ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
1,208
Ryuk usage against US coast guard
The networks of an US-American port authority was taken down by cybercriminals via the ryuk malware
2019-12-01
2019-12-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Military']]
['Wizard Spider', 'Temp.Mixmaster']
['Russia', 'Russia']
['Non-state-group', 'Non-state-group']
['Criminal(s)', 'Criminal(s)']
1
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
null
Wizard Spider; Temp.Mixmaster
Russia; Russia
Non-state-group; Non-state-group
Criminal(s); Criminal(s)
['https://www.zdnet.com/article/us-coast-guard-discloses-ryuk-ransomware-infection-at-maritime-facility/', 'https://www.hhs.gov/sites/default/files/ryuk-update.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/us-coast-guard-discloses-ryuk-ransomware-infection-at-maritime-facility/', 'https://www.bbc.com/news/technology-50972890', 'https://www.hhs.gov/sites/default/files/ryuk-update.pdf', 'https://www.bleepingcomputer.com/news/security/russian-man-pleads-guilty-to-laundering-ryuk-ransomware-money/']
1,209
Burisma Hack
The ukrainian gas company Burisman was attacked by Fancy Bear. Supposedly to find information about Joe Biden.
2019-11-01
2019-11-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft
null
['Ukraine']
[['EUROPE', 'EASTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)', 'GRU']
['Russia', 'Russia']
['State', 'State']
null
1
2020-01-01; 2020-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165); GRU
Russia; Russia
State; State
null
['https://www.wired.com/story/russia-burisma-hack-leaks/']
System / ideology; International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2020/01/13/us/politics/russian-hackers-burisma-ukraine.html', 'https://www.wired.com/story/russia-burisma-hack-leaks/']
1,210
Australia Parliament hack
Unkown actors, attributed by unknown officials allegedly Chinese, hacked into the systems of the Australian Parliament three months ahead of elections, raised fears of election interference, but no leaked data became public.
2019-02-01
2019-02-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by authorities of victim state
Data theft
null
['Australia']
[['OC']]
[['State institutions / political system', 'State institutions / political system']]
[['Legislative', 'Political parties']]
null
['China']
['State']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
null
China
State
null
['https://www.reuters.com/article/us-australia-china-cyber-exclusive/exclusive-australia-concluded-china-was-behind-hack-on-parliament-political-parties-sources-idUSKBN1W00VF']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.abc.net.au/news/2019-02-08/china-government-cyber-security-breach-parliament-hackers/10792938', 'https://www.reuters.com/article/us-australia-china-cyber-exclusive/exclusive-australia-concluded-china-was-behind-hack-on-parliament-political-parties-sources-idUSKBN1W00VF']
1,211
Lazarus turns against Russia
The north-Korean APT attacked Russian companies with previously used tools
2019-01-01
2019-02-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://research.checkpoint.com/2019/north-korea-turns-against-russian-targets/']
1,212
Fancy Bear Summer Campaign
In Summer 2019 the Russian APT Fancy Bear attacked various embassies of Eastern European and Central Asian countries.
2019-01-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Eastern Europe', 'Central Asia (region)']
null
[['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', ''], ['Government / ministries', '']]
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.welivesecurity.com/2019/09/24/no-summer-vacations-zebrocy/']
1,213
Amnesty Hongkong Hack
The hongkong part of amnesty international was the target of an attack by a Chinese APT .
2019-03-15
2019-03-15
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by victim
Data theft
null
['Hong Kong']
[['ASIA']]
[['Social groups']]
[['Advocacy / activists (e.g. human rights organizations)']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Receiver attributes attacker
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
[]
System / ideology; Autonomy
System/ideology; Autonomy
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.amnesty.org/en/latest/news/2019/04/state-sponsored-cyber-attack-hong-kong/']
1,214
Chinese Attack against telecommunication providers
The Chinese government accessed the networks of telecommunication providers in various countries to get data about the travel routes of Uighurs.
2019-01-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Turkey', 'Kazakhstan', 'India', 'Thailand', 'Malaysia']
[['ASIA', 'NATO', 'MEA'], ['ASIA', 'CSTO', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation']]
null
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2019-01-01; 2019-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Attribution by third-party
null
null
null
null
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case);
[]
System / ideology; Secession
System/ideology; Secession; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-china-cyber-uighurs/china-hacked-asian-telcos-to-spy-on-uighur-travelers-sources-idUSKCN1VQ1A5']
1,215
Telegram DDOS
An attack on the messenger service telegram took down the service for a couple of hours. The attack was linked to a Chinese state hacker group.
2019-06-12
2019-06-12
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by victim
Disruption
null
['Hong Kong']
[['ASIA']]
[['Social groups', 'End user(s) / specially protected groups']]
[['Advocacy / activists (e.g. human rights organizations)', '']]
null
['China']
['State']
null
1
2019-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Receiver attributes attacker
null
null
null
null
China
State
null
[]
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2019/06/13/world/asia/hong-kong-telegram-protests.html']
1,216
APT 40 vs. US-Universities
APT 40 attacked American universities via spearphishing. The apparent goal was the theft of crucial information about naval research.
2019-01-01
2019-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by IT-security company
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Science']]
null
['APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
null
null
null
APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)
China
Non-state actor, state-affiliation suggested
null
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theverge.com/2019/3/5/18251836/chinese-hackers-us-servers-universities-military-secrets-cybersecurity']
1,217
Thrip attacks continue
The threat actor Thrip continues its attacks around South East Asia. The targets are mostly military entities and satellite providers
2019-01-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Hong Kong', 'Indonesia', 'Malaysia', 'Philippines', 'Vietnam']
[['ASIA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Military', ''], ['Military', ''], ['Military', ''], ['Military', ''], ['Military', '']]
['Thrip', 'Lotus Blossom/Spring Dragon/ST Group/DRAGONFISH/G0030']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2019-01-01; 2019-01-01
Statement in media report and political statement/technical report; Statement in media report and political statement/technical report
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Thrip; Lotus Blossom/Spring Dragon/ST Group/DRAGONFISH/G0030
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.bankinfosecurity.com/chinese-APT -group-thrip-powers-ahead-a-13077']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://symantec-blogs.broadcom.com/blogs/threat-intelligence/thrip-APT%20-south-east-asia', 'https://www.bankinfosecurity.com/chinese-APT -group-thrip-powers-ahead-a-13077']
1,218
Benny Gantz phone hack
The phone of Netanyahus Challenger Benny Gantz was hacked, the stolen data was allegedly sold to Iranian state actors.
2019-01-01
2019-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Data theft
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Political parties']]
['Ministry of Intelligence and Security (MOIS; Iran)']
['Iran, Islamic Republic of']
['State']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
Ministry of Intelligence and Security (MOIS; Iran)
Iran, Islamic Republic of
State
null
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.jta.org/quick-reads/iran-hacked-benny-gantzs-phone-israeli-authorities-reportedly-believe', 'https://www.nytimes.com/2019/03/15/world/middleeast/gantz-netanyahus-challenger-faces-lurid-questions-after-iran-hacked-his-phone.html', 'https://www.spiegel.de/politik/ausland/israel-hacker-skandal-um-benjamin-netanyahus-gegner-benny-gantz-a-1258271.html']
1,219
Cloud Atlas 2018/19
The APT Cloud Atlas continued its campaigns against government institutions and companies across Russia, Eastern Europe and Central Asia in 2019.
2019-01-01
2019-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Russia', 'Portugal', 'Ukraine', 'Romania', 'Turkey', 'Turkmenistan', 'Afghanistan']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'BALKANS', 'NATO', 'EU'], ['ASIA', 'NATO', 'MEA'], ['ASIA'], ['ASIA', 'SASIA']]
[['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'International / supranational organization', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', ''], ['Government / ministries', '', 'Defence industry', 'Religious', '']]
['Inception Framework/Cloud Atlas/Blue Odin/G0100', 'Red October']
['Unknown', 'Unknown']
['Unknown - not attributed', 'Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Inception Framework/Cloud Atlas/Blue Odin/G0100; Red October
Unknown; Unknown
Unknown - not attributed; Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/recent-cloud-atlas-activity/92016/']
1,220
Charming Kitten Election Interference
The Iranian State APT Charming Kitten restarted attack campaigns against Iranian dissidents and started to influence elections
2019-07-01
2019-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft
null
['United States', 'Mena Region (region)', 'France', 'Iran, Islamic Republic of']
[['NATO', 'NORTHAM'], [], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'MENA', 'MEA']]
[['Social groups', 'Science'], ['Social groups', 'Science'], ['Social groups', 'Science'], ['Social groups', 'Science']]
[['Political opposition / dissidents / expats', ''], ['Political opposition / dissidents / expats', ''], ['Political opposition / dissidents / expats', ''], ['Political opposition / dissidents / expats', '']]
['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059', 'Ministry of Intelligence and Security (MOIS; Iran)']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2019-01-01; 2019-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059; Ministry of Intelligence and Security (MOIS; Iran)
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
[]
System / ideology; International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.clearskysec.com/wp-content/uploads/2019/10/The-Kittens-Are-Back-in-Town-2-1.pdf', 'https://www.darkreading.com/threat-intelligence/disinformation-attacks-threaten-us-midterm-elections']
1,221
National Association of Manufacturers vs. Chinese Hackers
Hackers of Chinese origin attacked the networks of the American National association of Manufacturers during the talks about trade between the US and China
2019-06-01
2019-08-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by media (without further information on source); Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Social groups']]
[['Other social groups']]
null
['China']
['State']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker
null
null
null
null
China
State
null
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-usa-trade-china-cyber-exclusive/exclusive-u-s-manufacturing-group-hacked-by-china-as-trade-talks-intensified-sources-idUSKBN1XN1AY?il=0']
1,222
Golden Falcon Surveillance in Kazakhstan
Many sectors in Kazakhstan were surveilled and hacked by the threat actor Golden Falcon, which may be linked to the Kazakh government.
2019-01-01
2019-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Kazakhstan']
[['ASIA', 'CSTO', 'SCO']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Social groups', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science', 'Other']]
[['Government / ministries', 'Military', 'Election infrastructure / related systems', 'Religious', 'Political opposition / dissidents / expats', '', '', '', '']]
['APT-C-34/Golden Falcon']
['Kazakhstan']
['State']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT-C-34/Golden Falcon
Kazakhstan
State
null
['https://www.zdnet.com/article/extensive-hacking-operation-discovered-in-kazakhstan/']
System / ideology; National power
System/ideology; National power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/extensive-hacking-operation-discovered-in-kazakhstan/', 'https://cyware.com/news/pan-country-cyberattack-operation-unidentified-actors-worries-kazakhstan-5436b277']
1,223
Sandworm vs. Georgia - 2019
On the 28th October 2019 many websites in Georgia were taken down by an coordinated attack. The US and many of its allies attributed this to Sandworm
2019-10-28
2019-10-28
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by authorities of victim state
Disruption
null
['Georgia']
[['ASIA', 'CENTAS']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[['Election infrastructure / related systems', '', '']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)', 'GRU Unit 74455']
['Russia', 'Russia']
['State', 'State']
null
2
2019-01-01; 2019-01-01; 2019-01-01; 2019-01-01
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement/report and indictment / sanctions; Political statement/report and indictment / sanctions
Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by third-party; Attribution by third-party
null
null
null
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455); GRU Unit 74455; Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455); GRU Unit 74455
Russia; Russia; Russia; Russia
State; State; State; State
null
['https://www.justice.gov/opa/pr/six-russian-gru-officers-charged-connection-worldwide-deployment-destructive-malware-and', 'https://www.nytimes.com/2020/02/20/world/europe/georgia-cyberattack-russia.html', 'https://www.gov.pl/web/diplomacy/statement-of-the-polish-mfa-on-cyberattacks-against-georgia']
International power
International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bbc.com/news/technology-50207192', 'https://www.justice.gov/opa/pr/six-russian-gru-officers-charged-connection-worldwide-deployment-destructive-malware-and', 'https://www.nytimes.com/2020/02/20/world/europe/georgia-cyberattack-russia.html', 'https://www.gov.pl/web/diplomacy/statement-of-the-polish-mfa-on-cyberattacks-against-georgia', 'https://www.consilium.europa.eu/en/press/press-releases/2020/02/21/declaration-by-the-high-representative-on-behalf-of-the-european-union-call-to-promote-and-conduct-responsible-behaviour-in-cyberspace/']
1,224
Attack on Czech MFA
Czech Authorities blame the GRU`s Fancy bear for a DDoS-Attack against the Czech Ministry of Foreign Affairs.
2019-06-01
2019-06-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by authorities of victim state
Data theft
null
['Czech Republic']
[['EUROPE', 'NATO', 'EU', 'EASTEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)', 'GRU']
['Russia', 'Russia']
['State', 'State']
null
1
2019-01-01; 2019-01-01
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
null
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165); GRU
Russia; Russia
State; State
null
['https://www.prosyscom.tech/cyber-security/the-czech-republic-again-accused-russia-of-hacker-attacks/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-czech-security-cyber/foreign-power-was-behind-cyber-attack-on-czech-ministry-senate-idUSKCN1V31DS?il=0', 'https://www.prosyscom.tech/cyber-security/the-czech-republic-again-accused-russia-of-hacker-attacks/']
1,225
Totok App Surveillance
A private company directly connected to the ARE government developed and distributed a messenger app designed to conduct surveillance against ARE citizens.
2019-01-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United Arab Emirates', 'Global (region)']
[['ASIA', 'MENA', 'MEA', 'GULFC'], []]
[['End user(s) / specially protected groups'], ['End user(s) / specially protected groups']]
null
['Breej Holding', 'DarkMatter']
['United Arab Emirates', 'United Arab Emirates']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2019-01-01; 2019-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by third-party; Attribution by third-party
null
null
null
Breej Holding; DarkMatter
United Arab Emirates; United Arab Emirates
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
[]
System / ideology; National power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html']
1,226
Great Cannon strikes on Hongkong
The Chinese government DDOSed the Hongkong-Website LIHKG via a man-in-the-middle-attack, injecting malicious webcode in javascript-scripts on certain webpages.
2019-08-31
2019-11-27
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by media (without further information on source); Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
null
['Hong Kong']
[['ASIA']]
[['Social groups', 'Social groups', 'End user(s) / specially protected groups']]
[['Advocacy / activists (e.g. human rights organizations)', 'Political opposition / dissidents / expats', '']]
null
['Unknown']
['Unknown - not attributed']
null
2
2019-01-01; 2019-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; Media-based attribution
null
null
null
null
Unknown; China
Unknown - not attributed; State
null
['https://citizenlab.ca/2015/04/chinas-great-cannon/']
System / ideology; Autonomy
System/ideology; Autonomy
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/china-resurrects-great-cannon-for-ddos-attacks-on-hong-kong-forum/', 'https://cybersecurity.att.com/blogs/labs-research/the-great-cannon-has-been-deployed-again', 'https://citizenlab.ca/2015/04/chinas-great-cannon/']
1,227
Dtrack vs. Indian nuclear power plant
Dtrack-Malware, associated with North Korean Lazarus group, was inserted into an Indian nuclear power plant.
2019-09-01
2019-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Hijacking without Misuse
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['Critical infrastructure']]
[['Energy']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
2
2019-01-01; 2019-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Attribution by third-party
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110); Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of; Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.washingtonpost.com/politics/2019/11/04/an-indian-nuclear-power-plant-suffered-cyberattack-heres-what-you-need-know/', 'https://www.thenewsminute.com/article/kudankulam-nuclear-power-plant-denies-cyber-attack-north-korean-hackers-111366']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://dragos.com/blog/industry-news/assessment-of-reported-malware-infection-at-nuclear-facility/', 'https://www.reuters.com/article/india-npcil-malware/nuclear-power-corp-of-india-says-detected-malware-in-its-systems-idUSL3N27F356', 'https://www.washingtonpost.com/politics/2019/11/04/an-indian-nuclear-power-plant-suffered-cyberattack-heres-what-you-need-know/', 'https://www.thenewsminute.com/article/kudankulam-nuclear-power-plant-denies-cyber-attack-north-korean-hackers-111366', 'https://therecord.media/hackers-linked-to-north-korea-targeted-indian-medical-org-energy-sector/', 'https://twitter.com/RecordedFuture/status/1621646796219883520']
1,228
Iran vs. Bapco
Iranian state-backed hackers attacked the Bahrainian Oil-Company Bapco with a data-wiping malware. For a detailed analysis of this incident, please see here: http://bit.ly/3YwNryo.
2019-01-01
2019-12-29
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption; Hijacking with Misuse
null
['Bahrain']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Critical infrastructure']]
[['Energy']]
null
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by third-party
null
null
null
null
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
[]
System / ideology; International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/new-iranian-data-wiper-malware-hits-bapco-bahrains-national-oil-company/', 'https://de.scribd.com/document/442225568/Saudi-Arabia-CNA-report']
1,171
IranRev. Guard vs. UKGovernment
Iranish actors hacked various UK companies and the UK postoffice
2018-12-23
2018-12-23
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Civil service / administration', '']]
['Iran Revolutionary Guard Corps']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker
null
null
null
Iran Revolutionary Guard Corps
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.infosecurity-magazine.com/news/iranian-hackers-target-uk-1/', 'https://www.mirror.co.uk/news/uk-news/major-cyber-attack-uk-infrastructure-14226055']
1,230
Fractured Statue
North Korean attackers accessed the networks of an unidentified American government agency
2019-07-01
2019-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['Konni Group']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Konni Group
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://unit42.paloaltonetworks.com/the-fractured-statue-campaign-u-s-government-targeted-in-spear-phishing-attacks/#Attribution']
1,229
Operation Applejeus Reloaded
Lazarus continued its attacks against unnamed actors in the cryptocurrency sector
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['United Kingdom', 'Russia', 'China', 'Poland']
[['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['EUROPE', 'NATO', 'EU', 'EASTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/operation-applejeus-sequel/95596/', 'https://www.cfr.org/blog/new-entries-cfr-cyber-operations-tracker-q1-2020']
1,232
Winnti vs. Hongkong Universities
The APT Winnti installed Keyloggers on the computers of universities in Hongkong
2019-03-01
2019-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft
null
['Hong Kong']
[['ASIA']]
[['Science']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2020/01/31/winnti-group-targeting-universities-hong-kong/']
System / ideology; Autonomy
System/ideology; Autonomy
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/winnti-group-infected-hong-kong-universities-with-malware/', 'https://www.welivesecurity.com/2020/01/31/winnti-group-targeting-universities-hong-kong/']
1,233
Turlas New Waterhole
Turla created a watering hole, with which they managed to compromise various Armenian web pages
2019-01-01
2019-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Armenia']
[['ASIA', 'CENTAS', 'CSTO']]
[['State institutions / political system']]
[['Government / ministries']]
['Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.welivesecurity.com/2020/03/12/tracking-turla-new-backdoor-armenian-watering-holes/']
1,234
DarkHotel vs. PRK
The state-attributed APT DarkHotel used 5 Zero-Days over the course of 2019 to spy on North Korea
2019-01-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
["Korea, Democratic People's Republic of"]
[['ASIA', 'NEA']]
[['End user(s) / specially protected groups', 'Other']]
null
['DarkHotel']
['Korea, Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
null
null
null
DarkHotel
Korea, Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
System / ideology; International power; Other
System/ideology; International power; Other
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.wired.com/story/north-korea-hacking-zero-days-google/']
1,235
Naikon Reloaded
The threat actor Naikon reemerged in 2019 and 2020 with a new attack wave on governments in SEA and Australia.
2019-01-01
2020-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Disruption; Hijacking with Misuse
null
['Australia', 'Indonesia', 'Philippines', 'Thailand', 'Vietnam', 'Brunei']
[['OC'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['APT30/Naikon/G0013 (PLA, Unit 78020)', 'PLA Unit 78020']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT30/Naikon/G0013 (PLA, Unit 78020); PLA Unit 78020
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2020/05/07/world/asia/china-hacking-military-aria.html', 'https://research.checkpoint.com/2020/naikon-APT%20-cyber-espionage-reloaded/']
1,236
ZeroCleare
APT34 attacked middle-eastern oil companies with its new file-deleting malware ZeroCleare
2019-01-01
2019-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
null
['Middle East (region)']
null
[['Critical infrastructure']]
[['Energy']]
['ITG13 ', 'OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
ITG13 ; OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityintelligence.com/posts/new-destructive-wiper-zerocleare-targets-energy-sector-in-the-middle-east/']
1,237
Operation In(ter)ception
A group (likely the north-Korean APT Lazarus) attacked two central European defense companies via LinkedIn with the goal of espionage. In one case, the attackers tried to monetize access to a victim’s email account through a business email compromise (BEC) attack as the final stage of the operation.
2019-09-01
2019-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Europe (region)', 'Middle East (region)']
null
[['Critical infrastructure'], ['Critical infrastructure']]
[['Defence industry'], ['Defence industry']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/wp-content/uploads/2020/06/ESET_Operation_Interception.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.welivesecurity.com/wp-content/uploads/2020/06/ESET_Operation_Interception.pdf', 'https://www.reuters.com/article/us-cyber-linkedin-hacks/cyber-spies-use-linkedin-to-hack-european-defence-firms-idUSKBN23O2L7?utm_campaign=wp_the_cybersecurity_202&utm_medium=email&utm_source=newsletter&wpisrc=nl_cybersecurity202']
1,238
NSO Tools vs. Moroccan Journalist
Spyware of the NSO group was used against a Morrocan journalist by the Morrocan government.
2019-01-27
2020-01-29
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Morocco']
[['AFRICA', 'NAF', 'MENA']]
[['Media']]
null
null
['Morocco']
['State']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
Morocco
State
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.amnesty.org/en/latest/news/2020/06/nso-spyware-used-against-moroccan-journalist/']
1,239
OilRig Read my Lips
The unidentified group Shadow Brokers leaked hackingtools of the Iranian group OilRig online
2019-01-01
2019-04-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Intelligence agencies']]
['Read My Lips/Lab Dookhtegan']
['Unknown']
['Unknown - not attributed']
null
1
2019-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Read My Lips/Lab Dookhtegan
Unknown
Unknown - not attributed
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/source-code-of-iranian-cyber-espionage-tools-leaked-on-telegram/', 'https://www.wired.com/story/iran-hackers-oilrig-read-my-lips/']
1,240
Togo NSO tools vs. Religious opposition
The government of Togo used spyware tools of the NSO group against the religious opposition in the country
2019-01-01
2019-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Togo']
[['AFRICA', 'SSA']]
[['Social groups', 'Social groups']]
[['Religious', 'Political opposition / dissidents / expats']]
null
['Togo']
['State']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
null
Togo
State
null
[]
National power
National power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/technology/2020/aug/03/senior-clergymen-among-activists-targeted-by-spyware', 'https://www.cyberscoop.com/religious-politicians-togo-surveillance-nso-group/']
1,241
Attack on two US municipalities
Since June 2019, unidentified cyber actors have used a SharePoint vulnerability, CVE-2019-0604, to exploit notable US entities. Following a widespread scanning for CVE-2019-0604 in May, June, and October 2019, respectively, cyber actors compromised the network of two identified US municipalities using CVE-2019-0604.
2019-07-01
2019-08-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
null
['Unknown']
['State']
null
1
2020-01-01 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
null
null
null
null
Unknown
State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/fbi-nation-state-actors-have-breached-two-us-municipalities/', 'https://www.aha.org/fbi-tlp-alert/2020-03-18-fbi-alert-ac-000113-tt-unidentified-cyber-actors-exploit-sharepoint']
1,242
Emissary Panda attack on Iranian and other Middle Eastern Governments
Chinese cyber-espionage group Emissary Panda has been targeting government organizations in two different countries in the Middle East, Palo Alto Networks security researchers say. Iran later claimed to be one of the victims and attributed the operation to Chinese APT 27.
2019-04-01
2019-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Iran, Islamic Republic of', 'Middle East (region)']
[['ASIA', 'MENA', 'MEA'], []]
[['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries']]
['Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2019-01-01; 2019-01-01
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027; Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://unit42.paloaltonetworks.com/emissary-panda-attacks-middle-east-government-sharepoint-servers/', 'https://team-cymru.com/blog/2020/03/25/how-the-iranian-cyber-security-agency-detects-emissary-panda-malware/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/chinese-cyber-spies-target-government-organizations-middle-east', 'https://unit42.paloaltonetworks.com/emissary-panda-attacks-middle-east-government-sharepoint-servers/', 'https://team-cymru.com/blog/2020/03/25/how-the-iranian-cyber-security-agency-detects-emissary-panda-malware/', 'https://twitter.com/azarijahromi/status/1206071513222467585']
1,243
Pulwama retaliation hack
An Indian hacker group named "I Team Crew" disrupted many pakistani websites after an suicide attack of pakistan-based group Jaish-e-Mohammad in Kashmir, which killed 40 police officers.
2019-02-14
2019-02-17
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Pakistan']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military']]
['Team I Crew']
['India']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Team I Crew
India
Non-state-group
Hacktivist(s)
[]
Autonomy; Secession
Autonomy; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://timesofindia.indiatimes.com/gadgets-news/pulwama-attack-pakistani-websites-hacked-heres-the-list/articleshow/68042727.cms']
1,244
US hack on IRGC
US Cyber Command disrupts iranian missile control systems and spy network to retaliate the downing of a US Global Hawk Drone and the attack on two oil tankers in June 2019.
2019-06-20
2019-06-20
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Military']]
['US CYCOM']
['United States']
['State']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attacker confirms
null
null
null
US CYCOM
United States
State
null
['https://apnews.com/article/f01492c3dbd14856bce41d776248921f']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/world/2019/jun/23/us-launched-cyber-attack-on-iranian-rockets-and-missiles-reports', 'https://www.dw.com/en/us-hits-iran-with-cyberattack-reports/a-49316935', 'https://apnews.com/article/f01492c3dbd14856bce41d776248921f', 'https://www.businessinsider.com/iran-us-cyberattacks-after-drone-shot-down-did-not-work-2019-6']
1,245
Mitsubishi hack
China-linked hacking group "Tick" breached into computer systems of Mitsubishi Electric Corporation and stole sensitive data.
2019-03-18
2019-06-28
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by victim
Data theft; Hijacking with Misuse
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Defence industry', '']]
['Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit\xa061419)']
['China']
['Non-state actor, state-affiliation suggested']
null
2
2020-01-01; 2020-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Receiver attributes attacker; Attribution by third-party
null
null
null
Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419); Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419)
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.zdnet.com/article/trend-micro-antivirus-zero-day-used-in-mitsubishi-electric-hack/', 'https://www.asahi.com/articles/ASN1M6VDSN1MULFA009.html']
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://apnews.com/article/2e85904379adc4fa30ebc6aba3eb4d55', 'https://www.zdnet.com/article/mitsubishi-electric-discloses-security-breach-china-is-main-suspect/', 'https://www.japantimes.co.jp/news/2020/02/13/business/corporate-business/cyberattack-mitsubishi-china/', 'https://www.zdnet.com/article/trend-micro-antivirus-zero-day-used-in-mitsubishi-electric-hack/', 'https://www.asahi.com/articles/ASN1M6VDSN1MULFA009.html']
1,246
UN hack
A probably state-linked hacking group compromised the computer systems of the UN offices in Geneva and Vienna, which the UN tried to cover up.
2019-07-01
2019-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['United Nations Organization']
null
[['International / supranational organization']]
null
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.thenewhumanitarian.org/investigation/2020/01/29/united-nations-cyber-attack', 'https://apnews.com/article/0d958e15d7f5081dd612f07482f48b73']
1,247
Telecom Providers hack
Suspected iranian hacking group "Greenbug" targets telecom providers in South Asia.
2019-04-01
2020-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['South Asia (region)']
null
[['Critical infrastructure']]
[['Telecommunications']]
['Greenbug', 'OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Greenbug; OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/greenbug-espionage-telco-south-asia', 'https://www.cyberscoop.com/greenbug-symantec-iran-hacking-pakistan/']
1,248
Russia interference in Britains general election 2019
Russian hacking group stole U.S.-UK trade documents from email account of former trade minister Liam Fox and leaked them ahead of the general election in order to influence it.
2019-07-12
2019-10-21
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source); Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft & Doxing
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by third-party
null
null
null
null
Russia
Non-state actor, state-affiliation suggested
null
['https://www.reuters.com/article/us-britain-russia-hack-exclusive/exclusive-papers-leaked-before-uk-election-in-suspected-russian-operation-were-hacked-from-ex-trade-minister-sources-idUKKCN24Z1V4?edition-redirect=uk']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-britain-russia-hack-exclusive/exclusive-papers-leaked-before-uk-election-in-suspected-russian-operation-were-hacked-from-ex-trade-minister-sources-idUKKCN24Z1V4?edition-redirect=uk']
1,249
Seedworm
Iranian hacking group Seedworm/MuddyWater hacked into government entities and telecommunications operators in Iraq, Kuwait, Turkey, ARE and Georgia as part of a cyber espionage campaign.
2019-12-01
2020-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Iraq', 'Turkey', 'Kuwait', 'United Arab Emirates', 'Georgia']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'NATO', 'MEA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'CENTAS']]
[['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure']]
[['Government / ministries', 'Telecommunications'], ['Government / ministries', 'Telecommunications'], ['Government / ministries', 'Telecommunications'], ['Government / ministries', 'Telecommunications'], ['Government / ministries', 'Telecommunications']]
['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/seedworm-apt-iran-middle-east']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cyberscoop.com/muddywater-iran-symantec-middle-east/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/seedworm-apt-iran-middle-east']
1,250
Chinese espionage campaign against japanese organizations
Chinese hacking group Cicada/ APT 10 gained access into network systems and stole credential information from japanese companies in 17 regions and multiple sectors.
2019-10-01
2020-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)
China
Non-state actor, state-affiliation suggested
null
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/cicada-APT 10-japan-espionage']
System / ideology; International power
Territory; Resources; International power; Other
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/chinese-hackers-target-japanese-organizations-large-scale-campaign', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/cicada-APT 10-japan-espionage']
1,251
Ocean Lotus Fake Websites
The state-sponsored vietnamese hacking group "OceanLotus" created websites for the vietnamese public and Southeast Asia in general to steal information about persons of interest.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Southeast Asia (region)', 'Vietnam']
[[], ['ASIA', 'SCS', 'SEA']]
[['End user(s) / specially protected groups'], ['End user(s) / specially protected groups']]
null
['Ocean Lotus/APT 32']
['Vietnam']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Ocean Lotus/APT 32
Vietnam
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.volexity.com/blog/2020/11/06/oceanlotus-extending-cyber-espionage-operations-through-fake-websites/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cyberscoop.com/vietnam-hacking-oceanlotus-apt32-fake-news/', 'https://www.volexity.com/blog/2020/11/06/oceanlotus-extending-cyber-espionage-operations-through-fake-websites/']
1,252
HpReact
APT-C-43 steals Venezuelan military secrets to provide intelligence support for the coup.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Venezuela']
[['SOUTHAM']]
[['State institutions / political system']]
[['Military']]
['APT-C-43/El Machete']
['Colombia']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT-C-43/El Machete
Colombia
Non-state actor, state-affiliation suggested
null
['https://blog.360totalsecurity.com/en/apt-c-43-steals-venezuelan-military-secrets-to-provide-intelligence-support-for-the-reactionaries-hpreact-campaign/']
National power
System/ideology; National power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://blog.360totalsecurity.com/en/apt-c-43-steals-venezuelan-military-secrets-to-provide-intelligence-support-for-the-reactionaries-hpreact-campaign/']
1,253
MoleRats Espionage 2019
The arabic-speaking hacking group MoleRATs/ Gaza Cybergang conducted an espionage campaign on entities and individuals related to the Palestinian Authority.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Palestine']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'End user(s) / specially protected groups']]
[['Government / ministries', '']]
['MoleRATs/ Gaza Cybergang']
['Palestine']
['Non-state-group']
['Hacktivist(s)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
MoleRATs/ Gaza Cybergang
Palestine
Non-state-group
Hacktivist(s)
['https://www.cybereason.com/blog/new-cyber-espionage-campaigns-targeting-palestinians-part-one']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cybereason.com/blog/new-cyber-espionage-campaigns-targeting-palestinians-part-one']
1,286
Exim Mail Transfer Agent - May 2020
Russian hacking group Sandworm, respectively the Russian intelligence service GRU, exploited a bug in Exim Mail Transfer Agent in order to send emails, which automatically provide root privileges in the receiving computer. Although this bug was patched in June 2019, at least one month before the hack started, unknown receivers who did not patch their computers got hit.
2019-08-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
null
['Unknown', 'United Kingdom']
[[], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Unknown'], ['Unknown']]
null
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)', 'GRU']
['Russia', 'Russia']
['State', 'State']
null
1
2020-01-01; 2020-01-01
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by third-party; Attribution by third-party
null
null
null
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455); GRU
Russia; Russia
State; State
null
['https://media.defense.gov/2020/May/28/2002306626/-1/-1/0/CSA%20Sandworm%20Actors%20Exploiting%20Vulnerability%20in%20Exim%20Transfer%20Agent%2020200528.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2020/05/russian-hackers-are-exploiting-bug-that-gives-control-of-us-servers/', 'https://techmonitor.ai/techonology/cybersecurity/exim-vulnerability-nsa-sandworm', 'https://media.defense.gov/2020/May/28/2002306626/-1/-1/0/CSA%20Sandworm%20Actors%20Exploiting%20Vulnerability%20in%20Exim%20Transfer%20Agent%2020200528.pdf']
1,255
CactusPete vs. Russia and Mongolia
The Chinese hacking group "CactusPete" conducted an espionage campaign against the Russian defense industry and the mongolian government.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Mongolia', 'Russia']
[['ASIA', 'EASIA', 'NEA'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Election infrastructure / related systems'], ['Government / ministries', 'Election infrastructure / related systems']]
['Tonto Team/CactusPete/BRONZE HUNTLEY/KARMA PANDA/G0131 (PLA, Unit 65017)', 'PLA']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01; 2020-01-01
Statement in media report and political statement/technical report; Statement in media report and political statement/technical report
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Tonto Team/CactusPete/BRONZE HUNTLEY/KARMA PANDA/G0131 (PLA, Unit 65017); PLA
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://securelist.com/cactuspete-APT -groups-updated-bisonal-backdoor/97962/', 'https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/', 'https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/cactuspete-APT%20-groups-updated-bisonal-backdoor/97962/', 'https://securelist.com/cactuspete-APT -groups-updated-bisonal-backdoor/97962/', 'https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/', 'https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403']
1,256
Transparent Tribe hack
The pakistani hacking group Transparent Tribe targets military targets in Afghanistan and India.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['India', 'Afghanistan']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA']]
[['State institutions / political system'], ['State institutions / political system']]
[['Military'], ['Military']]
['APT36/Transparent Tribe/Mythic Leopard/C-Major']
['Pakistan']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT36/Transparent Tribe/Mythic Leopard/C-Major
Pakistan
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf', 'https://securelist.com/transparent-tribe-part-1/98127/']
System / ideology; International power
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf', 'https://securelist.com/transparent-tribe-part-1/98127/']
1,257
Fishing Elephant hack
The hacking group Fishing Elephant targets government and diplomatic entities in Turkey, Pakistan, Bangladesh, Ukraine and China.
2019-01-01
2019-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Pakistan', 'Bangladesh', 'Ukraine', 'China']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA'], ['EUROPE', 'EASTEU'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['Fishing Elephant']
['Unknown']
['Unknown - not attributed']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Fishing Elephant
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/apt-trends-report-q1-2020/96826/']
1,258
Chinese MSS campaign
Two Chinese hackers working with the Ministry of State Security (MSS) were indicted for unauthorized access and data theft from a variety of victims.
2019-01-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['United States', 'Netherlands', 'Korea, Republic of', 'Australia']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SCS', 'NEA'], ['OC']]
[['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Health', 'Defence industry', ''], ['Health', 'Defence industry', ''], ['Health', 'Defence industry', ''], ['Health', 'Defence industry', '']]
['Li Xiaoyu/Oro01xy', 'Dong Jiazhi']
['China', 'China']
['State', 'State']
null
1
2020-01-01; 2020-01-01
Political statement/report and indictment / sanctions; Political statement/report and indictment / sanctions
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
null
Li Xiaoyu/Oro01xy; Dong Jiazhi
China; China
State; State
null
['https://us-cert.cisa.gov/ncas/alerts/aa20-258a']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://us-cert.cisa.gov/ncas/alerts/aa20-258a']
1,254
Russian APT29 targeted entities worldwide during the supply-chain cyber espionage campaign Solarwinds starting in 2019
The Russian government-linked hacking group "Cozy Bear" (aka APT29/The Dukes) and an unknown Hacker/ hacking group used the SolarWinds Supply Chain vulnerability to compromise multiple targets worldwide. Mandiant confirmed attribution statements made by the US government that the activity of the UNC2452 (aka Dark Halo) hacking group in the Solarwinds attack was conducted by the Russian-based espionage group, APT29. The Russian threat actors behind the SolarWinds attack appear to deploy a Nobelium infrastructure, which the Recorded Future Insikt Group calls SOLARDEFLECTION, and "encompasses command and control (C2) infrastructure." The Insikt Group issued a report on Nobelium in May 2022 that notes that they have "made extensive use of typosquat domains in SSL certificates and will likely continue to use deceptive techniques, including typosquat redirection, when using Cobalt Strike tooling."
2019-09-01
2021-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim; Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[[None], ['United States Department of State (DOS)'], ['United States Department of Justice (DOJ)'], ['United States Department of Energy (DOE)'], ['Cybersecurity and Infrastructure Security Agency (CISA; United States)'], ['United States Department of Treasury (USDT)'], ['United States Department of Homeland Security (DHS)'], ['United States Department of Defense (DOD)'], ['Not available'], ['Not available']]
['Global (region)', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'EU (region)', 'United Kingdom']
[[], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['EU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries', 'Finance', 'Other social groups', '', '', ''], ['Government / ministries'], ['Government / ministries'], ['Government / ministries'], ['Civil service / administration'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries'], [''], ['']]
['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)']
['Russia']
['State']
null
7
2021-04-15; 2021-04-15; 2021-02-23; 2021-02-23; 2021-01-05; 2022-04-27; 2020-12-13; 2021-04-15; 2021-04-15
Political statement / report (e.g., on government / state agency websites); Domestic legal action; Domestic legal action; Domestic legal action; Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker; Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker; Attribution by third-party; Attribution by receiver government / state entity
Joe Biden (President, USA); Joe Biden (President, USA); Mandiant; Microsoft; Cyber Unified Coordination Group (UCG); Mandiant; Mandiant; Government of Canada; UK government
null
United States; United States; United States; United States; United States; United States; United States; Canada; United Kingdom
Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); SVR; SVR; Not available; Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); Not available; Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)
Russia; Russia; Russia; Russia; Russia; Russia; Not available; Russia; Russia
State; State; State; State; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Unknown - not attributed; State; State
; ; ; ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; ; ;
['https://www.volexity.com/blog/2020/12/14/dark-halo-leverages-solarwinds-compromise-to-breach-organizations/', 'https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html', 'https://media.defense.gov/2021/Apr/15/2002621240/-1/-1/0/CSA_SVR_TARGETS_US_ALLIES_UOO13234021.PDF/CSA_SVR_TARGETS_US_ALLIES_UOO13234021.PDF', 'https://www.mandiant.com/resources/blog/unc2452-merged-into-apt29']
System / ideology; International power
Unknown
null
Unknown
null
7
2020-12-21; 2021-02-23; 2021-04-15; 2021-04-15; 2021-04-15; 2021-04-15; 2021-04-15
State Actors: Preventive measures; State Actors: Legislative reactions; State Actors: Stabilizing measures; EU: Stabilizing measures; International organizations: Stabilizing measures; State Actors: Stabilizing measures; State Actors: Stabilizing measures
Awareness raising; Parliamentary investigation committee; Statement by head of state/head of government; Declaration of HR; Statement by secretary-general or similar; Statement by minister of foreign affairs; Statement by head of state/head of government
United States; United States; United States; EU (region); NATO (region); Canada; United Kingdom
Federal Bureau of Investigation (FBI); US Senate; Joe Biden (President, USA); High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); North Atlantic Treaty Organization (NATO); Government of Canada; UK government
No
null
Supply Chain Compromise
Data Exfiltration
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Medium
12
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
501-10000
0
21-50
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
Cyber espionage
null
Not available
1
2021-04-15 00:00:00
Peaceful means: Retorsion (International Law)
Economic sanctions
United States
US Department of the Treasury
Cyber espionage; Sovereignty
;
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://cyberscoop.com/white-house-cybersecurity-strategy/', 'https://therecord.media/us-marshals-service-becomes-latest-law-enforcement-agency-hit-by-hackers/', 'https://therecord.media/treasury-department-hits-russian-disinformation-operators-with-sanctions/', 'https://twitter.com/DigitalPeaceNow/status/1630705797964390401', 'https://twitter.com/DigitalPeaceNow/status/1630705797964390401', 'https://krebsonsecurity.com/2023/03/highlights-from-the-new-u-s-cybersecurity-strategy/', 'https://www.lawfareblog.com/biden-harris-administration-releases-new-national-cybersecurity-strategy', 'https://cyberscoop.com/easterly-cisa-budget-china-biden/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/3cx-supply-chain-attack', 'https://cyberscoop.com/3cx-hack-supply-chain-north-korea/', 'https://www.darkreading.com/endpoint/automatic-officlal-updates-malicious-3cx-enterprises', 'https://socradar.io/learnworlds-users-at-risk-numerous-vulnerabilities-uncovered/', 'https://www.microsoft.com/en-us/security/blog/2023/04/06/devops-threat-matrix/', 'https://thehackernews.com/2023/04/russia-linked-hackers-launches.html', 'https://www.darkreading.com/operations/marlinspike-adds-charles-carmakal-to-its-advisory-board', 'https://www.washingtonpost.com/national-security/russian-government-spies-are-behind-a-broad-hacking-campaign-that-has-breached-us-agencies-and-a-top-cyber-firm/2020/12/13/d5a53b88-3d7d-11eb-9453-fc36ba051781_story.html', 'https://www.volexity.com/blog/2020/12/14/dark-halo-leverages-solarwinds-compromise-to-breach-organizations/', 'https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html', 'https://media.defense.gov/2021/Apr/15/2002621240/-1/-1/0/CSA_SVR_TARGETS_US_ALLIES_UOO13234021.PDF/CSA_SVR_TARGETS_US_ALLIES_UOO13234021.PDF', 'https://www.businessinsider.com/biden-statement-solarwinds-cyberattack-trump-russia-2020-12#:~:text=President-elect%20Joe%20Biden%20released%20a%20strongly-worded%20statement%20Thursday%2C,still%20have%20not%20commented%20publicly%20on%20the%20attack.', 'https://www.govinfosecurity.com/feds-warn-healthcare-over-cobalt-strike-infections-a-20242', 'https://www.mandiant.com/resources/blog/unc2452-merged-into-apt29', 'https://www.recordedfuture.com/solardeflection-c2-infrastructure-used-by-nobelium-in-company-brand-misuse', 'https://www.businessinsider.com/cloud-software-firms-takeover-targets-acquisitions-rbc-analysts-2022-10', 'https://www.c-span.org/video/?509234-1/senate-intelligence-hearing-solarwinds-hacking', 'https://www.cisa.gov/news/2021/01/05/joint-statement-federal-bureau-investigation-fbi-cybersecurity-and-infrastructure', 'https://www.whitehouse.gov/briefing-room/statements-releases/2021/04/15/fact-sheet-imposing-costs-for-harmful-foreign-activities-by-the-russian-government/', 'https://www.ic3.gov/Media/News/2020/201229.pdf', 'https://www.bleepingcomputer.com/news/security/nsa-shares-supply-chain-security-tips-for-software-suppliers/', 'https://www.bbc.com/news/technology-55318815', 'https://therecord.media/solarwinds-hack-affected-six-eu-agencies/', 'https://www.consilium.europa.eu/en/press/press-releases/2021/04/15/declaration-by-the-high-representative-on-behalf-of-the-european-union-expressing-solidarity-with-the-united-states-on-the-impact-of-the-solarwinds-cyber-operation/', 'https://www.gov.uk/government/news/russia-uk-exposes-russian-involvement-in-solarwinds-cyber-compromise', 'https://www.canada.ca/en/global-affairs/news/2021/04/statement-on-solarwinds-cyber-compromise.html', 'https://www.nato.int/cps/en/natohq/official_texts_183168.htm', 'https://www.cyberscoop.com/china-hacking-talent-xi-jinping-education-policies/', 'https://www.darkreading.com/threat-intelligence/advanced-cyberattackers-disruptive-hits-new-technologies', 'https://unit42.paloaltonetworks.com/cobalt-strike-memory-analysis/', 'https://portswigger.net/daily-swig/security-done-right-infosec-wins-of-2022', 'https://twitter.com/780thC/status/1620378980758196226', 'https://www.malwarebytes.com/blog/news/2023/02/how-to-protect-your-business-from-supply-chain-attacks']
1,260
SectorE02 vs. Pakistani government
The hacking group SectorE02 targets the Pakistani government.
2019-03-01
2019-07-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Pakistan']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Intelligence agencies']]
['Sector E02 Group']
['South Asia (region)']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Sector E02 Group
South Asia (region)
Unknown - not attributed
null
['https://redalert.nshc.net/2019/08/02/sectore02-updates-yty-framework-in-new-targeted-campaign-against-pakistan-government/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://redalert.nshc.net/2019/08/02/sectore02-updates-yty-framework-in-new-targeted-campaign-against-pakistan-government/']
1,261
National Revenue Agency hack
A Hacker steals data of millions of Bulgarians from the National Revenue Agency, a department of the Bulgarian Ministry of Finance.
2019-01-01
2019-07-15
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Bulgaria']
[['EUROPE', 'BALKANS', 'NATO', 'EU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
2019-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/hacker-steals-data-of-millions-of-bulgarians-emails-it-to-local-media/', 'https://www.dnevnik.bg/bulgaria/2019/07/15/3938760_demokratichna_bulgariia_iska_ostavkata_na_goranov/']
1,262
LAPD hack
The Los Angeles Personnel Deparment was hacked and thousands of personal information of police officers were stolen.
2019-07-01
2019-07-25
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Police']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/us-news/2019/jul/29/los-angeles-police-officer-data-breach', 'https://www.nbclosangeles.com/news/lapd-police-officers-personal-information-stolen-data-breach/132477/']
1,263
North Louisiana school districs
The IT networks of three school districts in North Louisiana - Sabine, Morehouse, and Ouachita - experienced disruptions to varying degress as a result of a ransomware attack. The governor declared a state of emergency in response to the attack.
2019-07-21
2019-07-24
Attack on non-political target(s), politicized
null
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse; Ransomware
null
['United States']
[['NATO', 'NORTHAM']]
[['Science']]
null
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/louisiana-governor-declares-state-emergency-after-local-ransomware-outbreak/']
1,264
REvil carried out ransomware attacks targeting 23 local governments in Texas on 16 August 2019
REvil carried out ransomware attacks targeting 23 local governments in Texas on 16 August 2019, ZDNet first reported two days later based on an anonymous source. In a Jan. 24, 2023, interview for IT security firm Cybereason, Rich Murray, the head of the FBI's North Texas cyber unit, described exactly what happened on the afternoon of Aug. 16, 2019. Within the affected local governments in Texas, a water treatment facility and computer-aided dispatch systems for law enforcement, among others, were disrupted. Later that evening, investigating officials learned from a private organization that it was the ransomware group REvil. On November 8, 2021, based on the FBI's investigation, the U.S. Department of Justice filed charges against Yevegeniy Polyanin, a Russian national, for carrying out ransomware attacks on the Texas local governments. In addition, investigators seized $6.1 million in kyrptocurrency that Polyanin extorted in the course of ransomware attacks.
2019-08-16
2019-08-16
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse; Ransomware
[['Local Texas Governments'], ['Not available']]
['United States', 'United States']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['State institutions / political system'], []]
[['Civil service / administration'], []]
['Yevgeniy Polyanin --> REvil/ Sodinokibi']
['Russia']
['Non-state-group']
['Criminal(s)']
3
2021-11-08; 2019-08-18; 2019-08-16
Domestic legal action; Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity; Media-based attribution; Media-based attribution
US Department of Justice (DoJ); Not available; Not available
null
United States; Not available; Not available
Yevgeniy Polyanin --> REvil/ Sodinokibi; REvil; REvil
Russia; Not available; Not available
Non-state-group; Non-state-group; Non-state-group
Criminal(s); Criminal(s); Criminal(s)
['https://www.zdnet.com/article/at-least-20-texas-local-governments-hit-in-coordinated-ransomware-attack/', 'https://www.cybereason.com/blog/fbi-vs.-revil-ml-bside', 'https://dir.texas.gov/news/us-justice-department-announces-indictment-against-revil-ransomware-suspect-behind-2019']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Supply Chain Compromise
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
7
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
1
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
1
2019-08-16 00:00:00
Proclamation of public emergency (national level)
null
United States
Texas Military Department
Other
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.zdnet.com/article/at-least-20-texas-local-governments-hit-in-coordinated-ransomware-attack/', 'https://www.cybereason.com/blog/fbi-vs.-revil-ml-bside', 'https://dir.texas.gov/news/us-justice-department-announces-indictment-against-revil-ransomware-suspect-behind-2019']
1,265
Fancy Bear hacks US Federal Agency
The Russian state-sponsored hacking group Fancy Bear penetrated the network systems of a yet unknown US Federal Agency and stole data from it.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Critical infrastructure']]
[['Government / ministries', 'Energy']]
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)', 'GRU']
['Russia', 'Russia']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2020-01-01; 2020-01-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165); GRU
Russia; Russia
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.wired.com/story/russia-fancy-bear-us-hacking-campaign-government-energy/', 'https://www.wired.com/story/russias-fancy-bear-hack-us-federal-agency/']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.wired.com/story/russia-fancy-bear-us-hacking-campaign-government-energy/', 'https://www.wired.com/story/russias-fancy-bear-hack-us-federal-agency/', 'https://us-cert.cisa.gov/ncas/analysis-reports/ar20-268a']
1,266
Double Dragon: Video Game Distributor (Supply-Chain)
Chinese state-sponsored hacking group APT41 injected a backdoor into a Southeast Asian video games distributor infecting the games Path of Exile, League of Legends and Fifa Online 3.
2014-12-01
2014-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['Southeast Asia (region)']
null
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
FireEye
null
United States
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
null
['https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.ft.com/content/965ceffc-b8ea-11e9-8a88-aa6628ac896c', 'https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf']
1,259
KISMET
Government-linked Saudi and Emirati hacking groups compromised the mobile devices of Al Jazeera journalists in order to steal information.
2019-10-01
2020-08-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['United Kingdom', 'Qatar']
[['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Media'], ['Media']]
null
['MONARCHY', 'SNEAKY KESTREL']
['Saudi Arabia', 'United Arab Emirates']
['State', 'State']
null
1
2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party
null
null
null
MONARCHY; MONARCHY; SNEAKY KESTREL; SNEAKY KESTREL
Saudi Arabia; United Arab Emirates; Saudi Arabia; United Arab Emirates
State; State; State; State
null
['https://citizenlab.ca/2020/12/the-great-ipwn-journalists-hacked-with-suspected-nso-group-imessage-zero-click-exploit/']
International power
International power
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.derstandard.de/story/2000122676179/schwere-iphone-luecke-zur-spionage-gegen-dutzende-journalisten-genutzt', 'https://citizenlab.ca/2020/12/the-great-ipwn-journalists-hacked-with-suspected-nso-group-imessage-zero-click-exploit/']
1,268
Ferocious Kitten Domestic Surveillance
The previously unknown APT group Ferocious Kitten got discovered surveying persian-speaking individuals in Iran since 2015. Therefore it used lure content displaying images or videos of resistance or strikes against the Iranian regime, suggesting the surveillance is aimed at potential supporters of such movements.
2015-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Social groups']]
[['Political opposition / dissidents / expats']]
['Ferocious Kitten']
['Unknown']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Ferocious Kitten
Unknown
Unknown - not attributed
null
['https://securelist.com/ferocious-kitten-6-years-of-covert-surveillance-in-iran/102806/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/kaspersky-details-iranian-domestic-cyber-surveillance-operation', 'https://securelist.com/ferocious-kitten-6-years-of-covert-surveillance-in-iran/102806/']
1,269
Tetris
A security researcher calling himself Imp0rtp3 reports on the Chinese spy tool called Tetris used by a suspected Chinese government hacking group. Targets here were 58 websites, one of which is the New York Times site. It is believed that Chinese dissidents are the target.
2016-01-01
2021-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft
null
['China', 'United States']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['NATO', 'NORTHAM']]
[['Social groups', 'Media'], ['Social groups', 'Media']]
[['Political opposition / dissidents / expats', ''], ['Political opposition / dissidents / expats', '']]
null
['China']
['State']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
China
State
null
['https://imp0rtp3.wordpress.com/2021/08/12/tetris/']
System / ideology; National power
System/ideology
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://iicybersecurity.wordpress.com/2021/08/20/tetris-chinese-governments-favorite-hacking-spying-tool-how-it-works-and-how-to-get-it/', 'https://therecord.media/chinese-espionage-tool-exploits-vulnerabilities-is-58-widely-used-websites/', 'https://imp0rtp3.wordpress.com/2021/08/12/tetris/']
1,270
Operation Harvest
McAfee's Advanced Threat Research Team discovered a malware attack that turned out to be a long-term espionage campaign. The company considers Chinese groups APT27 and APT41 the most likely actors for the attack.
2016-01-01
2021-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Unknown']
null
[['Unknown']]
null
['Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027', 'APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027; APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/operation-harvest-a-deep-dive-into-a-long-term-campaign.html']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://cyware.com/news/lets-talk-about-operation-harvest-2d9feff3/?web_view=true', 'https://www.inforisktoday.com/chinese-apt-data-harvesting-campaign-analyzed-a-17581', 'https://www.techtarget.com/searchsecurity/news/252506722/McAfee-discovers-Chinese-APT-campaign-Operation-Harvest', 'https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/operation-harvest-a-deep-dive-into-a-long-term-campaign.html']
1,271
Russian state-sponsored hacked the internal network of Dutch police
Russian state-sponsored hacking groups breached the internal network of Dutch police in September 2017 in the cours of the country’s investigation of the MH-17 crash.
2017-09-01
2017-09-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Hijacking without Misuse
null
['Netherlands']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system']]
[['Police']]
['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)', 'Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)']
['Russia', 'Russia']
['State', 'State']
null
1
2021-01-01; 2021-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Contested attribution; Contested attribution
null
null
null
Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)
Russia; Russia
State; State
null
['https://www.volkskrant.nl/nieuws-achtergrond/russen-zaten-ten-tijde-van-mh17-onderzoek-door-hack-diep-in-systemen-politie~b0e044e1/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://therecord.media/russian-hackers-breached-dutch-police-systems-in-2017/', 'https://www.volkskrant.nl/nieuws-achtergrond/russen-zaten-ten-tijde-van-mh17-onderzoek-door-hack-diep-in-systemen-politie~b0e044e1/']
1,272
BackdoorDiplomacy hacked diplomats primarily in Africa and the Middle East
Hacking group BackdoorDiplomacy attacks diplomats in Africa, the Middle East, Europe and Asia.
2017-01-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Europe (region)', 'Middle East (region)', 'Asia (region)', 'Africa']
null
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Social groups'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Social groups'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Social groups'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Social groups']]
[['Government / ministries', '', 'Telecommunications', 'Other social groups'], ['Government / ministries', '', 'Telecommunications', 'Other social groups'], ['Government / ministries', '', 'Telecommunications', 'Other social groups'], ['Government / ministries', '', 'Telecommunications', 'Other social groups']]
['BackdoorDiplomacy/ CloudComputating']
['Unknown']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
BackdoorDiplomacy/ CloudComputating
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.welivesecurity.com/deutsch/2021/06/11/backdoordiplomacy-von-quarian-zu-turian/', 'https://www.zdnet.com/article/this-new-hacking-group-has-a-nasty-surprise-for-african-middle-east-diplomats/']
1,273
DeadRinger
The three clusters Soft Cell, Naikon and APT27/Emissary Panda, which Cyberreason calls DeadRinger, joined forces to carry out cyberattacks against Southeast Asian telecommunications companies. The APTs are believed to be sponsored by the Chinese state. All three actors were active between 2017 and 2021 and overlapped in some targets and also in the timing of the attack.
2017-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Southeast Asia (region)']
null
[['Critical infrastructure']]
[['Telecommunications']]
['Soft Cell', 'APT30/Naikon/G0013 (PLA, Unit 78020)']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Soft Cell; APT30/Naikon/G0013 (PLA, Unit 78020)
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.cybereason.com/blog/deadringer-exposing-chinese-threat-actors-targeting-major-telcos']
International power
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/deadringer-three-pronged-attack-chinese-military-actors-against-major-telcos', 'https://www.zdnet.com/article/deadringer-chinese-apts-strike-major-telecommunications-companies/', 'https://www.cybereason.com/blog/deadringer-exposing-chinese-threat-actors-targeting-major-telcos']
1,274
Operation Ghostwriter: a Belarusian/Russian APT UNC1151 with links to the secret services stole and leaked information of various targets in Germany, Lithuania, Latvia and Poland until 2021
The European Council formally attributed responsibility to the Russian state in late September 2021 for the Ghostwriter campaign that has been ongoing since at least 2017, after Germany accused Russia of involvement in the cyber operation earlier that month. The campaign here primarily targeted government as well as press personnel in Lithuania, Latvia and Poland, and since 2021, Germany. In Poland, the emails of Polish Chief of Chancellery Michal Dworczyk were published over many months in starting in June 2021, according to Dworczyk himself and other members of the government. The emails contained information on questionable government decisions. Michal Dworczyk resigned on 30 September 2022. The European Union already issued a Declaration by the High Representative in September 2021, condemning the Ghostwriter campaign.
2017-03-01
2021-06-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Data theft & Doxing; Hijacking with Misuse
[['Michał Dworczyk (Chief of the Chancellery, Poland)'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Poland', 'Lithuania', 'Poland', 'Germany', 'Latvia']
[['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media']]
[['Government / ministries'], ['Legislative', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Legislative', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Legislative', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Legislative', 'Advocacy / activists (e.g. human rights organizations)', '']]
['UNC1151/ Ghostwriter']
['Russia']
['State']
null
5
2021-09-24; 2021-11-16; 2021-09-06; 2021-03-26; 2021-03-26; 2021-03-17
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by EU institution/agency; IT-security community attributes attacker; Attribution by receiver government / state entity; Media-based attribution; Media-based attribution; IT-security community attributes attacker
High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); Mandiant; Federal Government of Germany; Not available; Not available; FireEye
null
EU (region); United States; Germany; Germany; Germany; United States
UNC1151/ Ghostwriter; UNC1151/ Ghostwriter; UNC1151/ Ghostwriter; UNC1151/ Ghostwriter; GRU; UNC1151/ Ghostwriter
Russia; Belarus; Russia; Russia; Russia; Not available
State; State; State; State; State; Non-state actor, state-affiliation suggested
null
['https://www.spiegel.de/politik/deutschland/russischer-hack-erneute-attacke-hack-auf-bundestag-sieben-abgeordnete-betroffen-a-75e1adbe-4462-4e30-bd94-96796aed6b8a', 'https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/unc1151-ghostwriter-update-report.pdf', 'https://www.consilium.europa.eu/en/press/press-releases/2021/09/24/declaration-by-the-high-representative-on-behalf-of-the-european-union-on-respect-for-the-eu-s-democratic-processes/', 'https://www.dw.com/en/germany-warns-russia-over-cyberattacks-ahead-of-election/a-59101191', 'https://www.mandiant.com/resources/blog/unc1151-linked-to-belarus-government', 'https://www.gov.pl/web/premier/oswiadczenie-wiceprezesa-rady-ministrow-przewodniczacego-komitetu-ds-bezpieczenstwa-narodowego-i-spraw-obronnych-jaroslawa-kaczynskiego2']
System / ideology; National power; International power
System/ideology; International power
EU, USA et. al – Russia; EU, USA et. al – Russia
Yes / HIIK intensity
HIIK 2
4
2021-06-09; 2021-09-24; 2022-09-30; 2021-09-01
EU member states: Stabilizing measures; EU: Stabilizing measures; EU member states: Executive reactions; State Actors: Cooperative measures
Statement by other ministers/members of parliament; Declaration of HR; Resignation; Diplomatic protest notes
Poland; EU (region); Poland; Germany
Michał Dworczyk (Chief of Staff, POL); High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); Michał Dworczyk (Chief of Staff, POL); Miguel Berger (State Secretary, DEU)
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Not available
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.spiegel.de/politik/deutschland/russischer-hack-erneute-attacke-hack-auf-bundestag-sieben-abgeordnete-betroffen-a-75e1adbe-4462-4e30-bd94-96796aed6b8a', 'https://www.thefirstnews.com/article/parliament-email-accounts-also-hacked-in-recent-cyber-attack-23025', 'https://www.reuters.com/world/europe/cyber-attack-polish-officials-came-russia-kaczynski-says-2021-06-18/', 'https://www.bleepingcomputer.com/news/security/eu-officially-blames-russia-for-ghostwriter-hacking-activities/', 'https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/unc1151-ghostwriter-update-report.pdf', 'https://therecord.media/eu-formally-blames-russia-for-ghostwriter-hack-and-influence-operation/', 'https://www.bleepingcomputer.com/news/security/german-parliament-targeted-again-by-russian-state-hackers/', 'https://www.consilium.europa.eu/en/press/press-releases/2021/09/24/declaration-by-the-high-representative-on-behalf-of-the-european-union-on-respect-for-the-eu-s-democratic-processes/', 'https://www.dw.com/en/germany-warns-russia-over-cyberattacks-ahead-of-election/a-59101191', 'https://www.securityweek.com/poland-target-unprecedented-cyber-attacks-govt', 'https://www.mandiant.com/resources/blog/unc1151-linked-to-belarus-government', 'https://www.cyberscoop.com/unc1151-belarus-russia-influence-ops/', 'https://www.faz.net/aktuell/politik/ausland/hackerangriff-in-polen-mails-vom-falschen-konto-17394731.html', 'https://apnews.com/article/russia-ukraine-putin-poland-government-and-politics-6040a1a99cec0b3b0f76a7acbe52c790', 'https://polishnews.co.uk/michal-dworczyk-a-hacking-attack-on-an-e-mail-inbox-the-minister-issued-another-statement/', 'https://notesfrompoland.com/2021/06/09/polish-pms-chief-of-staff-confirms-his-email-account-hacked-after-documents-appear-on-telegram/', 'https://www.politico.eu/article/leaked-email-scandal-engulfs-poland-political-elite-mails-hacking/', 'https://www.consilium.europa.eu/en/press/press-releases/2021/09/24/declaration-by-the-high-representative-on-behalf-of-the-european-union-on-respect-for-the-eu-s-democratic-processes/', 'https://www.gov.pl/web/premier/oswiadczenie-wiceprezesa-rady-ministrow-przewodniczacego-komitetu-ds-bezpieczenstwa-narodowego-i-spraw-obronnych-jaroslawa-kaczynskiego2', 'https://twitter.com/michaldworczyk/status/1402390155877552129?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1402390155877552129%7Ctwgr%5Eac4caa1372e3a3fd2e40d24b80a600ee5e66602c%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fnotesfrompoland.com%2F2021%2F06%2F09%2Fpolish-pms-chief-of-staff-confirms-his-email-account-hacked-after-documents-appear-on-telegram%2F', 'https://www.gov.pl/web/sluzby-specjalne/findings-regarding-hacker-attacks', 'https://www.statecraft.co.in/article/germany-accuses-russia-of-cyberattacks-and-disinformation-campaigns-ahead-of-election', 'https://www.gov.pl/web/sluzby-specjalne/atak-dezinformacyjny-na-polske', 'https://www.gov.pl/web/sluzby-specjalne/kolejny-atak-informacyjny-na-pl', 'https://www.gov.pl/web/premier/oswiadczenie-wiceprezesa-rady-ministrow-przewodniczacego-komitetu-ds-bezpieczenstwa-narodowego-i-spraw-obronnych-jaroslawa-kaczynskiego2', 'https://www.funkschau.de/sicherheit-datenschutz/generalbundesanwalt-ermittelt-nach-cyberangriffen-auf-abgeordnete.189623.html', 'https://twitter.com/SecBlinken/status/1441433540512690177', 'https://www.foreignminister.gov.au/minister/marise-payne/media-release/australia-stands-solidarity-eu-against-malicious-cyber-activity']
1,275
Double Dragon: ShadowPad (Supply Chain)
Chinese state-sponsored hacking group APT41 injected malicious code into a software update of Netsarang. In the end the hacking group compromised one further target in Hong Kong, as the early detection and the following release of a software update free of malicious code prevented the infection of hundreds of companies.
2017-07-01
2017-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['Korea, Republic of', 'Hong Kong']
[['ASIA', 'SCS', 'NEA'], ['ASIA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
null
['https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf', 'https://www.welivesecurity.com/wp-content/uploads/2019/10/ESET_Winnti.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.kaspersky.com/about/press-releases/2017_shadowpad-how-attackers-hide-backdoor-in-software-used-by-hundreds-of-large-companies-around-the-world', 'https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf', 'https://www.welivesecurity.com/wp-content/uploads/2019/10/ESET_Winnti.pdf', 'https://www.bleepingcomputer.com/news/security/hackers-abuse-google-command-and-control-red-team-tool-in-attacks/']
1,276
Hornbill and Sunbird
Indian state-sponsored group hacked several targets during the India-Pakistan conflict.
2018-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Pakistan', 'United Arab Emirates', 'India']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'State institutions / political system', 'End user(s) / specially protected groups'], ['State institutions / political system', 'State institutions / political system', 'End user(s) / specially protected groups']]
[['Military', 'Election infrastructure / related systems', ''], ['Military', 'Election infrastructure / related systems', ''], ['Military', 'Election infrastructure / related systems', '']]
['Confucius']
['India']
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Confucius
India
Non-state actor, state-affiliation suggested
null
['https://de.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict']
Territory; International power
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/pro-india-hackers-use-android-spyware-to-spy-on-pakistani-military/', 'https://de.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict']
1,277
Operation GhostShell
While investigating Operation GhostShell, which targeted the aerospace and telecommunications sectors in the Middle East, Europe, Russia, and the U.S., Cybereason found a new RAT called ShellClient and the previously unknown threat actor MalKamak. The group is attributed to Iran and also has possible ties to state-sponsored groups.
2018-01-01
2000-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Russia', 'Europe (region)', 'Middle East (region)']
[['NATO', 'NORTHAM'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], [], []]
[['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure']]
[['Transportation', 'Telecommunications'], ['Transportation', 'Telecommunications'], ['Transportation', 'Telecommunications'], ['Transportation', 'Telecommunications']]
['MalKamak']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
MalKamak
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://www.cybereason.com/blog/research/operation-ghostshell-novel-rat-targets-global-aerospace-and-telecoms-firms']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/hackers-use-stealthy-shellclient-malware-on-aerospace-telco-firms/', 'https://www.securityweek.com/iran-linked-malkamak-hackers-targeting-aerospace-telcos-shellclient-rat', 'https://www.cybereason.com/blog/research/operation-ghostshell-novel-rat-targets-global-aerospace-and-telecoms-firms']
1,278
Out to Sea
IT-Researchers from ESET combined several previously discovered cyber-operations into the iranian cyber-espionage campaign "Out to Sea". The previously discovered cyber-operations were attributed to other groups at the time, namely Lyceum and Siamesekitten. IT-Reaseachers from ESET put these supposedly different groups together and attribute them to the known iranian state-sponsored hacking group OilRig. The last part of the cyber-campaign from September to December 2021 used an improved backdoor called Marlin.
2018-04-01
2021-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Israel', 'Tunisia', 'United Arab Emirates', 'Middle East (region)', 'South Africa', 'Morocco', 'Saudi Arabia']
[['ASIA', 'MENA', 'MEA'], ['AFRICA', 'NAF', 'MENA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], [], ['AFRICA', 'SSA'], ['AFRICA', 'NAF', 'MENA'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', ''], ['', 'Energy', 'Health', 'Telecommunications', '']]
['OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/wp-content/uploads/2022/02/eset_threat_report_t32021.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://malware.news/t/deep-dive-into-the-lyceum-danbot-malware/36216', 'https://www.databreachtoday.com/threat-actor-adds-new-marlin-backdoor-to-its-arsenal-a-18524', 'https://www.secureworks.com/blog/lyceum-takes-center-stage-in-middle-east-campaign', 'https://securelist.com/lyceum-group-reborn/104586/', 'https://www.accenture.com/us-en/blogs/cyber-defense/iran-based-lyceum-campaigns', 'https://www.clearskysec.com/wp-content/uploads/2021/08/Siamesekitten.pdf', 'https://www.welivesecurity.com/wp-content/uploads/2022/02/eset_threat_report_t32021.pdf']
1,279
Double Dragon: Crackshot backdoor (Supply-Chain)
Chinese state-sponsored hacking group APT41 injected a backdoor into a Southeast and Eastasian video game developer.
2018-07-01
2000-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['Southeast Asia (region)', 'Eastern Asia (region)']
null
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
null
['https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf']
1,280
xHunt
New campaign by xHunt targets Kuwaiti government in using two backdoors.
2019-09-01
2020-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
null
['Kuwait']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['State institutions / political system']]
[['Government / ministries']]
['xHunt/ Hive0081']
['Iran, Islamic Republic of']
['Unknown - not attributed']
null
1
2019-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
xHunt/ Hive0081
Iran, Islamic Republic of
Unknown - not attributed
null
['https://securityaffairs.co/wordpress/94724/malware/iran-zerocleare-wiper-attacks.html', 'https://unit42.paloaltonetworks.com/more-xhunt-new-powershell-backdoor-blocked-through-dns-tunnel-detection/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityaffairs.co/wordpress/110644/apt/xhunt-attackers-hit-microsoft-exchange.html', 'https://securityaffairs.co/wordpress/94724/malware/iran-zerocleare-wiper-attacks.html', 'https://unit42.paloaltonetworks.com/more-xhunt-new-powershell-backdoor-blocked-through-dns-tunnel-detection/']
1,281
Dark Caracal II
Dark Caracal, a Lebanese cyberespionage group, attacks multiple industries in several countries.
2019-01-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by IT-security company
Hijacking without Misuse
null
['Singapore', 'Cyprus', 'Chile', 'Italy', 'United States', 'Turkey', 'Switzerland', 'India', 'Germany']
[['ASIA'], ['EUROPE', 'EU', 'MEA'], ['SOUTHAM'], ['EUROPE', 'NATO', 'EU'], ['NATO', 'NORTHAM'], ['ASIA', 'NATO', 'MEA'], ['EUROPE', 'WESTEU'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure']]
[['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance'], ['Government / ministries', 'Judiciary', 'Energy', 'Health', 'Food', 'Finance']]
['Dark Caracal', 'General Security Directorate']
['Lebanon', 'Lebanon']
['State', 'Non-state-group', 'State', 'Non-state-group']
['', 'Terrorist(s)', '', 'Terrorist(s)']
1
2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Dark Caracal; Dark Caracal; Dark Caracal; Dark Caracal; General Security Directorate; General Security Directorate; General Security Directorate; General Security Directorate
Lebanon; Lebanon; Lebanon; Lebanon; Lebanon; Lebanon; Lebanon; Lebanon
State; State; Non-state-group; Non-state-group; State; State; Non-state-group; Non-state-group
; Terrorist(s); ; Terrorist(s); ; Terrorist(s); ; Terrorist(s)
['https://research.checkpoint.com/2020/bandook-signed-delivered/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityaffairs.co/wordpress/111617/apt/dark-caracal-still-active.html', 'https://www.scmagazine.com/news/security-news/bandook-malware-found-targeting-unusually-wide-variety-of-industries-regions', 'https://research.checkpoint.com/2020/bandook-signed-delivered/']
1,282
Arid Viper: Phenakite
Arid Viper attackes government officials, student groups, and security forces.
2019-08-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Palestine']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Social groups']]
[['Government / ministries', 'Military', 'Political parties', 'Advocacy / activists (e.g. human rights organizations)']]
['Arid Viper/ Desert Falcon/ APT-C-23', 'Hamas']
['Palestine', 'Palestine']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party; Attribution by third-party
null
null
null
Arid Viper/ Desert Falcon/ APT-C-23; Hamas
Palestine; Palestine
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://about.fb.com/wp-content/uploads/2021/04/Technical-threat-report-Arid-Viper-April-2021.pdf']
Subnational predominance
Subnational predominance
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/facebook-uncovers-palestinian-government-officials-targeted-with-malware/', 'https://about.fb.com/wp-content/uploads/2021/04/Technical-threat-report-Arid-Viper-April-2021.pdf']
1,283
Belgian interior ministry hack
The Belgian interior ministry was hacked in April 2019 by an unknown hacker group.
2019-04-01
2019-04-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Belgium']
[['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.ibz.be/fr/system/files/attachments/press/press-kit/cp-spf-ibz.pdf', 'https://www.standaard.be/cnt/dmf20210525_96103510', 'https://www.tijd.be/politiek-economie/belgie/federaal/binnenlandse-zaken-twee-jaar-lang-ongemerkt-gehackt/10308489.html', 'https://therecord.media/belgium-government-discovers-old-2019-hack-during-hafnium-investigation/']
1,284
Fancy Bear Global Brute Force
From 2019 to 2021, Fancy Bear conducted a global brute force campaign targeting the government and private sector.
2019-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Global (region)', 'United States', 'Europe (region)']
[[], ['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science']]
[['Government / ministries', 'Energy', 'Transportation', 'Defence industry', 'Other social groups', '', '', ''], ['Government / ministries', 'Energy', 'Transportation', 'Defence industry', 'Other social groups', '', '', ''], ['Government / ministries', 'Energy', 'Transportation', 'Defence industry', 'Other social groups', '', '', '']]
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
null
null
null
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)
Russia
Non-state actor, state-affiliation suggested
null
['https://media.defense.gov/2021/Jul/01/2002753896/-1/-1/0/CSA_GRU_GLOBAL_BRUTE_FORCE_CAMPAIGN_UOO158036-21.PDF']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/nsa-russian-gru-hackers-use-kubernetes-to-run-brute-force-attacks/', 'https://media.defense.gov/2021/Jul/01/2002753896/-1/-1/0/CSA_GRU_GLOBAL_BRUTE_FORCE_CAMPAIGN_UOO158036-21.PDF']
1,285
FamousSparrow
The new cyber espionage group FamousSparrow, active since at least 2019, exploited the already known ProxyLogon vulnerability in early March 2021. The group's main targets are hotels in particular, but also government organizations, engineering firms, as well as law firms worldwide.
2019-08-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Brazil', 'Burkina Faso', 'South Africa', 'Canada', 'Israel', 'France', 'Guatemala', 'Lithuania', 'Saudi Arabia', 'Taiwan']
[['SOUTHAM'], ['AFRICA', 'SSA'], ['AFRICA', 'SSA'], ['NATO', 'NORTHAM'], ['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['CENTAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'SCS']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['FamousSparrow']
['Unknown']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
FamousSparrow
Unknown
Unknown - not attributed
null
['https://www.welivesecurity.com/2021/09/23/famoussparrow-suspicious-hotel-guest/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://threatpost.com/famoussparrow-spy-hotels-governments/174948/', 'https://www.bleepingcomputer.com/news/security/hacking-group-used-proxylogon-exploits-to-breach-hotels-worldwide/', 'https://www.welivesecurity.com/2021/09/23/famoussparrow-suspicious-hotel-guest/']
1,231
Fake Interview
Charming Kitten tried to gain information about academics and their accounts by impersonating as journalists
2019-11-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'United Kingdom', 'Saudi Arabia', 'Europe (region)']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'MENA', 'MEA', 'GULFC'], []]
[['Media', 'Science'], ['Media', 'Science'], ['Media', 'Science'], ['Media', 'Science']]
null
['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://blog.certfa.com/posts/fake-interview-the-new-activity-of-charming-kitten/']
1,287
Pipemon (Supply Chain)
Chinese state-sponsored hacking group APT41 injected malicious code into the game executables of video gaming companies based in South Korea and Taiwan.
2019-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['Korea, Republic of', 'Taiwan']
[['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/deutsch/2020/05/21/winnti-pipemon/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityaffairs.co/wordpress/103612/malware/winnti-pipemon-backdoor.html', 'https://www.welivesecurity.com/deutsch/2020/05/21/winnti-pipemon/']
1,288
WIRTE Middle East
Kaspersky attributed a hacking campaign, targeting especially government and diplomatic entities, in the Middle East to WIRTE. Furthermore it assesses with low confidence that WIRTE is associated with the Gaza Cybergang, which is a palestinian non-state hacking group affiliated with Hamas.
2019-12-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Armenia', 'Cyprus', 'Egypt', 'Jordan', 'Lebanon', 'Palestine', 'Syria', 'Turkey']
[['ASIA', 'CENTAS', 'CSTO'], ['EUROPE', 'EU', 'MEA'], ['MENA', 'MEA', 'AFRICA', 'NAF'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'NATO', 'MEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', ''], ['Government / ministries', 'Military', '', 'Finance', '']]
['Wirte', 'Gaza Cybergang']
['Unknown', 'Unknown']
['Unknown - not attributed', 'Unknown - not attributed']
null
1
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Wirte; Gaza Cybergang
Unknown; Unknown
Unknown - not attributed; Unknown - not attributed
null
['https://securelist.com/wirtes-campaign-in-the-middle-east-living-off-the-land-since-at-least-2019/105044/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/stealthy-wirte-hackers-target-governments-in-the-middle-east/', 'https://securelist.com/wirtes-campaign-in-the-middle-east-living-off-the-land-since-at-least-2019/105044/']
1,289
GCHQ disrupts russian anti-vaccine propaganda
UK answers Russian anti-vaccine propaganda through an offensive cyb-eroperation.
2020-01-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
null
['GCHQ']
['United Kingdom']
['State']
null
1
2020-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
null
GCHQ
United Kingdom
State
null
['https://www.theregister.com/2020/11/09/gchq_hacks_russia_vaccine_disinfo/']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.thetimes.co.uk/article/gchq-in-cyberwar-on-anti-vaccine-propaganda-mcjgjhmb2', 'https://www.theregister.com/2020/11/09/gchq_hacks_russia_vaccine_disinfo/']
1,290
Anonymous takes down website of the Police Uganda
Uganda Police has been attacked by Anonymous hacktivists in the cours of protests after the arrest of pop star Robert Kyagulanyi Ssentamu alias Bobi Wine.
2020-11-20
2020-11-20
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Disruption
null
['Uganda']
[['AFRICA', 'SSA']]
[['State institutions / political system']]
[['Police']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2020-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.infosecurity-magazine.com/news/anonymous-hacks-uganda-police/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://redpepper.co.ug/2020/11/cyber-attacks-anonymous-hack-uganda-police-website-in-wake-of-bobi-wine-city-riots/', 'https://www.infosecurity-magazine.com/news/anonymous-hacks-uganda-police/']
1,291
Russian state-sponsored threat actors exploit VMware vulnerability
Russian state-sponsored actors use vulnerabilities to steal sensitive information.
2020-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Unknown']
null
[['Unknown']]
null
null
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
null
null
null
null
Russia
Non-state actor, state-affiliation suggested
null
['https://media.defense.gov/2020/Dec/07/2002547071/-1/-1/0/CSA_VMWARE%20ACCESS_U_OO_195076_20.PDF']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2020/12/nsa-says-russian-state-hackers-are-using-a-vmware-flaw-to-ransack-networks/', 'https://media.defense.gov/2020/Dec/07/2002547071/-1/-1/0/CSA_VMWARE%20ACCESS_U_OO_195076_20.PDF']
1,292
SignSight
Private companies and government agencies in Vietnam and Philippines attacked during "Operation SignSight".
2020-07-23
2020-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Hijacking without Misuse
null
['Vietnam', 'Philippines']
[['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', '']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.welivesecurity.com/2020/12/17/operation-signsight-supply-chain-attack-southeast-asia/', 'https://www.zdnet.com/article/vietnam-targeted-in-complex-supply-chain-attack/']
1,293
Israel vs. Iran: Aerospace industries
Iranian ransomware group Pay2Key claims to have hacked the biggest Israeli airpower defense corporation, named Israel Aerospace Industries.
2020-12-01
2020-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure']]
[['Defence industry']]
['Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117', 'Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
2
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
IT-security community attributes attacker; Attacker confirms
null
null
null
Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117; Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.clearskysec.com/pay2kitten/']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.jpost.com/breaking-news/suspected-iranian-cyberattack-targets-israel-aerospace-industries-652731', 'https://www.timesofisrael.com/iran-linked-group-claims-to-hack-israeli-defense-firm-releases-employee-data/', 'https://www.haaretz.com/israel-news/tech-news/.premium-iranian-hackers-hit-israel-aerospace-industries-leak-data-as-cyberattack-continues-1.9387283', 'https://www.clearskysec.com/pay2kitten/']
1,294
Turkish group attacks European Court of Human Rights
The European Court of Human Rights has been attacked by Turkish hacktivists after publishing a ruling about the situation of Selahattin Demirtaş, who belongs to the Turkish opposition and has been inprisoned in 2016.
2020-12-23
2020-12-23
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim; Incident disclosed by attacker
Disruption
null
['Unknown']
null
[['State institutions / political system']]
[['Judiciary']]
['Anka Neferler Timi ']
['Turkey']
['Non-state-group']
['Hacktivist(s)']
1
2020-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anka Neferler Timi
Turkey
Non-state-group
Hacktivist(s)
['https://www.bloomberg.com/news/articles/2020-12-23/europe-s-human-rights-court-hit-by-cyberattack-after-turkey-case?utm_campaign=socialflow-organic&utm_medium=social&utm_source=twitter&cmpid=socialflow-twitter-business&utm_content=business']
System / ideology; National power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.promoteukraine.org/europes-human-rights-court-hit-by-cyberattack-after-turkey-case/', 'https://hudoc.echr.coe.int/fre-press#{%22itemid%22:[%22003-6894460-9254005%22]}', 'https://www.infosecurity-magazine.com/news/cyberattack-on-european-court-of/', 'https://www.bloomberg.com/news/articles/2020-12-23/europe-s-human-rights-court-hit-by-cyberattack-after-turkey-case?utm_campaign=socialflow-organic&utm_medium=social&utm_source=twitter&cmpid=socialflow-twitter-business&utm_content=business']
1,295
Israel vs. Iran: Portnox
Iranian ransomware group Pay2Key claims to have stolen data from the Israeli cyber security company Portnox.
2020-12-01
2020-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117', 'Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
2
2020-01-01; 2020-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
IT-security community attributes attacker; Attacker confirms
null
null
null
Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117; Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.clearskysec.com/pay2kitten/']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://english.alaraby.co.uk/news/iran-linked-hacking-group-infiltrates-israeli-cyber-security-firm', 'https://old.iranintl.com/en/iran-in-brief/iran-linked-group-says-it-hacked-israeli-cyber-security-company', 'https://www.timesofisrael.com/iran-linked-hackers-say-they-breached-israeli-cyber-security-firm-portnox/', 'https://www.clearskysec.com/pay2kitten/']
1,296
Lazarus COVID-19-Campaign: Pharmaceutical Company
North Korean actor Lazarus Group targeted a pharmaceutical company in the course of a COVID-19-themed campaign.
2020-09-25
2020-09-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
null
['Unknown']
null
[['Critical infrastructure']]
[['Health']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-breach-covid-19-research-entities/', 'https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/']
1,297
Lazarus COVID-19-Campaign: Health Ministry
North Korean actor Lazarus Group targeted a pharmaceutical company in the course of a COVID-19-themed campaign.
2020-10-27
2020-10-27
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Hijacking without Misuse
null
['Unknown']
null
[['State institutions / political system']]
[['Government / ministries']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2020-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/']
1,298
Hack against Hezbollah's Al-Qard Al-Hassan financial organization
Hezbollah's Al-Qard Al-Hassan financial organization was hacked by SpiderZ, of whom the country of origin is unknown.
2020-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
null
['Lebanon']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure']]
[['Finance']]
['SpiderZ']
['Unknown']
['Unknown - not attributed']
null
1
2020-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
SpiderZ
Unknown
Unknown - not attributed
null
['https://www.youtube.com/watch?v=sE_qW-z73D8']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.jpost.com/breaking-news/hezbollah-affiliated-financial-org-hacked-information-leaked-653690', 'https://www.the961.com/hezbollah-al-qard-al-hassan-hack/', 'https://daraj.com/en/66163/', 'https://www.youtube.com/watch?v=sE_qW-z73D8']
1,299
ThreatNeedle: Defense Industries
Since early 2020 Lazarus has attacked defense industries using a custom backdoor named ThreatNeedle.
2020-01-01
2020-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Unknown']
null
[['Critical infrastructure']]
[['Defence industry']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://usa.kaspersky.com/about/press-releases/2021_kaspersky-finds-lazarus-apt-targeting-the-defense-industry', 'https://ics-cert.kaspersky.com/publications/reports/2021/02/25/lazarus-targets-defense-industry-with-threatneedle/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/north-korean-hackers-target-defense-industry-with-custom-malware/', 'https://usa.kaspersky.com/about/press-releases/2021_kaspersky-finds-lazarus-apt-targeting-the-defense-industry', 'https://ics-cert.kaspersky.com/publications/reports/2021/02/25/lazarus-targets-defense-industry-with-threatneedle/']
1,300
Pulse Secure VPN: UNC2630
Chinese state-sponsored groups UNC2630 and APT5 attacked targets in the US and Europe, focused on US Defense Industrial base (DIB) networks.
2020-08-01
2021-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Europe (region)']
[['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure']]
[['Government / ministries', 'Finance', 'Defence industry'], ['Government / ministries', 'Finance', 'Defence industry']]
['UNC2630', 'APT5']
['China', 'China']
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
UNC2630; APT5
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://therecord.media/chinese-hackers-use-new-pulse-secure-vpn-zero-day-to-breach-us-defense-contractors/']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://www.bleepingcomputer.com/news/security/pulse-secure-vpn-zero-day-used-to-hack-defense-firms-govt-orgs/', 'https://therecord.media/chinese-hackers-use-new-pulse-secure-vpn-zero-day-to-breach-us-defense-contractors/', 'https://www.darkreading.com/attacks-breaches/citrix-adc-gateway-users-race-against-hackers-patch-critical-flaw']
1,301
Pulse Secure VPN: UNC2717
UNC2717 attacked targets in the US and Europe, focused on US Defense Industrial base (DIB) networks.
2020-10-01
2021-03-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Europe (region)']
[['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure']]
[['Government / ministries', 'Finance', 'Defence industry'], ['Government / ministries', 'Finance', 'Defence industry']]
['UNC2717']
['Unknown']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
UNC2717
Unknown
Unknown - not attributed
null
['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://therecord.media/chinese-hackers-use-new-pulse-secure-vpn-zero-day-to-breach-us-defense-contractors/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://therecord.media/chinese-hackers-use-new-pulse-secure-vpn-zero-day-to-breach-us-defense-contractors/']
1,302
Foreign hack on Russian federal executive
Russian government reveals attacks against government bodies by foreign hackers in 2020
2020-01-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['State']
null
2
2021-01-01; 2021-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
null
null
null
null
Unknown; Unknown
State; State
null
['https://rt-solar.ru/upload/iblock/53e/Otchet-Solar-JSOC-ob-issledovanii-serii-kiberatak-na-organy-gosudarstvennoy-vlasti-RF-_-web.pdf', 'https://www.reuters.com/technology/russias-fsb-reports-unprecedented-hacking-campaign-aimed-government-agencies-2021-05-26/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://therecord.media/fsb-nktski-foreign-cyber-mercenaries-breached-russian-federal-agencies/', 'https://rt-solar.ru/upload/iblock/53e/Otchet-Solar-JSOC-ob-issledovanii-serii-kiberatak-na-organy-gosudarstvennoy-vlasti-RF-_-web.pdf', 'https://www.reuters.com/technology/russias-fsb-reports-unprecedented-hacking-campaign-aimed-government-agencies-2021-05-26/']
1,303
SideCopy's new custom trojans vs. Indian government personnel and military
SideCopy is using four new custom RAT families and two additional commodity RATs to target government personnel and military in India.
2020-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military']]
['SideCopy']
['Pakistan']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
SideCopy
Pakistan
Unknown - not attributed
null
[]
International power
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/sidecopy-cybercriminals-use-custom-trojans-in-india-attacks/', 'https://cyware.com/news/operation-sidecopy-targets-defense-forces-in-india-211170f6', 'https://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/095/591/original/062521_SideCopy_%281%29.pdf?1625657388']
1,304
LuminousMoth
Kaspersky published a report on an ongoing cyber campaign against Southeast Asian countries that began in October 2020, with Myanmar and later the Philippines as the main targets of the attacks. Kaspersky names the initiators as LuminousMoth, which the IT firm links to the Chinese hacking group HoneyMyte.
2020-10-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Southeast Asia (region)', 'Myanmar', 'Philippines']
[[], ['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries'], ['Government / ministries']]
['LuminousMoth']
['China']
['Unknown - not attributed']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
LuminousMoth
China
Unknown - not attributed
null
['https://securelist.com/apt-luminousmoth/103332/']
International power
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/chinese-cyberspies-wide-scale-apt-campaign-hits-asian-govt-entities/', 'https://securityaffairs.co/wordpress/120105/hacking/china-luminousmoth-apt-campaign.html', 'https://securelist.com/apt-luminousmoth/103332/']
1,305
TA456's persona "Marcella Flores"
Since at least 2019, the Iranian state-backed hacking group TA456 has been sending malware on social media by using a fake persona called "Marcella Flores." The campaign particularly targeted U.S. aerospace defense contractors in order to obtain sensitive data from victims.
2020-01-01
2021-07-15
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Defence industry']]
['Tortoiseshell/Imperial Kitten']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Tortoiseshell/Imperial Kitten
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://www.proofpoint.com/us/blog/threat-insight/i-knew-you-were-trouble-ta456-targets-defense-contractor-alluring-social-media']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://wired.me/technology/security/iranian-hackers-invent-flirty-persona-to-target-us-defense-contractors/', 'https://www.zdnet.com/article/these-hackers-posed-as-an-aerobics-instructor-online-to-trick-their-targets-into-downloading-malware/', 'https://www.proofpoint.com/us/blog/threat-insight/i-knew-you-were-trouble-ta456-targets-defense-contractor-alluring-social-media']
1,306
Hacked Pulse Secure devises
CISA issued a report warning about malware found on Pulse Secure devises. The threat actor is still unknown, but has been active since at least June 2020 and targets U.S. government agencies, critical infrastructure entities, and other private sector organizations.
2020-06-01
2021-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', '', '']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cisa.gov/uscert/ncas/alerts/aa21-110a', 'https://www.bleepingcomputer.com/news/security/cisa-warns-of-stealthy-malware-found-on-hacked-pulse-secure-devices/', 'https://www.securityweek.com/cisa-details-malware-used-attacks-targeting-pulse-secure-devices']
1,307
Wellmess/WellMail - 2020
The Russian hacking group APT29 continues to use a malware called WellMess to attack research facilities for COVID-19 vaccines, although in 2020 the malware was already attributed to APT by the U.S., U.K. and Canada.
2020-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Canada', 'United States', 'United Kingdom']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Critical infrastructure', 'Science'], ['Critical infrastructure', 'Science'], ['Critical infrastructure', 'Science']]
[['Health', ''], ['Health', ''], ['Health', '']]
['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)', 'SVR']
['Russia', 'Russia']
['State', 'State']
null
1
2020-01-01; 2020-01-01
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity; Attribution by receiver government / state entity
null
null
null
Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); SVR
Russia; Russia
State; State
null
['https://www.ncsc.gov.uk/files/Advisory-APT29-targets-COVID-19-vaccine-development-V1-1.pdf']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/russias-apt29-still-actively-delivering-malware-used-covid-19-vaccine-spying', 'https://www.riskiq.com/blog/external-threat-management/apt29-bear-tracks/', 'https://www.ncsc.gov.uk/files/Advisory%20Further%20TTPs%20associated%20with%20SVR%20cyber%20actors.pdf', 'https://www.ncsc.gov.uk/files/Advisory-APT29-targets-COVID-19-vaccine-development-V1-1.pdf']