinfosecurity.com/senator-office-computers-breached-a-1305']
114
FAA-Hack 2009
FAA Computer Hacked, 45,000 Names Accessed, culprit unknown.
2009-02-04
2009-02-10
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
['https://fcw.com/articles/2009/02/23/faa-data-breach.aspx']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.crn.com/news/security/213402688/faa-computer-hacked-45000-names-accessed.htm?itc=refresh', 'https://fcw.com/articles/2009/02/23/faa-data-breach.aspx']
115
Attack on US DHS
Unknown hackers steal personal data from US Homeland Security Information Network
2009-03-01
2009-04-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://fcw.com/articles/2009/05/13/web-dhs-hsin-intrusion-hack.aspx']
116
2chan Hack
In march 2009, the Korean netizens mounted an attack on Japan’s largest Internet site, 2ch(www.2ch.net).
2009-03-01
2009-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['Korea, Republic of']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Korea, Republic of
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.koreatimes.co.kr/www/news/nation/2010/08/113_71421.html']
117
Retaliation for 2chan Hack
Japanese Internet warriors assaulted the Website of the South Korea’s Presidential Office.
2009-03-01
2009-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system']]
null
null
['Japan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Japan
Non-state-group
Hacktivist(s)
['http://www.koreatimes.co.kr/www/news/nation/2010/08/113_71421.html']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.koreatimes.co.kr/www/news/nation/2010/08/113_71421.html']
118
Power Grid US Incident
According to a Wall Street Journal report citing details from anonymous current and former US security officials, cyber spies have infiltrated the US power grid and left behind software programmes that could be used to disrupt the grid. The threat actors are believed to have been on a mission to navigate the US power grid and its controls. While the intruders did not attempt to damage the power grid or other critical infrastructure, officials warned that they could try to do so in the event of a crisis or war. The intruders were not detected by the companies responsible for the infrastructure, but by US intelligence agencies, officials said. Officials said other infrastructure systems, such as water or sewage systems, were also at risk.
2009-04-01
2009-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Energy']]
['Not available']
['China', 'Russia']
['Non-state actor, state-affiliation suggested']
null
1
2009-04-08; 2009-04-08
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
United States; United States
null
China; Russia
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.fbiic.gov/public/2009/april/ElectricityGrid_in_U.S.PenetratedBySpies-WSJ.com.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Cyber espionage
null
null
null
['https://www.wsj.com/articles/SB123914805204099085', 'https://twitter.com/vmyths/status/1626657235047702543', 'https://www.computerworld.com/article/2524012/report--cybercriminals-have-penetrated-u-s--electrical-grid.html', 'https://www.fbiic.gov/public/2009/april/ElectricityGrid_in_U.S.PenetratedBySpies-WSJ.com.pdf']
119
Operation Dreadnought
The NSA spied on the iranian leader Ayatollah Khamenei.
2009-05-01
2009-05-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['NSA/Equation Group', 'GCHQ']
['United States', 'United Kingdom']
['State', 'State']
null
2
2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Media-based attribution; Media-based attribution; Media-based attribution; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ; NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ
United States; United Kingdom; United States; United Kingdom; United States; United Kingdom; United States; United Kingdom
State; State; State; State; State; State; State; State
null
[]
International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2013/11/03/world/no-morsel-too-minuscule-for-all-consuming-nsa.html?_r=0&pagewanted=all']
120
Fourth of July Incident
Presumably North Korea or pro-North Korean group(s) temporarily jams South Korean and US government and commercial websites.
2009-07-04
2009-07-09
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Disruption
null
['United States', 'Korea, Republic of']
[['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', '']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
2
2009-01-01; 2009-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110); Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of; Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://thediplomat.com/2013/08/cyber-security-in-south-korea-the-threat-within/', 'https://operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2009/07/09/technology/09cyber.html', 'https://thediplomat.com/2013/08/cyber-security-in-south-korea-the-threat-within/', 'https://operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf']
121
Melbourne Film Festival Hack
Chinese hack Melbourne film festival site to protest at Uighur documentary
2009-07-25
2009-07-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Australia']
[['OC']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
China
Non-state-group
Hacktivist(s)
['https://www.theguardian.com/world/2009/jul/26/rebiya-kadeer-melbourne-film-china', 'https://freedomhouse.org/sites/default/files/FOTN2011.pdf']
System / ideology; Secession
System/ideology; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/world/2009/jul/26/rebiya-kadeer-melbourne-film-china', 'https://freedomhouse.org/sites/default/files/FOTN2011.pdf']
122
Russian DDOS against US companies
Anti-Georgia Russian hackers may have been behind yesterday's global cyberattacks on Google, Facebook and Twitter. The organised webassaults completely shutdown socialnetworking site Twitter and disrupted access to Facebook—nearly a year to the day since the outbreak of the Georgia-Russia war.
2009-08-01
2009-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source)
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['Russia']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Russia
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.foxnews.com/story/russian-hackers-eyed-in-attack-on-twitter-google-and-facebook']
123
Longterm Proxy Hacking Campaign
Two Chinese hackers were charged in 2020 to have operated a longterm hacking campaign against various targets in the western world, but mostly against the United States. Some of their attacks were on behalf of the Chinese MSS
2009-09-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['United States', 'Australia', 'Belgium', 'Germany', 'Japan', 'Lithuania', 'Spain', 'Korea, Republic of', 'Sweden', 'United Kingdom']
[['NATO', 'NORTHAM'], ['OC'], ['EUROPE', 'EU', 'NATO', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SCS', 'NEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU'], ['ASIA', 'SCS', 'NEA'], ['EUROPE', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown']]
null
['MSS']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Domestic legal action
Attribution by receiver government / state entity
null
null
null
MSS
China
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cyberdefensemagazine.com/us-doj-charged-two-chinese-hackers-working-with-mss/']
124
Doxxing of Climate Data
Climate Gate Leaks: Russian security service presumabely leaks University of East Anglia "Climate Gate" e-mails about manipulating data concerning climate change
2009-11-01
2009-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by attacker
Data theft & Doxing
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Science']]
null
null
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2009-01-01 00:00:00
Media report (e.g., Reuters makes an attribution statement, without naming further sources)
Media-based attribution
null
null
null
null
Russia
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.dailymail.co.uk/news/article-1233562/Emails-rocked-climate-change-campaign-leaked-Siberian-closed-city-university-built-KGB.html']
125
Operation Aurora
China hacks into Gmail accounts to steal intellectual property and to spy on Chinese humanrights activists. Later attributed to APT 17 aka DeputyDog.
2009-12-01
2010-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Data theft; Hijacking with Misuse
null
['United States', 'China']
[['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) <\xa0Winnti Umbrella/G0044\xa0']
['China']
['Non-state actor, state-affiliation suggested']
null
3
2010-01-01; 2010-01-01; 2010-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Receiver attributes attacker; IT-security community attributes attacker
null
null
null
Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ; Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ; Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 
China; China; Unknown
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Unknown - not attributed
null
['https://401trg.com/burning-umbrella/', 'https://www.csmonitor.com/USA/2012/0914/Stealing-US-business-secrets-Experts-ID-two-huge-cyber-gangs-in-China', 'https://securityaffairs.co/wordpress/62376/APT /APT 17-hbo-hack.html', 'https://www.infopoint-security.de/medien/the-elderwood-project.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://401trg.com/burning-umbrella/', 'https://www.darkreading.com/attacks-and-breaches/google-aurora-hack-was-chinese-counterespionage-operation/d/d-id/1110060', 'https://googleblog.blogspot.com/2010/01/new-approach-to-china.html', 'https://www.wired.com/2010/01/operation-aurora/', 'https://www.theguardian.com/technology/2011/mar/01/morgan-stanley-chinese-hackers', 'https://www.csmonitor.com/USA/2012/0914/Stealing-US-business-secrets-Experts-ID-two-huge-cyber-gangs-in-China', 'https://securityaffairs.co/wordpress/62376/APT /APT 17-hbo-hack.html', 'https://www.infopoint-security.de/medien/the-elderwood-project.pdf', 'https://web.archive.org/web/20100116101958/http://www.state.gov/secretary/rm/2010/01/135105.htm', 'https://www.cyberscoop.com/china-hacking-talent-xi-jinping-education-policies/']
126
IXESHE
Numbered Panda spied on multiple east asian governments and companies. The campaign was characterized by a high usage of Zero-Days
2009-12-01
2012-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Taiwan', 'Eastern Asia (region)']
[['ASIA', 'SCS'], []]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['', 'Telecommunications', ''], ['', 'Telecommunications', '']]
null
['China']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
China
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp_ixeshe.pdf']
127
The Flame
The Stuxnet-related, yet much more sophisticated espionage virus programme "The Flame" is massively gathering cellphone data from individuals , state-related organizations or educational institutions
2010-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Iran, Islamic Republic of', 'Palestine', 'Sudan', 'Syria', 'Lebanon', 'Saudi Arabia', 'Egypt']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['AFRICA', 'MEA', 'NAF'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['MENA', 'MEA', 'AFRICA', 'NAF']]
[['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'End user(s) / specially protected groups']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
null
['Unknown']
['Non-state actor, state-affiliation suggested']
null
3
2012-01-01; 2012-01-01; 2012-01-01; 2012-01-01; 2012-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Attribution given, type unclear; Attribution given, type unclear; Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Media-based attribution; Media-based attribution; Attribution by third-party; Attribution by third-party
null
null
null
null
Unknown; Israel; United States; Israel; United States
Non-state actor, state-affiliation suggested; State; State; State; State
null
['https://www.washingtonpost.com/world/national-security/us-israel-developed-computer-virus-to-slow-iranian-nuclear-efforts-officials-say/2012/06/19/gJQA6xBPoV_story.html?utm_term=.d186a7b2276a', 'https://www.bbc.com/news/technology-18253331', 'https://www.nytimes.com/2012/05/30/world/middleeast/iran-confirms-cyber-attack-by-new-virus-called-flame.html']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cbsnews.com/news/flame-computer-virus-strikes-middle-east-israel-speculation-continues/', 'https://securelist.com/the-flame-questions-and-answers-51/34344/', 'https://www.washingtonpost.com/world/national-security/us-israel-developed-computer-virus-to-slow-iranian-nuclear-efforts-officials-say/2012/06/19/gJQA6xBPoV_story.html?utm_term=.d186a7b2276a', 'https://www.bbc.com/news/technology-18253331', 'https://www.nytimes.com/2012/05/30/world/middleeast/iran-confirms-cyber-attack-by-new-virus-called-flame.html']
128
US-FDIC Hack
The FBI is investigating how hackers infiltrated computers at the Federal Deposit Insurance Corporation for several years beginning in 2010 in a breach senior FDIC officials believe was sponsored by China’s military, people with knowledge of the matter said.
2010-01-01
2012-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
null
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2016-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
['https://www.reuters.com/article/us-usa-cyber-china-exclusive-idUSKBN14C1UJ']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-usa-cyber-china-exclusive-idUSKBN14C1UJ']
129
Malaysian Opposition Attacks
Opposition websites such as the official site of the People’s Justice Party and the blog of its leader, Anwar Ibrahim, suffered DDoS attacks in 2010.
2010-01-01
2010-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Malaysia']
[['ASIA', 'SCS', 'SEA']]
[['State institutions / political system', 'Social groups', 'Social groups']]
[['Political parties', 'Political opposition / dissidents / expats', 'Other social groups']]
null
['Malaysia']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
Malaysia
Non-state actor, state-affiliation suggested
null
['https://freedomhouse.org/sites/default/files/FOTN2011.pdf']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://freedomhouse.org/sites/default/files/FOTN2011.pdf']
130
Turla aka Uroburos aka Snake 2010
A cyberespionage campaign involving malware known as Wipbot and Turla has systematically targeted the governments and embassies of a number of former Eastern Bloc countries. It was linked by Gdata to the Russian attack named "agent.btz" on the US in 2008.
2010-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['Eastern Europe']
null
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['Government / ministries', 'Military', '', '', '']]
['Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)
Russia
Non-state actor, state-affiliation suggested
null
['https://www.gdata.de/blog/2014/02/23822-uroburos-hochkomplexe-spionagesoftware-mit-russischen-wurzeln', 'https://www.symantec.com/connect/blogs/turla-spying-tool-targets-governments-and-diplomats?SID=100098X1555750Xdf4d5a6a4ef66a0739b0faac73a709c2&API1=100&API2=3641000&cjid=3641000&cjevent=f3f3d539e9d811e981cb00950a180512', 'https://www.reuters.com/article/us-russia-cyberespionage-insight/suspected-russian-spyware-turla-targets-europe-united-states-idUSBREA260YI20140307']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2014/12/powerful-highly-stealthy-linux-trojan-may-have-infected-victims-for-years/', 'https://www.gdata.de/blog/2014/02/23822-uroburos-hochkomplexe-spionagesoftware-mit-russischen-wurzeln', 'https://www.symantec.com/connect/blogs/turla-spying-tool-targets-governments-and-diplomats?SID=100098X1555750Xdf4d5a6a4ef66a0739b0faac73a709c2&API1=100&API2=3641000&cjid=3641000&cjevent=f3f3d539e9d811e981cb00950a180512', 'https://www.reuters.com/article/us-russia-cyberespionage-insight/suspected-russian-spyware-turla-targets-europe-united-states-idUSBREA260YI20140307']
131
ISI-India Military Major-Hack
A serving Inter-Services Intelligence (ISI) officer Major Sameer Ali hacked an Indian Army major's e-mail account in 2010 and extracted many sensitive documents, intelligence sources said.
2010-01-01
2010-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Military']]
['Inter-Services Intelligence']
['Pakistan']
['State']
null
1
2011-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
Inter-Services Intelligence
Pakistan
State
null
[]
Territory; International power
Territory; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/05/isi-pakistan-hack-email-account-of.html']
132
Operation Iron TigerPart1/Emissary Panda
The Iron Tiger actors targeted the education industry in China, political dissidents in Hong Kong, government agencies in the Philippines, and political targets in Tibet back to 2010. The evidence revealed that they can be Chinese-speaking individuals. The choice of nickname shows ties to traditional cybercrime.
2010-01-01
2013-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['China', 'Hong Kong', 'Philippines']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['ASIA'], ['ASIA', 'SCS', 'SEA']]
[['State institutions / political system', 'Social groups', 'Social groups', 'Other'], ['State institutions / political system', 'Social groups', 'Social groups', 'Other'], ['State institutions / political system', 'Social groups', 'Social groups', 'Other']]
[['', 'Ethnic', 'Political opposition / dissidents / expats', ''], ['', 'Ethnic', 'Political opposition / dissidents / expats', ''], ['', 'Ethnic', 'Political opposition / dissidents / expats', '']]
['Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2015-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.cbc.ca/news/canada/montreal/emissary-panda-chinese-hackers-cyberattack-icao-1.5034177']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.erai.com/CustomUploads/ca/wp/2015_12_wp_operation_iron_tiger.pdf', 'https://www.cbc.ca/news/canada/montreal/emissary-panda-chinese-hackers-cyberattack-icao-1.5034177']
133
TurbinePanda
Chinese intelligence officers and those working under their direction, which included hackers and co-opted company insiders, conducted or otherwise enabled repeated intrusions into private companies’ computer systems in the United States and abroad for over five years. The conspirators’ ultimate goal was to steal, among other data, intellectual property and confidential business information, including information related to a turbo fan engine used in commercial airliners. Crowdstrike dubbed the Group "TurbinePanda".
2010-01-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company; Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States', 'United Kingdom', 'Germany', 'France']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Transportation', 'Defence industry', ''], ['Transportation', 'Defence industry', ''], ['Transportation', 'Defence industry', ''], ['Transportation', 'Defence industry', '']]
['APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)', 'MSS/JSSD']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
2
2018-01-01; 2018-01-01; 2018-01-01; 2018-01-01
Political statement/report and indictment / sanctions; Political statement/report and indictment / sanctions; Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau); MSS/JSSD; APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau); MSS/JSSD
China; China; China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.justice.gov/opa/pr/chinese-intelligence-officers-and-their-recruited-hackers-and-insiders-conspired-steal', 'https://www.justice.gov/opa/press-release/file/1106491/download']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://eromang.zataz.com/2013/01/02/capstone-turbine-corporation-also-targeted-in-the-cfr-watering-hole-attack-and-more/', 'https://www.zdnet.com/article/building-chinas-comac-c919-airplane-involved-a-lot-of-hacking-report-says/', 'https://www.csoonline.com/article/3445230/china-supported-c919-airliner-development-through-cyberespionage.html', 'https://www.justice.gov/opa/pr/chinese-intelligence-officers-and-their-recruited-hackers-and-insiders-conspired-steal', 'https://www.justice.gov/opa/press-release/file/1106491/download']
134
SqueakyDolphin
The british GCHQ spied on the users of the platforms of YouTube and Facebook
2010-01-01
2013-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Telecommunications', '']]
['GCHQ']
['United Kingdom']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
GCHQ; GCHQ
United Kingdom; United Kingdom
State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://investigations.nbcnews.com/_news/2014/01/27/22469304-snowden-docs-reveal-british-spies-snooped-on-youtube-and-facebook']
135
Chinese Military Espionage against US Chamber of Commerce
Chinese hackers with connection to the Chinese military eavesdrop the US Chamber of Commerce
2010-01-01
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
[]
International power
International power
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://abcnews.go.com/International/chinese-hack-us-chamber-commerce-authorities/story?id=15207642']
136
ElMachete
“Machete”is a targeted attack campaign with Spanish speaking roots. We believe this campaign started in 2010 and was renewed with an improved infrastructure in 2012.
2010-01-01
2014-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['Venezuela', 'Ecuador', 'Spain', 'Russia', 'Cuba', 'Colombia', 'Peru']
[['SOUTHAM'], [], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], [], ['SOUTHAM'], ['SOUTHAM']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', ''], ['Government / ministries', 'Military', 'Intelligence agencies', '']]
['El Machete']
['Brazil']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
El Machete
Brazil
Unknown - not attributed
null
['https://securityaffairs.co/wordpress/57369/apt/machete-espionage-campaign.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/el-machete/66108/', 'https://securityaffairs.co/wordpress/57369/apt/machete-espionage-campaign.html']
137
Belgacom-Hack
Documents from the archive of whistleblower Edward Snowden indicate that Britain's GCHQ intelligence service was behind a cyber attack against Belgacom, a partly state-owned Belgian telecoms company.
2010-01-01
2013-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Belgium']
[['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['Critical infrastructure']]
[['Telecommunications']]
['GCHQ']
['United Kingdom']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
GCHQ; GCHQ
United Kingdom; United Kingdom
State; State
null
['https://theintercept.com/2014/12/13/belgacom-hack-gchq-inside-story/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.spiegel.de/international/europe/british-spy-agency-gchq-hacked-belgian-telecoms-firm-a-923406.html', 'https://theintercept.com/2014/12/13/belgacom-hack-gchq-inside-story/']
138
Operation DustStorm
Multi-year, multi-attack campaign against critical Infrastrucure companies mostly in Japan last years since 2015, but also in South Korea, U.S., Europe and countries in Southeast Asia, revealed by Cylance, partly using vulnerabilities, with purpose of long-term data exfiltration and theft. APT 1 has been attributed as a possible suspect.
2010-01-01
2015-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft
null
['Japan', 'Korea, Republic of', 'United States', 'Europe (region)', 'Southeast Asia (region)']
[['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS', 'NEA'], ['NATO', 'NORTHAM'], [], []]
[['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Energy', 'Transportation', 'Finance', ''], ['Energy', 'Transportation', 'Finance', ''], ['Energy', 'Transportation', 'Finance', ''], ['Energy', 'Transportation', 'Finance', ''], ['Energy', 'Transportation', 'Finance', '']]
['APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)', 'PLA Unit 61398']
['Unknown', 'Unknown']
['Unknown - not attributed', 'Unknown - not attributed']
null
1
2016-01-01; 2016-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398
Unknown; Unknown
Unknown - not attributed; Unknown - not attributed
null
['https://threatpost.com/five-year-dust-storm-APT -campaign-targets-japanese-critical-infrastructure/116436/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.helpnetsecurity.com/2016/02/24/japanese-critical-infrastructure-under-targeted-attack/', 'https://threatpost.com/five-year-dust-storm-APT -campaign-targets-japanese-critical-infrastructure/116436/']
139
Operation Hangover
Private hackers spy on targets with national security interests and privatesector
2010-01-01
2013-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['Pakistan', 'Iran, Islamic Republic of', 'United States', 'Norway', 'United Arab Emirates']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'MENA', 'MEA'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'NORTHEU'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['', 'Telecommunications', ''], ['', 'Telecommunications', ''], ['', 'Telecommunications', ''], ['', 'Telecommunications', ''], ['', 'Telecommunications', '']]
null
['India']
['Non-state-group']
['Criminal(s)']
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
India
Non-state-group
Criminal(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2013/Norman_HangOver%20report_Executive%20Summary_042513.pdf', 'https://www.symantec.com/connect/blogs/operation-hangover-qa-attacks']
140
Anonymous vs. Australian Parliament
Anonymous disrupts Australian Parliament website in protest of online filter
2010-02-10
2010-02-10
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Australia']
[['OC']]
[['State institutions / political system']]
[['Legislative']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.pcworld.com/article/189023/article.html']
141
Bauxit War
Vietnamese malware infects Vietnamese computers to disrupt and spy on their owners trying to squelch opposition to Chinese bauxite mining efforts in Vietnam, according to Human Rights Watch and McAfee.
2010-03-01
2010-03-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company; Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Disruption; Hijacking with Misuse
null
['Vietnam']
[['ASIA', 'SCS', 'SEA']]
[['Social groups', 'Social groups']]
[['Advocacy / activists (e.g. human rights organizations)', 'Political opposition / dissidents / expats']]
null
['Vietnam']
['Non-state-group']
['Hacktivist(s)']
3
2010-01-01; 2010-01-01; 2010-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Political statement / report (e.g., on government / state agency websites)
IT-security community attributes attacker; Media-based attribution; Attribution by third-party
null
null
null
null
Vietnam; Vietnam; Vietnam
Non-state-group; State; State
Hacktivist(s); ;
['https://www.hrw.org/news/2010/05/26/vietnam-stop-cyber-attacks-against-online-critics']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://security.googleblog.com/2010/03/chilling-effects-of-malware.html', 'https://www.hrw.org/news/2010/05/26/vietnam-stop-cyber-attacks-against-online-critics']
142
RioTinto hacks
Chinese hackers into RioTinto IT system to target key employees and to steal valuable company information, allegedly to gain competition advantage
2010-03-01
2010-03-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by media (without further information on source)
Data theft
null
['United Kingdom', 'Australia']
[['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['OC']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['State']
null
2
2018-01-01; 2018-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity; Media-based attribution
null
null
null
null
China; China
State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.itnews.com.au/news/abc-fingers-china-over-cyber-attacks-172554']
143
Government Income Leak
Hackers leak the real incomes of Latvian government officals
2010-03-01
2010-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Latvia']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
['People’s Army of the Fourth Awakening (Latvia)']
['Latvia']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
People’s Army of the Fourth Awakening (Latvia)
Latvia
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://hackertarget.com/when-neo-hacked-the-latvian-srs-database/']
144
Chinese Espionage against US-Mail
China's cyber spies have accessed the private emails of “many”top Obama administration officials ,according to a senior U.S. intelligence official and a top secret document obtained by NBC News,and have been doing so since at least April 2010.
2010-04-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['Dancing Panda/Legion Amethyst']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2015-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
Dancing Panda/Legion Amethyst
China
Non-state actor, state-affiliation suggested
null
['https://www.nbcnews.com/news/us-news/china-read-emails-top-us-officials-n406046']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/world/2015/aug/10/chinese-national-security-officials-hack', 'https://www.nbcnews.com/news/us-news/china-read-emails-top-us-officials-n406046']
145
The great SIM Heist
The British GCHQ and the American NSA stole certificates from the most important sim manufacturer.
2010-04-01
2010-07-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Netherlands']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure']]
[['Telecommunications']]
['NSA/Equation Group', 'GCHQ']
['United States', 'United Kingdom']
['State', 'State']
null
2
2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Media-based attribution; Media-based attribution; Media-based attribution; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ; NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ
United States; United Kingdom; United States; United Kingdom; United States; United Kingdom; United States; United Kingdom
State; State; State; State; State; State; State; State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://theintercept.com/2015/02/19/great-sim-heist/']
146
Shadow Network
Chinese spies steel topsecret files from the Indian Defence Ministry and obtain emails from Dalai Lama office servers
2010-04-02
2010-04-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['India', 'China', 'United Nations Organization']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], []]
[['State institutions / political system', 'International / supranational organization', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['', '', 'Religious', '', ''], ['', '', 'Religious', '', ''], ['', '', 'Religious', '', '']]
null
['China']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
China
Unknown - not attributed
null
['https://citizenlab.ca/wp-content/uploads/2017/05/shadows-in-the-cloud.pdf']
System / ideology; Resources; Secession
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/technology/2010/apr/06/cyber-spies-china-target-india', 'https://economictimes.indiatimes.com/tech/internet/china-rejects-allegations-of-hacking-indian-defence-websites/articleshow/5767336.cms', 'https://citizenlab.ca/wp-content/uploads/2017/05/shadows-in-the-cloud.pdf']
147
Chinese Hack into South Korean military networks 2010
Chinese computer hackers last June gained access to secret South Korean military files on a planned spy plane purchase from the United States, a Seoul law maker says.
2010-06-01
2010-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Data theft
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system']]
[['Military']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/03/china-hackers-hacked-into-secret-south.html']
148
GCHQ vs. Al-Qaida newspaper
White hall sources have revealed that British intelligence officers successfully sabotaged the launch of the first English language website set up by an al-Qaida affiliate. The officers, understood to be based at Government Communications Headquarters (GCHQ) in Cheltenham, attacked an online jihadist magazine in English called Inspire, devised by supporters of al-Qaida in the Arabian Peninsula.
2010-06-01
2010-06-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by attacker
Disruption
null
['Yemen']
[['ASIA', 'MENA', 'MEA']]
[['Social groups']]
[['Terrorist']]
['GCHQ']
['United Kingdom']
['State']
null
1
2011-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attacker confirms
null
null
null
GCHQ
United Kingdom
State
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/uk/2011/jun/02/british-intelligence-ruins-al-qaida-website']
149
Turkey Censor Protest
The websites of the Ministry of Transportation, the Information and Communication Technologies Authority and the Telecommunications Communication Presidency have been inaccessible. These three state bodies are responsible for internet censorship and have been the principal actors behind attempts to block access to YouTube and Google-related services in Turkey.
2010-06-18
2018-10-18
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Turkey']
[['ASIA', 'NATO', 'MEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Civil service / administration', '']]
null
['Turkey']
['Non-state-group']
['Hacktivist(s)']
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
Turkey
Non-state-group
Hacktivist(s)
['https://freedomhouse.org/sites/default/files/FOTN2011.pdf']
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://freedomhouse.org/sites/default/files/FOTN2011.pdf', 'https://www.theregister.co.uk/2010/06/18/turkey_dos_attack/']
150
Italian Intelligence agency steals sensitive defence data from Indian Embassy
Italian Intelligence agency steals sensitive defence data from Indian Embassy
2010-06-22
2010-06-22
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
null
['Italian cyber police - National Anti-Crime Computer Centre for Critical Infrastructure Protection(CNAIPIC)']
['Italy']
['State']
null
2
2011-01-01; 2011-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by third-party; Media-based attribution
null
null
null
Italian cyber police - National Anti-Crime Computer Centre for Critical Infrastructure Protection(CNAIPIC); Italian cyber police - National Anti-Crime Computer Centre for Critical Infrastructure Protection(CNAIPIC)
Italy; Italy
State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/08/italian-intelligence-agency-cnaipic.html']
151
BKA Doxxing
Unknown hackers hack into German Federal Police and Customs computers and publish stolen documents online
2010-09-01
2010-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system']]
[['Military']]
['noname-crew']
['Unknown']
['Unknown - not attributed']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
noname-crew
Unknown
Unknown - not attributed
null
['https://www.focus.de/digital/computer/tid-22964/angriff-auf-zoll-computer-hacker-ueberlisten-antiviren-software_aid_646219.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.infosecurity-magazine.com/news/hackers-infiltrate-german-police-and-customs/', 'https://www.heise.de/security/meldung/Server-der-Bundespolizei-ausspioniert-1276055.html', 'https://www.focus.de/digital/computer/tid-22964/angriff-auf-zoll-computer-hacker-ueberlisten-antiviren-software_aid_646219.html']
152
Anonymous Copyright Operation
Piracy activists have carried out coordinated attacks on websites owned by the music and film industry. The attacks were declared on notorious message-board 4chan and were reportedly in retaliation for anti-piracy efforts against file-sharing websites.
2010-09-01
2010-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United States', 'United Kingdom', 'Australia', 'Spain']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['OC'], ['EUROPE', 'NATO', 'EU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theregister.co.uk/2010/10/07/anonymous_ent_biz_ddos_hits_spain/', 'https://www.theregister.co.uk/2010/10/04/ministry_of_sound_ddos/', 'https://www.theregister.co.uk/2010/09/22/acs_4chan/', 'https://www.bbc.com/news/technology-11371315', 'https://www.itnews.com.au/news/operation-payback-directs-ddos-attack-at-afact-233573']
153
Myanmar Election DDoS
An ongoing computerattack has knocked Burma off the internet, just days ahead of its first election in 20 years. More over, Burmese exiled mediagroups are calling for international support in ending cyberattacks that have crippled two news websites over the past week.The Democratic Voice of Burma (DVB) and TheIrrawaddy magazine, which provide independent coverage of current affairs in Burma,have been the target of intense attacks which it is believed originate from the Burmese government.
2010-09-27
2010-11-07
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by victim
Disruption
null
['Myanmar', 'Thailand']
[['ASIA', 'SEA'], ['ASIA', 'SEA']]
[['State institutions / political system', 'Critical infrastructure', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Media']]
[['Government / ministries', 'Telecommunications', ''], ['Government / ministries', 'Telecommunications', '']]
null
['Myanmar']
['State']
null
1
2010-01-01 00:00:00
Attribution given, type unclear
Media-based attribution
null
null
null
null
Myanmar
State
null
[]
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bbc.com/news/technology-11693214']
154
Stealing the NASDAQ
Hackers, most likely from Russia, manage to hack into NASDAQ and plant malware that let several hackergroups operate freely ;another allegations states that the Russian hackers tried to clone the NASDAQ
2010-10-01
2010-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source)
Data theft; Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Finance']]
null
['Russia']
['Non-state actor, state-affiliation suggested']
null
2
2014-01-01; 2014-01-01
Political statement / report (e.g., on government / state agency websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Media-based attribution
null
null
null
null
Russia; Russia
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2014/07/how-elite-hackers-almost-stole-the-nasdaq/', 'https://www.wired.com/2011/03/nsa-investigates-nasdaq-hack/', 'https://web.archive.org/web/20170712031930/https://www.bloomberg.com/news/articles/2014-07-17/how-russian-hackers-stole-the-nasdaq']
155
Wikileaks DDoS
It's possible that the DDoS against Wikileaks was orchestrated by a government in effort to retaliate against the leak and disrupt access to the documents.
2010-11-30
2010-11-30
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source)
Disruption
null
['Sweden']
[['EUROPE', 'EU', 'NORTHEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
null
null
['Unknown']
['Non-state actor, state-affiliation suggested']
null
1
2010-01-01 00:00:00
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2010/11/wikileaks-moves-to-amazons-cloud-to-evade-massive-ddos/']
156
French Ministry of Finance Hack
Unknown hackers hack into French Finance ministry to get information about France's G20 presidency
2010-12-01
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source)
Data theft
null
['France']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Attribution given, type unclear
Media-based attribution
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://spectrum.ieee.org/riskfactor/telecom/internet/spectacular-cyber-attack-gains-access-to-frances-g20-files']
157
Infiltration of British Foreign Office
Unknown hackers infiltrates British Foreign Office's staff computers with a data-stealing viruses
2010-12-01
2010-12-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Data theft
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/technology/2011/feb/06/hacking-william-hague-munich']
158
Pakistani Hackers vs. India
Pakistani hackergroup shuts down Indian Central Bureau of Investigation website
2010-12-03
2010-12-03
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Police']]
['Pakistani Cyber Army']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Pakistani Cyber Army
Pakistan
Non-state-group
Hacktivist(s)
[]
Territory; International power
Territory; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.aljazeera.com/news/asia/2010/12/20101241373583977.html']
159
Operation "Payback"
Hackers attack Mastercard, Visa and Postfinance in the so-called "Operation Payback" because of the banks refusal to transfer money to Wikileaks accounts.
2010-12-08
2010-12-08
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United States', 'Switzerland']
[['NATO', 'NORTHAM'], ['EUROPE', 'WESTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous/4Chan']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous/4Chan
Unknown
Non-state-group
Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.spiegel.de/netzwelt/web/operation-payback-hacker-grossangriff-auf-mastercard-visa-co-a-733520.html']
160
Retaliation for Kim Jong Il Hack
In recent days hackers from the South have poked fun at the Kim dynasty, rulers of NorthKorea for more than 60 years, and their Northern counter parts retaliated by temporarily disabling a popular South Korean website suspected of being behind the attacks.
2011-01-01
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
["Korea, Democratic People's Republic of"]
['State']
null
1
2011-01-01 00:00:00
Attribution given, type unclear
Media-based attribution
null
null
null
null
Korea, Democratic People's Republic of
State
null
['https://www.theguardian.com/world/2011/jan/11/korea-hackers-mount-cyber-skirmishes']
System / ideology
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/world/2011/jan/11/korea-hackers-mount-cyber-skirmishes']
161
Ke3chang aka APT 15
As the crisis in Syria escalates, Fire Eye researchers have discovered a cyberespionage campaign, which is called “Ke3chang,” that falsely advertises information updates about the ongoing crisis to compromise MFA networks in Europe
2011-01-01
2014-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['Europe (region)']
null
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Energy', 'Defence industry', '']]
['Ke3chang/Vixen Panda/APT 15']
['China']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Ke3chang/Vixen Panda/APT 15
China
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf']
162
Longhorn Group
Spying tools and operational protocols of the CIA, detailed in the recent Vault 7 leak have been used in cyberattacks against at least 40 targets in 16 different countries by a group Symantec calls Longhorn, Chinese IT Company Qi'anxin Threat Intelligence Center directly refers to it in its report as the CIA tools.
2011-01-01
2017-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['EU (region)', 'Mena Region (region)', 'Asia (region)', 'Africa', 'China']
[['EU'], [], [], [], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', ''], ['Government / ministries', '', '', '', '']]
['Longhorn/The Lamberts', 'CIA']
['United States', 'United States']
['State', 'State']
null
1
2017-01-01; 2017-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Longhorn/The Lamberts; CIA
United States; United States
State; State
null
['https://www.bankinfosecurity.com/symantec-links-longhorn-group-to-cia-hacking-files-a-9824', 'https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bankinfosecurity.com/symantec-links-longhorn-group-to-cia-hacking-files-a-9824', 'https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/']
163
First Phase Dragonfly aka EnergeticBear (2011-2014)
The Dragonfly group, which is also known by other vendors as EnergeticBear, appears to have been in operation since at least 2011 and may have been active even longer than that. Dragonfly initially targeted defense and aviation companies in the US and Canada before shifting its focus mainly to US and European energy firms in early 2013. In their campaign against companies and organizations in the international energy sector, including oil and gas firms, nuclear power plants, and utility and power transmission companies. they used the malware "Havex". An US indictment from August 26, 2021 charged three Russian hackers from the Military Unit 71330 or “Center 16” of the FSB for the campaign.
2011-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Canada']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Defence industry'], ['Defence industry']]
['Pavel Aleksandrovich Akulov (FSB, Center 16, Military Unit 71330)', 'Mikhail Mikhailovich Gavrilov (FSB, Center 16, Military Unit 71330)', 'Marat Valeryevich Tyukov (FSB, Center 16, Military Unit 71330)']
['Russia', 'Russia', 'Russia']
['State', 'State', 'State']
null
2
2022-03-24; 2022-03-24; 2022-03-24; 2014-07-07
Domestic legal action; Domestic legal action; Domestic legal action; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker
US Department of Justice (DoJ); US Department of Justice (DoJ); US Department of Justice (DoJ); Symantec
null
United States; United States; United States; United States
Pavel Aleksandrovich Akulov (FSB, Center 16, Military Unit 71330); Mikhail Mikhailovich Gavrilov (FSB, Center 16, Military Unit 71330); Marat Valeryevich Tyukov (FSB, Center 16, Military Unit 71330); Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)
Russia; Russia; Russia; Not available
State; State; State; Unknown - not attributed
null
['https://www.reuters.com/article/us-usa-russia-sanctions-energygrid/in-a-first-u-s-blames-russia-for-cyber-attacks-on-energy-grid-idUSKCN1GR2G3', 'https://www.nytimes.com/2014/07/01/technology/energy-sector-faces-attacks-from-hackers-in-russia.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.justice.gov/opa/pr/four-russian-government-employees-charged-two-historical-hacking-campaigns-targeting-critical', 'https://www.reuters.com/article/us-usa-russia-sanctions-energygrid/in-a-first-u-s-blames-russia-for-cyber-attacks-on-energy-grid-idUSKCN1GR2G3', 'https://www.nytimes.com/2014/07/01/technology/energy-sector-faces-attacks-from-hackers-in-russia.html', 'https://www.theguardian.com/world/2022/mar/24/us-charges-russian-hackers-cyber-attacks', 'https://docs.broadcom.com/doc/dragonfly_threat_against_western_energy_suppliers']
164
The Jasmine Revolution
Tunisia’s Jasmine Revolution included the hacking of user names and passwords for the entire online population of Tunisia by AMMAR, the country’s government-run Internet Services Provider.
2011-01-01
2011-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by victim
Data theft
null
['Tunisia']
[['AFRICA', 'NAF', 'MENA']]
[['End user(s) / specially protected groups']]
null
['AMMAR']
['Tunisia']
['State']
null
1
2011-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
AMMAR
Tunisia
State
null
['http://web.mit.edu/smadnick/www/wp/2017-10.pdf']
National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://web.mit.edu/smadnick/www/wp/2017-10.pdf', 'https://cpj.org/blog/2011/01/tunisia-invades-censors-facebook-other-accounts.php']
165
Winnti vs. Gaming Industry
According to Kasperskys estimations, the Chinese Winnti Group has been active for several years and specializes in cyberattacks against the online video game industry. The group’s main objective is to steal sourcecodes for online game projects as well as the digital certificates of legitimate software vendors. In addition, they are very interested in how network infrastructure (including the production of gaming servers) is setup, and new developments such as conceptual ideas, design and more.
2011-01-01
2013-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft
null
['Global (region)']
null
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2018-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://401trg.com/burning-umbrella/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://401trg.com/burning-umbrella/', 'https://securelist.com/winnti-more-than-just-a-game/37029/']
166
Winnti vs. Korean Social Media
South Korea has blamed Chinese hackers (according to an IT company the Winnti Group) for stealing data from 35 million accounts on a popular social network.
2011-01-01
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by authorities of victim state
Data theft
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2018-01-01; 2018-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044; APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://401trg.com/burning-umbrella/', 'https://securelist.com/winnti-more-than-just-a-game/37029/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://401trg.com/burning-umbrella/', 'https://securelist.com/winnti-more-than-just-a-game/37029/', 'https://www.bbc.com/news/technology-14323787']
167
Attack against Moodys
An APT linked to Chinese military attacked the American rating agency moodys.
2011-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by authorities of victim state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Finance']]
['APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)', 'Boyusec']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2017-01-01; 2017-01-01; 2017-01-01; 2017-01-01
Domestic legal action; Domestic legal action; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by third-party; Attribution by third-party
null
null
null
APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec); Boyusec; APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec); Boyusec
China; China; China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://intrusiontruth.wordpress.com/2017/05/09/APT 3-is-boyusec-a-chinese-intelligence-contractor/']
International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.justice.gov/opa/pr/us-charges-three-chinese-hackers-who-work-internet-security-firm-hacking-three-corporations', 'https://intrusiontruth.wordpress.com/2017/05/09/APT 3-is-boyusec-a-chinese-intelligence-contractor/']
168
MagicKitten vs. Iranian Activists outside Iran
The Iranian APT MagicKitten started a phishing campaign against Iranian exile activists, trying to access their data. Those attacks continued at least until mid 2013.
2011-01-01
2013-07-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States', 'Canada', 'Europe (region)', 'Mena Region (region)']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], [], []]
[['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure']]
[['', 'Telecommunications'], ['', 'Telecommunications'], ['', 'Telecommunications'], ['', 'Telecommunications']]
['Magic Kitten/Group 42']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2013-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party
null
null
null
Magic Kitten/Group 42
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://bits.blogs.nytimes.com/2013/06/12/google-says-it-has-uncovered-iranian-spy-campaign/']
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://carnegieendowment.org/files/Iran_Cyber_Final_Full_v2.pdf', 'https://security.googleblog.com/2013/06/iranian-phishing-on-rise-as-elections.html', 'https://bits.blogs.nytimes.com/2013/06/12/google-says-it-has-uncovered-iranian-spy-campaign/']
169
Dagger Pandas East Asian Campaign
A new APT-Dagger Panda-emerged against the nations of South Korea, Japan and Taiwan, attacking their government(espacially)military networks with spearphishing
2011-01-01
2013-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Taiwan', 'Korea, Republic of', 'Japan']
[['ASIA', 'SCS'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Media', 'Science']]
[['Government / ministries', 'Military', 'Telecommunications', 'Defence industry', '', ''], ['Government / ministries', 'Military', 'Telecommunications', 'Defence industry', '', ''], ['Government / ministries', 'Military', 'Telecommunications', 'Defence industry', '', '']]
null
['Unknown']
['Non-state-group']
['Private technology companies / hacking for hire groups without state affiliation / research entities']
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
Unknown
Non-state-group
Private technology companies / hacking for hire groups without state affiliation / research entities
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/the-icefog-apt-a-tale-of-cloak-and-three-daggers/57331/']
170
BlackEnergy usage against American SCADA Systems
The U.S. Department of Homeland Security issued an updated alert last week stating that a variant of the BlackEnergy malware had infiltrated the SCADA systems that control critical infrastructure, including oil and gas pipelines, water distribution systems and the power grid. ABC News reported that national security experts believe hackers sponsored by the Russian government are responsible.
2011-01-01
2014-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by authorities of victim state
Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Energy', 'Water']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2014-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
null
['https://abcnews.go.com/US/trojan-horse-bug-lurking-vital-us-computers-2011/story?id=26737476']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.greentechmedia.com/articles/read/dhs-russian-hackers-infiltrated-us-energy-infrastructure#gs.fWFJYmqF', 'https://abcnews.go.com/US/trojan-horse-bug-lurking-vital-us-computers-2011/story?id=26737476']
171
Operation Ababil
The hackergroup Cyberfighters of IzzAd-Din AlQassam attacks US American banks in a third wave of attacks, protesting an islamophobic video on youtube. The alleged hackers indicted in 2016 are believed to be responsible for the distributed denial-of-service (DDoS) attacks launched against 46 U.S. banks between late 2011 and mid-2013. One of the suspects, Hamid Firoozi, has also been charged in connection to a hackerattack targeting the Bowman DaminRye, NewYork. Authorities said here peatedly breached the dam's computersystems between August and September 2013, allowing him to obtain information about the status and operation of the facility.
2011-01-01
2011-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by attacker
Disruption; Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Energy', 'Finance']]
['Cyber fighters of Izz Ad-Din Al Qassam/ITSec Company/Mersad (IRGC)']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
2
2012-01-01; 2012-01-01
Statement in media report and indictment / sanctions; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
Cyber fighters of Izz Ad-Din Al Qassam/ITSec Company/Mersad (IRGC); Cyber fighters of Izz Ad-Din Al Qassam/ITSec Company/Mersad (IRGC)
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.justice.gov/opa/file/834996/download', 'https://www.recordedfuture.com/iran-hacker-hierarchy/', 'http://www.startribune.com/group-halts-bank-cyberattacks/188944711/?refer=y', 'https://www.forbes.com/sites/thomasbrewster/2017/09/20/iran-hacker-crew-apt33-heading-for-destructive-cyberattacks/#38b0b8454a48', 'https://www.washingtonpost.com/world/national-security/iran-blamed-for-cyberattacks/2012/09/21/afbe2be4-0412-11e2-9b24-ff730c7f6312_story.html']
System / ideology; International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.justice.gov/opa/file/834996/download', 'https://www.recordedfuture.com/iran-hacker-hierarchy/', 'http://www.startribune.com/group-halts-bank-cyberattacks/188944711/?refer=y', 'https://www.forbes.com/sites/thomasbrewster/2017/09/20/iran-hacker-crew-apt33-heading-for-destructive-cyberattacks/#38b0b8454a48', 'https://www.washingtonpost.com/world/national-security/iran-blamed-for-cyberattacks/2012/09/21/afbe2be4-0412-11e2-9b24-ff730c7f6312_story.html', 'https://www.darkreading.com/attacks-breaches/to-safeguard-critical-infrastructure-go-back-to-basics']
172
Countering the Hacktivists
Hacker collectives Anonymous and LulzSec have both been the targets of cyber attacks by UK government spy agency GCHQ
2011-01-01
2011-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Unknown']
null
[['Social groups']]
[['Hacktivist']]
['GCHQ']
['United Kingdom']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
GCHQ; GCHQ
United Kingdom; United Kingdom
State; State
null
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.bbc.com/news/technology-26049448', 'http://www.wired.co.uk/article/gchq-ddos-attack-anonymous']
173
E-Mail Theft of Australian Parliament
Hackers have broken into Federal Parliamentary email accounts to gain access to emails between ministers and Australian companies mining in China.
2011-01-01
2011-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['Australia']
[['OC']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'State institutions / political system']]
[['Government / ministries', '', 'Legislative']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.australianmining.com.au/news/chinese-hack-australian-miners-emails/']
174
Operation Newscaster (aka CharmingKitten)
Iranian hackers use social engineering tactics and other hacking tools to access socialmedia accounts and accounts on other platforms of high-ranking officials, personnel and communityleader, accessing vast amounts of confidential data.The group has been later linked to the Iranian government under the name CharmingKitten.
2011-01-01
2014-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Saudi Arabia', 'Israel', 'Yemen', 'Venezuela', 'United States', 'Iraq', 'United Kingdom', 'Afghanistan', 'Kuwait', 'Egypt']
[['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['SOUTHAM'], ['NATO', 'NORTHAM'], ['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'SASIA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['MENA', 'MEA', 'AFRICA', 'NAF']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', ''], ['Government / ministries', 'Legislative', 'Military', '']]
['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://cyber-peace.org/wp-content/uploads/2014/08/NEWSCASTER-An-Iranian-Threat-Inside-Social-Media-iSIGHT-Partners.pdf', 'https://www.clearskysec.com/wp-content/uploads/2017/12/Charming_Kitten_2017.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/iran-hackers/rpt-iranian-hackers-use-fake-facebook-accounts-to-spy-on-u-s-others-idUSL1N0OF06R20140529', 'https://www.timesofisrael.com/iran-spied-on-israel-saudi-arabia-with-major-cyberattack/', 'https://cyber-peace.org/wp-content/uploads/2014/08/NEWSCASTER-An-Iranian-Threat-Inside-Social-Media-iSIGHT-Partners.pdf', 'https://www.clearskysec.com/wp-content/uploads/2017/12/Charming_Kitten_2017.pdf']
175
RSA breached
RSA is hacked with a Trojanhorse and Secure ID Token, its security technology in use by several governments and private firms around the globe. RSA later states that two probably state-sponsored groups intiated the attack, U.S. government and parts of the IT security community make China responsible.
2011-01-01
2011-03-17
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['State']
null
2
2011-01-01; 2011-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Receiver attributes attacker
null
null
null
null
China; China
State; State
null
['https://nakedsecurity.sophos.com/2011/10/11/rsa-blames-nation-state-attack/', 'https://www.darkreading.com/attacks-breaches/china-hacked-rsa-us-official-says/d/d-id/1137409', 'https://www.security-insider.de/so-knackten-hacker-die-sicherheit-bei-rsa-und-lockheed-martin-a-393338/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://searchsecurity.techtarget.com/magazineContent/The-RSA-breach-One-year-later', 'https://nakedsecurity.sophos.com/2011/10/11/rsa-blames-nation-state-attack/', 'https://nakedsecurity.sophos.com/2011/03/18/security-firm-rsa-warns-that-its-servers-have-been-hacked/', 'https://www.darkreading.com/attacks-breaches/china-hacked-rsa-us-official-says/d/d-id/1137409', 'https://www.vanityfair.com/news/2011/09/chinese-hacking-201109', 'https://www.security-insider.de/so-knackten-hacker-die-sicherheit-bei-rsa-und-lockheed-martin-a-393338/']
176
Phishing Norways National Security Authority
Norway's National Security Authority (NSM) on Friday confirmed that systems associated with the country's energy and defence sectors were hit with a cyber attack, resulting in a loss of sensitive information.
2011-01-01
2011-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Data theft
null
['Norway']
[['EUROPE', 'NATO', 'NORTHEU']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Energy', 'Defence industry']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://uk.pcmag.com/news/114528/norway-cyber-attack-targets-countrys-oil-gas-systems']
177
Citigroup hacked
Citigroup Inc. C 0.01% plans to send replacement credit cards to about 100,000 North American customers after its systems were breached by a hacking attack affecting about 200,000 accounts. Possibly the attack was even worse, leading to a breach of up to 300.000 Creditcards
2011-01-01
2011-01-01
Attack on non-political target(s), politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
null
null
['Unknown']
['Non-state-group']
['Criminal(s)']
1
null
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
null
null
null
null
Unknown
Non-state-group
Criminal(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.huffingtonpost.com/2011/06/27/citigroup-hack_n_885045.html', 'https://www.reuters.com/article/us-citi/regulators-pressure-banks-after-citi-data-breach-idUSTRE7580TM20110609']
178
APT 6 vs. US government
The feds warned that "a group of malicious cyber actors," whom security experts believe to be the government-sponsored hacking group known as APT 6, "have compromised and stolen sensitive information from various government and commercial networks" since at least 2011, according to an FBI alert obtained by Motherboard.
2011-01-01
2016-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', '']]
['APT 6']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
3
2016-01-01; 2016-01-01; 2016-01-01
Political statement / report (e.g., on government / state agency websites); Attribution given, type unclear; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Media-based attribution; IT-security community attributes attacker
null
null
null
APT 6; APT 6; APT 6
China; China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://motherboard.vice.com/en_us/article/qkjkxv/fbi-flash-alert-hacking-group-has-had-access-to-us-govt-files-for-years']
179
Attack on various Australian Networks
Australian government computer networks breached in cyber attacks by Chinese hackers
2011-01-01
2016-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source)
Data theft
null
['Australia']
[['OC']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
2
2016-01-01; 2016-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Attribution given, type unclear
Attribution by receiver government / state entity; Media-based attribution
null
null
null
null
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.abc.net.au/news/2016-08-29/chinese-hackers-behind-defence-austrade-security-breaches/7790166']
180
IMF Hack
The International Monetary Fund (IMF) is investigating a serious cyber-attack in which some of its systems were compromised and used to access internal data. Security experts said the source seemed to be a "nation state"aiming to gain a "digital insider presence"on the network of the IMF
2011-01-01
2011-06-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Data theft
[['International Monetary Fund (IMF) ']]
['United States']
[['NATO', 'NORTHAM']]
[['International / supranational organization']]
null
null
['Unknown']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Media-based attribution
null
null
null
null
Unknown
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-imf-cyberattack/imf-cyber-attack-aimed-to-steal-insider-information-expert-idUSTRE75A20720110612', 'https://www.theguardian.com/business/2011/jun/12/imf-cyber-attack-hack', 'https://www.nytimes.com/2011/06/12/world/12imf.html?_r=3']
181
PutterPanda cyberespionage vs. Canada
Chinas hackers gain access to highly classified federal information of the Canadian Finance Department, Treasury Board and a defense research institution through hijacking government computers. The named institutions are forced offline.
2011-01-01
2011-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Data theft; Hijacking with Misuse
null
['Canada']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Critical infrastructure', 'Science']]
[['Government / ministries', 'Defence industry', '']]
['Putter Panda/APT 2']
['China']
['State']
null
2
2011-01-01; 2011-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
Putter Panda/APT 2; Putter Panda/APT 2
China; China
State; Non-state actor, state-affiliation suggested
null
['https://www.reuters.com/article/us-china-canada-cybersecurity/hacking-attack-in-canada-bears-signs-of-chinese-army-unit-expert-idUSKBN0G13X220140801']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cbc.ca/news/politics/foreign-hackers-attack-canadian-government-1.982618', 'https://www.cbc.ca/news/politics/hackers-stole-secret-canadian-government-data-1.990875', 'https://www.reuters.com/article/us-china-canada-cybersecurity/hacking-attack-in-canada-bears-signs-of-chinese-army-unit-expert-idUSKBN0G13X220140801']
182
Anonymous vs. Tunisian Government
Anonymous attacks several Tunisian government websites.
2011-01-01
2011-01-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Tunisia']
[['AFRICA', 'NAF', 'MENA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/01/anonymous-hacktivists-attack-african.html']
183
FatalErrorCrew vs. President of Brazil
Hackers attack several Brazilian government websites.
2011-01-01
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Brazil']
[['SOUTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['Fatal Error Crew']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Fatal Error Crew
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/01/police-probe-hacker-attack-on-brazil.html']
184
PakBugs vs. Kerala Pradesh Congress Commitee
Website of the Indian party Kerala Pradesh Congress Committee is hacked and pro-Pakistani remarks are left.
2011-01-02
2011-01-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Political parties']]
['PakBugs']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
PakBugs
Pakistan
Non-state-group
Hacktivist(s)
[]
International power
Territory; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/01/kerala-pradesh-congress-committee-kpcc.html']
185
Fine Gael defacement of Anonymous
The website of the main Irish opposition party Fine Gael was hacked and defaced with a critical message by Anonymous in January 2011. The data of 2000 users were compromised.
2011-01-09
2011-01-10
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse
[['Fine Gael']]
['Ireland']
[['EUROPE', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Political parties']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://www.theguardian.com/technology/2011/jan/10/fine-gael-website-anonymous-hackers', 'http://www.thejournal.ie/fine-gael-website-defaced-by-anonymous-hacktivists-66151-Jan2011/']
186
Breach of Sarkozys Facebook
Hackers managed to break into the Facebook page of French President Nicolas Sarkozy to announce he would be quitting next year.
2011-01-24
2011-01-24
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['France']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system']]
[['Political parties']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
Unknown - not attributed
null
['https://www.france24.com/en/20110125-france-president-nicolas-sarkozy-facebook-hacked']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.telegraph.co.uk/technology/facebook/8278200/Nicolas-Sarkozys-Facebook-page-hacked.html', 'https://www.france24.com/en/20110125-france-president-nicolas-sarkozy-facebook-hacked']
187
Anonymous vs. Egypt 2011
Sites belonging to Egypt’s cabinet, the Ministry of the Interior and the Ministry of Communications and Information Technology were inaccessible, after DDoS attacks by Anonymous.
2011-01-26
2011-01-26
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Egypt']
[['MENA', 'MEA', 'AFRICA', 'NAF']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.nbcnews.com/id/41280813/ns/technology_and_science-security/t/anonymous-hacktivists-attack-egyptian-websites/#.W7IzEuF1NEY']
188
Lybia anti-Government DDOS
Anti-government activists Tuesday accused Libyan leader Moamer Gaddafi of hacking websites reporting on Libya's pro-democracy demonstrations.
2011-02-01
2011-02-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Libya']
[['AFRICA', 'MENA', 'MEA', 'NAF']]
[['Social groups', 'Media']]
[['Political opposition / dissidents / expats', '']]
null
['Unknown']
['State']
null
1
2011-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
State
null
[]
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/03/libyan-opposition-websites-hacked.html']
189
Anonymous vs. Egypt 2011 II
The online group Anonymous said Wednesday that it had paralyzed the Egyptian government’s Web sites in support of the antigovernment protests.
2011-02-02
2011-02-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Egypt']
[['MENA', 'MEA', 'AFRICA', 'NAF']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2011/02/03/world/middleeast/03hackers.html']
190
Anonymous vs. Yemen Ministry of Information
Anonymous takes down the websites of Yemen’s Ministry of Information, as well as Yemeni President Ali Abdullah Saleh
2011-02-03
2011-02-03
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Yemen']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.digitaltrends.com/computing/anonymous-hackers-strike-back-against-governments-of-egypt-yemen/']
191
Al-Jazeera fake advertising
Hackers insert false news into Al Jazeera website in protest against its coverage of protests in Egypt.
2011-02-09
2011-02-09
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Qatar']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Media-based attribution
null
null
null
null
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/02/hackers-insert-rogue-content-on-al.html']
192
Anonymous posts Aaron Barrs Mails
Anonymous has already posted around 50,000 emails of Aaron Barr, the CEO of sister organisation HPGary Federal, which revealed a report by the firm looking at ways to sabotage WikiLeaks in collaboration with Palantir Technologies and Berico Technologies. The emails also show that Bank of America, a potential target of WikiLeaks, was to hear the proposal via its outside law firm Hunton & Williams. The proposal's recommendations included a disinformation campaign against WikiLeaks and cyber attacks on its Web site.
2011-02-11
2011-02-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.forbes.com/sites/parmyolson/2011/02/11/anonymous-ready-to-dump-more-hbgary-e-mails-launch-anonleaks/#2d6a31f4698f', 'https://www.theguardian.com/commentisfree/cifamerica/2011/jun/22/hacking-anonymous']
193
Iranian cyber Army hacks Voice of America
Iranian Cyber Army, a hackergroup that might be affiliated with the Iranian government, hacks the website of Voice of America and leaves political messages critical of the US foreign policy.
2011-02-21
2011-02-21
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Iranian Cyber Army']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2011-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Iranian Cyber Army
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/02/voice-of-america-voa-website-hacked-by.html']
194
Anonymous vs. Westboro Baptist Church
Anonymous hacks several websites of Westboro Baptist Church to protest its worldviews.
2011-02-24
2011-02-24
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Social groups']]
[['Religious']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/02/anonymous-hackers-send-video-message-to.html']
195
DoD hacked by nation state
Pentagon systems are penetrated in sophisticated attack, probably by other nation state, confidential data is stolen.
2011-03-01
2011-03-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
null
null
['Unknown']
['State']
null
1
2011-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
null
null
null
null
Unknown
State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2011/07/15/world/15cyber.html?mtrref=www.google.com&gwh=33D9E59FC84D0817FABA517CD46991C8&gwt=pay']
196
PakCyber Combat Squad vs. Western Sites
Pakistani hackers deface websites of the Indian embassy in Sweden and Australian beer and wine companies, leave political messages about Kashmir.
2011-03-02
2011-03-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Sweden', 'Australia']
[['EUROPE', 'EU', 'NORTHEU'], ['OC']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', '']]
['Pak Cyber Combat Squad']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Pak Cyber Combat Squad
Pakistan
Non-state-group
Hacktivist(s)
[]
System / ideology; Territory; International power
Territory; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/03/26-australian-beerwine-shop-websites.html', 'https://thehackernews.com/2011/03/indian-embassy-of-sweden-hacked-by.html']
197
Dark Seoul 2011
DDoS and Disk wiping attacks in South Korea.
2011-03-04
2011-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by attacker
Disruption
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
2
2011-01-01; 2011-01-01
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110); Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of; Unknown
Non-state actor, state-affiliation suggested; Individual hacker(s)
null
['https://thediplomat.com/2013/08/cyber-security-in-south-korea-the-threat-within/', 'https://www.mcafee.com//wp-content/uploads/2011/07/McAfee-Labs-10-Days-of-Rain-July-2011.pdf', 'https://www.sans.org/reading-room/whitepapers/critical/tracing-lineage-darkseoul-36787', 'http://english.chosun.com/site/data/html_dir/2013/04/11/2013041100648.html']
System / ideology
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thediplomat.com/2013/08/cyber-security-in-south-korea-the-threat-within/', 'https://www.mcafee.com//wp-content/uploads/2011/07/McAfee-Labs-10-Days-of-Rain-July-2011.pdf', 'https://www.sans.org/reading-room/whitepapers/critical/tracing-lineage-darkseoul-36787', 'http://english.chosun.com/site/data/html_dir/2013/04/11/2013041100648.html']
198
Attack on Norway after Lybia Bombing
The Norwegian military has been the victim of a serious cyber attack , a day after Norwegian F-16 fighter jets for the first time carried out bombings in Libya. According to military officials, no sensitive information was lost.
2011-03-25
2011-03-27
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['Norway']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Military']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.abs-cbn.com/global-filipino/world/05/19/11/norway-army-says-faced-cyber-attack-after-libya-bombing']
199
Zcompany Hacking Crew vs. Government of Orissa
Pakistani hacker defaces the website of the government of Orissa, India, and leaves political messages on Kashmir.
2011-04-05
2011-04-05
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
['Zcompany Hacking Crew']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Zcompany Hacking Crew
Pakistan
Non-state-group
Hacktivist(s)
[]
System / ideology; Territory; International power
Territory; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/04/govt-of-orissa-website-owned-by-zhc.html']
200
North Korea disrupts South Korean Bank Service
NorthKorea hacks SouthKorean bank with over 30 million customers, disrupts service for almost a week and deletes transaction data.
2011-04-12
2011-04-17
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by attacker
Disruption
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
["Korea, Democratic People's Republic of"]
['State']
null
1
2011-01-01 00:00:00
Statement in media report and political statement/technical report
Attribution by receiver government / state entity
null
null
null
null
Korea, Democratic People's Republic of
State
null
[]
System / ideology; Territory; International power
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.bbc.com/news/world-asia-pacific-13263888']
201
Playstation Network Outage
The 2011 PlayStation Network outage was the result of an "external intrusion"on Sony's PlayStation Network and Qriocity services, in which personal details from approximately 77 million accounts were compromised and prevented users of PlayStation 3 and PlayStation Portable consoles from accessing the service. The attack occurred between April 17 and April 19, 2011, forcing Sony to turn off the PlayStation Network on April 20. On May 4 Sony confirmed that personally identifiable information from each of the 77 million accounts had been exposed. The outage lasted 23days.
2011-04-17
2011-05-14
Attack on non-political target(s), politicized
null
Incident disclosed by victim
Data theft
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
null
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bbc.com/news/technology-13192359', 'https://www.telegraph.co.uk/technology/news/8475728/Millions-of-internet-users-hit-by-massive-Sony-PlayStation-data-theft.html', 'https://www.flickr.com/photos/playstationblog/sets/72157626521862165/', 'https://web.archive.org/web/20110505041135/http://blumenthal.senate.gov/press/release/index.cfm?id=82698973-255D-4B92-9E18-39E5937C9361']
202
Chinese DDOS vs. Change.Org
Change.org, an online petitioning platform,has come under an ongoing distributed denial of service (DDoS) attack originating from China after the site hosted a call urging Chinese authorities to release artist Ai Weiwei from custody.
2011-04-19
2011-04-19
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Media-based attribution
null
null
null
null
China
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/04/ddos-attack-on-changeorg-from-china.html']
203
Gmail Hack
Google claims that hundreds of users of Gmail, its e-mailservice, had been the targets of clandestine attacks apparently originating in China that were aimed at stealing their passwords and monitoring their e -mail. Victims included senior government officials in the United States, Chinese political activists, officials in several Asian countries, military personnel and journalists.
2011-05-01
2011-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Data theft
null
['United States', 'Korea, Republic of', 'Asia (region)']
[['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA'], []]
[['State institutions / political system', 'State institutions / political system', 'Media'], ['State institutions / political system', 'State institutions / political system', 'Media'], ['State institutions / political system', 'State institutions / political system', 'Media']]
[['Government / ministries', 'Military', ''], ['Government / ministries', 'Military', ''], ['Government / ministries', 'Military', '']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2011-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2011/06/02/technology/02google.html', 'https://money.cnn.com/2011/06/01/technology/gmail_hack/index.htm']
204
Anonymous vs. Iran
Anonymous attacks several Iranian government websites.
2011-05-01
2011-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Legislative', 'Police', 'Political parties']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2011/05/anonymous-attacks-iranian-state.html']