ID
int64 2
2.11k
| name
stringlengths 4
279
| description
stringlengths 19
3.75k
| start_date
stringlengths 10
10
⌀ | end_date
stringlengths 10
10
⌀ | inclusion_criteria
stringclasses 22
values | inclusion_criteria_subcode
stringclasses 2
values | source_incident_detection_disclosure
stringclasses 26
values | incident_type
stringclasses 23
values | receiver_name
stringclasses 172
values | receiver_country
stringlengths 8
438
⌀ | receiver_region
stringlengths 8
1.24k
⌀ | receiver_category
stringlengths 11
3.52k
⌀ | receiver_category_subcode
stringlengths 11
1.32k
⌀ | initiator_name
stringlengths 7
480
⌀ | initiator_country
stringclasses 131
values | initiator_category
stringclasses 25
values | initiator_category_subcode
stringclasses 23
values | number_of_attributions
int64 0
10
| attribution_date
stringclasses 232
values | attribution_type
stringclasses 127
values | attribution_basis
stringclasses 101
values | attributing_actor
stringclasses 135
values | attribution_it_company
stringclasses 7
values | attributing_country
stringclasses 79
values | attributed_initiator
stringlengths 3
7.87k
⌀ | attributed_initiator_country
stringclasses 195
values | attributed_initiator_category
stringclasses 75
values | attributed_initiator_subcategory
stringclasses 50
values | sources_attribution
stringlengths 2
1.25k
| cyber_conflict_issue
stringclasses 56
values | offline_conflict_issue
stringclasses 62
values | offline_conflict_name_HIIK
stringclasses 21
values | offline_conflict_intensity
stringclasses 3
values | offline_conflict_intensity_subcode
stringclasses 5
values | number_of_political_responses
int64 0
7
| political_response_date
stringclasses 41
values | political_response_type
stringclasses 20
values | political_response_type_subcode
stringclasses 23
values | political_response_country
stringclasses 31
values | political_response_actor
stringclasses 41
values | zero_days
stringclasses 4
values | zero_days_subcode
stringclasses 2
values | MITRE_initial_access
stringclasses 20
values | MITRE_impact
stringclasses 28
values | user_interaction
stringclasses 2
values | has_disruption
bool 2
classes | data_theft
stringclasses 4
values | disruption
stringclasses 4
values | hijacking
stringclasses 4
values | physical_effects_spatial
stringclasses 4
values | physical_effects_temporal
stringclasses 4
values | unweighted_cyber_intensity
int64 0
7
| target_multiplier
stringclasses 3
values | weighted_cyber_intensity
float64 0
10
⌀ | impact_indicator
stringclasses 4
values | impact_indicator_value
float64 0
13
⌀ | functional_impact
stringclasses 6
values | intelligence_impact
stringclasses 6
values | political_impact_affected_entities
stringclasses 5
values | political_impact_affected_entities_exact_value
float64 0
150
⌀ | political_impact_third_countries
stringclasses 4
values | political_impact_third_countries_exact_value
float64 0
6
⌀ | economic_impact
stringclasses 2
values | economic_impact_exact_value
float64 0
100M
⌀ | economic_impact_currency
stringclasses 2
values | state_responsibility_indicator
stringclasses 4
values | IL_breach_indicator
stringclasses 32
values | IL_breach_indicator_subcode
stringclasses 21
values | evidence_for_sanctions_indicator
stringclasses 3
values | number_of_legal_responses
int64 0
3
| legal_response_date
stringclasses 18
values | legal_response_type
stringclasses 8
values | legal_response_type_subcode
stringclasses 4
values | legal_response_country
stringclasses 15
values | legal_response_actor
stringclasses 20
values | legal_attribution_reference
stringclasses 11
values | legal_attribution_reference_subcode
stringclasses 5
values | legal_response_indicator
stringclasses 4
values | casualties
float64 | sources_url
stringlengths 2
9.44k
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1,308 | Praying Mantis | In July 2021, Sygnia publishes a report on APT Praying Mantis/TG1021 attacking organizations in the US. By tactics and targets, the company assumes the group is affiliated with a state-sponsored group, but makes no formal attribution. Only the similarity of this group's TTPs to attacks on the Australian government and businesses in 2020 highlights the security firm. | 2020-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['Unknown']] | null | ['Praying Mantis/TG1021'] | ['Unknown'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Praying Mantis/TG1021 | Unknown | Non-state actor, state-affiliation suggested | null | ['https://f.hubspotusercontent30.net/hubfs/8776530/TG1021%20-%20Praying%20Mantis%20Threat%20Actor.pdf'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | Yes | One | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.zdnet.com/article/praying-mantis-threat-actor-targeting-windows-internet-facing-servers-with-malware/', 'https://www.sygnia.co/praying-mantis-detecting-and-hunting', 'https://therecord.media/praying-mantis-apt-targets-iis-servers-with-asp-net-exploits/', 'https://blog.sygnia.co/praying-mantis-an-advanced-memory-resident-attack?hsLang=en', 'https://f.hubspotusercontent30.net/hubfs/8776530/TG1021%20-%20Praying%20Mantis%20Threat%20Actor.pdf'] |
1,309 | Chinese Malware against Russian Goverment - 2020 | Group-IB presents evidence that the 2020 malware attack on Russian government agencies was carried out by the two state-sponsored hacker groups TA428 and TaskMasters. | 2020-01-01 | 2020-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company; Incident disclosed by authorities of victim state | Data theft; Hijacking with Misuse | null | ['Russia'] | [['EUROPE', 'EASTEU', 'CSTO', 'SCO']] | [['State institutions / political system']] | [['Government / ministries']] | ['TA428/ Temp.Hex/ Vicious Panda', 'TaskMasters'] | ['China', 'China'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2021-09-01; 2021-09-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | Group-IB; Group-IB | null | null | TA428/ Temp.Hex/ Vicious Panda; TaskMasters | China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://blog.group-ib.com/task'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | Not available | null | null | null | ['https://hackercombat.com/researchers-perform-an-analysis-on-chinese-malware-used-against-russian-government/', 'https://www.securityweek.com/researchers-analyze-chinese-malware-used-against-russian-government', 'https://rt-solar.ru/upload/iblock/53e/Otchet-Solar-JSOC-ob-issledovanii-serii-kiberatak-na-organy-gosudarstvennoy-vlasti-RF-_-web.pdf', 'https://blog.group-ib.com/task'] |
1,310 | LittleLooter | An IBM report tells of the Iranian APT ITG18, whose TTPs overlap with those of Charming Kitten. The group used a new Android backdoor called LittleLooter to target members of the Iranian reform movement between August 2020 and May 2021. | 2020-08-01 | 2021-05-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Iran, Islamic Republic of'] | [['ASIA', 'MENA', 'MEA']] | [['Social groups']] | [['Political opposition / dissidents / expats']] | ['ITG18'] | ['Iran, Islamic Republic of'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | ITG18 | Iran, Islamic Republic of | Non-state actor, state-affiliation suggested | null | ['https://securityintelligence.com/posts/itg18-operational-security-errors-plague-iranian-threat-group/'] | System / ideology; National power | System/ideology; National power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/iran-linked-hackers-expand-arsenal-new-android-backdoor', 'https://cyware.com/news/iranian-apt-itg18-targets-reformists-within-the-country-cc149c88', 'https://securityintelligence.com/posts/itg18-operational-security-errors-plague-iranian-threat-group/'] |
1,311 | Emails from Lithuanian Ministry for sale | In a data trading forum, 1.6 million emails from the Lithuanian Foreign Ministry were offered for sale. The Lithuanian president also announces that there are indications that sensitive and secret data were stolen in a cyberattack in November 2020. | 2020-11-01 | 2020-11-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft & Doxing | null | ['Lithuania'] | [['EUROPE', 'NATO', 'EU', 'NORTHEU']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.secureblink.com/cyber-security-news/emails-from-lithuanian-foreign-ministry-worth-300gb-put-up-for-sale-on-trading-forum', 'https://www.bleepingcomputer.com/news/security/emails-from-lithuanian-ministry-of-foreign-affairs-for-sale-on-data-trading-forum/', 'https://www.lrt.lt/en/news-in-english/19/1467832/hackers-steal-classified-documents-lithuanian-official-say-riots-may-be-connected'] |
1,312 | SparklingGoblin | While investigating a Winnti Group campaign, ESET finds a group, SparklingGoblin, that is affiliated with the Winnti Group but has a different modus operandi. The APT has a wide range of targets in North America, but also in Asia. | 2020-05-01 | 2021-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['United States', 'Korea, Republic of', 'Singapore', 'Georgia', 'India', 'Bahrain', 'Canada', 'Taiwan', 'Macao', 'Hong Kong'] | [['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA'], ['ASIA'], ['ASIA', 'CENTAS'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS'], ['ASIA'], ['ASIA']] | [['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'State institutions / political system', 'Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science']] | [['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', ''], ['Government / ministries', 'Civil service / administration', 'Religious', '', '', '']] | ['SparklingGoblin / Earth Baku'] | null | ['Unknown - not attributed'] | null | 2 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; Contested attribution | null | null | null | SparklingGoblin / Earth Baku; SparklingGoblin / Earth Baku | nan; Unknown | Unknown - not attributed; Unknown - not attributed | null | ['https://www.welivesecurity.com/2021/08/24/sidewalk-may-be-as-dangerous-as-crosswalk/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/grayfly-china-sidewalk-malware'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://threatpost.com/sparklinggoblin-apt/168928/', 'https://www.welivesecurity.com/2021/08/24/sidewalk-may-be-as-dangerous-as-crosswalk/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/grayfly-china-sidewalk-malware'] |
1,313 | Phishing campaign against EMEA and APAC governments | In a large-scale campaign, various government departments in APAC and EMEA countries, such as Ukraine, Turkey, Russia or Pakistan, became victims of phishing. IT company Cyjax sees similarities in the campaign to an operation against Ukraine at the beginning of the COVID-19 pandemic, attributed to the groups UNC1151 and Hades. | 2020-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Uzbekistan', 'Azerbaijan', 'Belarus', 'China', 'Georgia', 'Kyrgyzstan', 'Pakistan', 'Russia', 'Turkey', 'Ukraine'] | [['ASIA', 'CENTAS', 'CSTO', 'SCO'], ['ASIA', 'CENTAS'], ['EUROPE', 'EASTEU', 'CSTO'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['ASIA', 'CENTAS'], ['ASIA', 'CENTAS', 'CSTO', 'SCS'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['ASIA', 'NATO', 'MEA'], ['EUROPE', 'EASTEU']] | [['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Science']] | [['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', ''], ['Government / ministries', 'Judiciary', 'Military', 'Intelligence agencies', 'Water', 'Transportation', 'Telecommunications', '']] | null | ['Unknown'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | null | Unknown | Non-state actor, state-affiliation suggested | null | [] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/122401/hacking/phishing-emea-apac-governments.html', 'https://www.cyjax.com/2021/09/16/emea-and-apac-governments-targeted-in-widespread-credential-harvesting-campaign/', 'https://www.securityweek.com/ongoing-phishing-campaign-targets-apac-emea-governments'] |
1,314 | TinyTurla | Cisco Talos reports on a backdoor called TinyTurla, which is used by the state-sponsored Russian Turla APT and primarily targeted systems in the U.S., Germany, and Afghanistan. The company expects the backdoor to be used as an additional safeguard in case the primary malware is removed. | 2020-01-01 | 2021-08-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['United States', 'Germany', 'Afghanistan'] | [['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['ASIA', 'SASIA']] | [['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']] | [['Government / ministries'], ['Government / ministries'], ['Government / ministries']] | ['Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)'] | ['Russia'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center) | Russia | Non-state actor, state-affiliation suggested | null | ['https://blog.talosintelligence.com/2021/09/tinyturla.html'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/russian-state-hackers-use-new-tinyturla-malware-as-secondary-backdoor/', 'https://www.bankinfosecurity.com/russian-linked-group-using-secondary-backdoor-against-targets-a-17592', 'https://thehackernews.com/2021/09/russian-turla-apt-group-deploying-new.html', 'https://blog.talosintelligence.com/2021/09/tinyturla.html'] |
1,315 | Operation Armor Piercer | Operation Armor Piercer used NetwireRAT and WarzoneRAT (aka Ave Maria) to launch a campaign against Indian government and military personnel. According to Cisco Talos, the strategy is very similar to that of the APTs Transparent Tribe and SideCopy. | 2020-12-01 | 2000-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['India'] | [['ASIA', 'SASIA', 'SCO']] | [['State institutions / political system', 'State institutions / political system']] | [['Government / ministries', 'Military']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/threat-actor-targets-indian-government-commercial-rats', 'https://government.economictimes.indiatimes.com/news/governance/operation-armor-piercer-targets-cyber-attacks-to-gain-access-to-govt-and-defence-info-steps-to-ensure-end-to-end-security/86477780', 'https://blog.talosintelligence.com/2021/09/operation-armor-piercer.html'] |
1,316 | Roshan attack | Afghan telecommunications company Roshan was attacked by four different Chinese state-sponsored APT groups between July 2020 and September 2021. These are the RedFoxtrot and Calypso groups, as well as two other groups that have not yet been assigned to any existing group, but which used the Winnti and PlugX backdoors for their attacks. | 2020-07-01 | 2021-09-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Afghanistan'] | [['ASIA', 'SASIA']] | [['Critical infrastructure']] | [['Telecommunications']] | ['RedFoxtrot (PLA, Unit 69010)', 'Calypso'] | ['China', 'China'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | RedFoxtrot (PLA, Unit 69010); Calypso | China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://www.recordedfuture.com/chinese-APT-groups-target-afghan-telecommunications-firm/'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/suspected-chinese-state-linked-threat-actors-infiltrated-major-afghan-telecom-provider/', 'https://www.redpacketsecurity.com/threat-actors-from-china-infiltrated-a-major-afghan-telecom-provider/', 'https://www.recordedfuture.com/chinese-APT-groups-target-afghan-telecommunications-firm/'] |
1,317 | Lazarus vs. security researchers | Since 2020, APT Lazarus has been targeting security researchers using a Trojanized version of the IDA Pro application. In its tweet, IT company ESET links the campaign to reports from Microsoft and Google of attacks on security researchers. | 2020-01-01 | 2021-11-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Unknown'] | null | [['Science']] | null | ['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker | null | null | null | Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110) | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://twitter.com/ESETresearch/status/1458438155149922312'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/124630/apt/lazarus-trojanized-ida-pro.html', 'https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-researchers-with-trojanized-ida-pro/', 'https://twitter.com/cherepanov74/status/1458438939027591168', 'https://twitter.com/ESETresearch/status/1458438155149922312'] |
1,318 | Pegasus Spyware used to hack journalists and civil society in El Salvador by the Salvadorian government from July 2020 | Project Torogoz: Citizenlab determines that the smartphones of 35 journalists and members of civil society from El Salvador have been hacked with a version of the Pegasus spyware by the Salvadorian government from July 2020 until November 2021. On November 30th 2022, 15 members of El Faro filed suit against the Israel-based surveillance company NSO Group in U.S. federal court for allegedly designing and deploying the spyware Pegasus to infiltrate the phones of 22 members of the news organization. | 2020-07-01 | 2021-11-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Data theft; Hijacking with Misuse | null | ['El Salvador'] | [['CENTAM']] | [['Social groups', 'Media', 'Social groups']] | [['Advocacy / activists (e.g. human rights organizations)', '', 'Other social groups']] | ['Government of El Salvador'] | ['El Salvador'] | ['State'] | null | 2 | 2022-11-30; 2022-01-01 | Domestic legal action; Technical report (e.g., by IT-companies, Citizen Lab, EFF) | Receiver attributes attacker; Attribution by third-party | Members of "El Faro"; nan | null | El Salvador; nan | Government of El Salvador; None | El Salvador; El Salvador | State; State | null | ['https://citizenlab.ca/2022/01/project-torogoz-extensive-hacking-media-civil-society-el-salvador-pegasus-spyware/', 'https://www.darkreading.com/application-security/newsroom-sues-nso-group-for-pegasus-spyware'] | System / ideology; National power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | Other | null | null | null | ['https://therecord.media/el-salvador-journalists-hacked-with-nsos-pegasus-spyware/', 'https://citizenlab.ca/2022/01/project-torogoz-extensive-hacking-media-civil-society-el-salvador-pegasus-spyware/', 'https://www.darkreading.com/application-security/newsroom-sues-nso-group-for-pegasus-spyware'] |
1,319 | Iranian telecom disruption | Iran's Internet was shut down for hpurs on the 8th of February 2020. The head of the civil defense Gholam-Reza Jalali accused Washington of retaliation for the downing of an U.S. unmanned drone an missile attacks on Iraq's Ain al-Assad US military base by Iran. | 2020-02-08 | 2020-02-08 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Disruption | null | ['Iran, Islamic Republic of'] | [['ASIA', 'MENA', 'MEA']] | [['Critical infrastructure']] | [['Telecommunications']] | null | ['United States'] | ['State'] | null | 1 | 2020-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Contested attribution | null | null | null | null | United States | State | null | ['https://www.cpomagazine.com/cyber-security/massive-ddos-attack-shuts-down-irans-internet-tehran-blames-washington/'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://netblocks.org/reports/internet-shutdown-in-iran-following-reported-cyber-attack-18lJVDBa', 'https://www.forbes.com/sites/daveywinder/2020/02/09/powerful-iran-cyber-attack-takes-down-25-of-national-internet/?sh=77ae48d620dc', 'https://www.cpomagazine.com/cyber-security/massive-ddos-attack-shuts-down-irans-internet-tehran-blames-washington/'] |
1,320 | Shahid Rajaee port | The israeli state disrupted the computer systems of the Shahid Rajaee port in Iran causing traffic jams and ship delayments for a short time until it switched to manual managment. Israeli defense minister Naftali Bennett pushed for the cyberattack after Iran tried to disrupt an israeli water facility on 24th of April. | 2020-05-09 | 2020-05-09 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Iran, Islamic Republic of'] | [['ASIA', 'MENA', 'MEA']] | [['Critical infrastructure']] | [['Transportation']] | null | ['Israel'] | ['State'] | null | 1 | 2020-01-01 00:00:00 | Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.) | Media-based attribution | null | null | null | null | Israel | State | null | ['https://www.nytimes.com/2020/05/19/world/middleeast/israel-iran-cyberattacks.html'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.washingtonpost.com/national-security/officials-israel-linked-to-a-disruptive-cyberattack-on-iranian-port-facility/2020/05/18/9d1da866-9942-11ea-89fd-28fb313d1886_story.html', 'https://www.aljazeera.com/news/2020/5/19/israel-cyberattack-caused-total-disarray-at-iran-port-report', 'https://www.nytimes.com/2020/05/19/world/middleeast/israel-iran-cyberattacks.html', 'https://www.microsoft.com/en-us/security/blog/2023/04/18/nation-state-threat-actor-mint-sandstorm-refines-tradecraft-to-attack-high-value-targets/'] |
1,321 | Chinese cyber-campaign on Australia | China is blamed to conduct a large-scale cyber-campaign against australian state entities and private organizations. Australian prime minister Scott Morrison said that a state-based actor is responsible for the attack. The Australian Strategic Policy Institute, to be precise the executive director Peter Jennings, added that China is behind the cyber attack as it is the only country with the capabilities and interest to attack Australia. | 2020-01-01 | 2020-01-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized | null | Incident disclosed by authorities of victim state | Data theft; Hijacking with Misuse | null | ['Australia'] | [['OC']] | [['State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Social groups', 'Science']] | [['Government / ministries', 'Civil service / administration', 'Water', 'Health', 'Other social groups', '']] | null | ['Unknown'] | ['State'] | null | 2 | 2020-01-01; 2020-01-01 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attribution by receiver government / state entity; IT-security community attributes attacker | null | null | null | null | Unknown; China | State; State | null | ['https://edition.cnn.com/2020/06/18/tech/australia-cyber-attack-intl-hnk/index.html'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.cyber.gov.au/sites/default/files/2020-12/ACSC-Advisory-2020-008-Copy-Paste-Compromises.pdf', 'https://edition.cnn.com/2020/06/18/tech/australia-cyber-attack-intl-hnk/index.html', 'https://www.abc.net.au/news/2020-06-19/foreign-cyber-hack-targets-australian-government-and-business/12372470'] |
1,322 | MoonBounce | Chinese state-sponsored hacking group APT41 injected a backdoor into the Unified Extensible Firmware Interface (UEFI) which links the firmware of computer with the operationg system. The aim of the chinese proxies was to establish a foothold in the unknown targeted entities. | 2020-03-14 | 2021-12-10 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Unknown'] | null | [['Unknown', 'Critical infrastructure']] | [['', 'Transportation']] | ['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044 | China | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://securelist.com/moonbounce-the-dark-side-of-uefi-firmware/105468/'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/126998/apt/moonbounce-uefi-implant-apt41.html', 'https://securelist.com/moonbounce-the-dark-side-of-uefi-firmware/105468/'] |
1,323 | Antlion xPack | Chinese state-backed hacking group Antlion compromised and stole data from taiwanese financial institutions and manufacturers. The attackers managed to stay in the networks for 255 days without getting detected. | 2020-12-01 | 2021-08-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Taiwan'] | [['ASIA', 'SCS']] | [['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Finance', '']] | ['Antlion'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Antlion | China | Non-state actor, state-affiliation suggested | null | ['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/china-apt-antlion-taiwan-financial-attacks'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/127592/breaking-news/antlion-backdoor-undetected-for-months.html', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/china-apt-antlion-taiwan-financial-attacks'] |
1,325 | Anti-facist Israeli group hacks website of Ku Klux Klan (KKK) | Israeli hacktivists have attacked a website of the Patriotic Brigade Knights, which is a allied group of the white-supremacist Ku Klux Klan (KKK). | 2021-02-01 | 2021-02-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft & Doxing; Disruption | null | ['United States'] | [['NATO', 'NORTHAM']] | [['Social groups']] | [['Other social groups']] | ['Hayalim Almonim '] | ['Israel'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Hayalim Almonim | Israel | Non-state-group | Hacktivist(s) | ['https://www.jpost.com/diaspora/antisemitism/israeli-jewish-antifa-hacks-kkk-website-doxxes-members-657546'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bbc.com/news/technology-55937133', 'https://www.jpost.com/diaspora/antisemitism/israeli-jewish-antifa-hacks-kkk-website-doxxes-members-657546'] |
1,326 | Myanmar hacktivists disrupt government websites | Myanmar Hackers hacked against several government websites such as the Central Bank, Myanmar Military’s propaganda page, state-run broadcaster MRTV, the Port Authority, Food and Drug Administration. | 2021-02-18 | 2021-02-18 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Disruption | null | ['Myanmar'] | [['ASIA', 'SEA']] | [['State institutions / political system', 'Critical infrastructure', 'Media', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure']] | [['Military', 'Finance', '', 'Civil service / administration', 'Other (e.g., embassies)', 'Transportation']] | ['Myanmar Hackers'] | ['Myanmar'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Myanmar Hackers | Myanmar | Non-state-group | Hacktivist(s) | ['https://www.thehindu.com/news/international/anti-coup-hackers-target-myanmar-government-sites/article33873582.ece'] | System / ideology; National power | System/ideology; National power | null | Yes / HIIK intensity | HIIK 5 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | Not available | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/hackers-target-myanmar-government-websites-coup-protest', 'https://www.thehindu.com/news/international/anti-coup-hackers-target-myanmar-government-sites/article33873582.ece'] |
1,327 | Russian threat actors attack Ukrainian government websites | Russian threat actors have been accused by the National Security and Defense Council (NSDC) of Ukraine of attacking multiple Ukrainian government websites. | 2021-02-18 | 2021-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Disruption | null | ['Ukraine'] | [['EUROPE', 'EASTEU']] | [['State institutions / political system', 'State institutions / political system', 'Critical infrastructure']] | [['Civil service / administration', 'Intelligence agencies', 'Defence industry']] | null | ['Russia'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Russia | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/ukraine-ddos-attacks-on-govt-sites-originated-from-russia/', 'https://www.rnbo.gov.ua/en/Diialnist/4820.html', 'https://ssu.gov.ua/novyny/sbu-zablokuvala-diialnist-transnatsionalnoho-khakerskoho-uhrupovannia'] |
1,328 | Cyber attack against Angolan ministry | Cyber-attack against Angolan Ministry of Finance. | 2021-02-17 | 2021-02-17 | Attack on (inter alia) political target(s), politicized | null | Incident disclosed by authorities of victim state | Disruption | null | ['Angola'] | [['AFRICA', 'SSA']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://guardiao-ao.com/2021/02/23/ministerio-das-financas-sofre-ataque-cibernetico/', 'https://www.verangola.net/va/en/032021/Politics/24353/UNITA-formalizes-request-for-hearing-on-cyber-attack-to-the-Ministry-of-Finance.htm'] |
1,329 | FriarFox | Chinese state-backed hacking group attacked Tibetan organizations. | 2021-01-01 | 2021-02-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Unknown'] | null | [['Social groups']] | [['Political opposition / dissidents / expats']] | ['TA413'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | TA413 | China | Non-state actor, state-affiliation suggested | null | ['https://www.proofpoint.com/us/blog/threat-insight/ta413-leverages-new-friarfox-browser-extension-target-gmail-accounts-global'] | System / ideology; National power | System/ideology; Autonomy; Resources | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/malicious-firefox-extension-allowed-hackers-to-hijack-gmail-accounts/', 'https://www.proofpoint.com/us/blog/threat-insight/ta413-leverages-new-friarfox-browser-extension-target-gmail-accounts-global'] |
1,330 | Far-Right Platform Gab | Attack against the Far-Right Platform Gab including leak of a collection of over 70 gigabytes of data representing more than 40 million posts. | 2021-01-01 | 2021-02-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by media (without further information on source); Incident disclosed by victim | Data theft & Doxing | null | ['United States'] | [['NATO', 'NORTHAM']] | [['Social groups']] | [['Political opposition / dissidents / expats']] | null | ['Unknown'] | ['Individual hacker(s)'] | null | 2 | 2021-01-01; 2021-01-01 | Self-attribution in the course of the attack (e.g., via defacement statements on websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attacker confirms; Media-based attribution | null | null | null | null | Unknown; Unknown | Individual hacker(s); Individual hacker(s) | null | [] | System / ideology | System/ideology | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.wired.com/story/gab-hack-data-breach-ddosecrets/', 'https://ddosecrets.substack.com/p/release-gableaks-70gb', 'https://www.nbcnews.com/tech/security/gab-social-platform-favored-far-right-says-it-was-hacked-n1259156', 'https://www.theguardian.com/world/2021/mar/11/gab-hack-neo-nazis-qanon-conspiracy-theories'] |
1,871 | Unknown attackers disrupted the network of the British Redcar and Cleveland Borough in a ransomware attack on 8 February 2020 | Unknown attackers disrupted the network of the local administration in Redcar and Cleveland, a borough in nothern England in a ransomware attack on 8 February 2020, according to the associated council.
The leader of the Redcar and Cleveland Borough Council Mary Lanigan was invited to a hearing by the British Parliament's National Security Strategy Committee on 30 January 2023, about the ransomware attack at the time. There, she reported that the instructions of the central government and its competent authorities to refrain from openly addressing the attack caused complications for the incident response. | 2020-02-08 | 2023-02-08 | Attack on (inter alia) political target(s), politicized | null | Incident disclosed by authorities of victim state | Disruption; Hijacking with Misuse; Ransomware | [['Redcar and Cleveland Borough']] | ['United Kingdom'] | [['EUROPE', 'NATO', 'NORTHEU']] | [['State institutions / political system']] | [['Civil service / administration']] | ['Not available'] | ['Not available'] | ['Unknown - not attributed'] | null | 1 | null | null | null | null | null | null | null | null | Unknown - not attributed | null | [] | Unknown | Not available | null | Not available | null | 1 | 2023-01-30 00:00:00 | State Actors: Legislative reactions | Parliamentary investigation committee | United Kingdom | Joint Committee on the National Security Strategy (British Parliament) | No | null | Phishing | Data Encrypted for Impact | Not available | true | Not available | Long-term disruption (> 24h; incident scores 2 points in intensity) | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 4 | Moderate - high political importance | 4 | Medium | 13 | Weeks (< 4 weeks) | Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data | 1-10 | 1 | 1-10 | 1 | > 10 Mio - 100 Mio | 11,650,000 | euro | Not available | Sovereignty | null | Not available | 0 | null | null | null | null | null | Not available | null | Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law) | null | ['https://twitter.com/AlexMartin/status/1620108100387897344', 'https://twitter.com/AlexMartin/status/1620099954256797698', 'https://www.bbc.com/news/uk-england-tees-53662187', 'https://www.theguardian.com/technology/2020/feb/27/redcar-and-cleveland-council-hit-by-cyber-attack', 'https://parliamentlive.tv/event/index/1d2be5c5-a7ee-41c0-9033-6cec717e80d1', 'https://twitter.com/Dennis_Kipker/status/1620840628417626113', 'https://committees.parliament.uk/oralevidence/12620/default/', 'https://twitter.com/DrAndrewDwyer/status/1622615153861591041'] |
1,332 | Microsoft Exchange Hack: European Banking Authority (EBA) | Microsoft Exchange Servers of The European Banking Authority (EBA) were hacked in the course of an ongoing attacks targeting organizations worldwide. | 2021-03-01 | 2021-03-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by victim | Hijacking without Misuse | null | ['EU (region)'] | [['EU']] | [['International / supranational organization']] | null | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/european-banking-authority-discloses-exchange-server-hack/', 'https://www.eba.europa.eu/cyber-attack-european-banking-authority', 'https://www.eba.europa.eu/cyber-attack-european-banking-authority-update-2', 'https://www.bbc.com/news/technology-56321567', 'https://www.reuters.com/article/us-microsoft-hack-eba-idUSKBN2B01RP'] |
1,333 | Microsoft Exchange Hack: Norwegian Parliament | Norway's parliament hacked using data stolen through the recently disclosed Microsoft Exchange vulnerabilities. | 2021-03-10 | 2021-03-10 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by victim | Data theft; Hijacking with Misuse | null | ['Norway'] | [['EUROPE', 'NATO', 'NORTHEU']] | [['State institutions / political system']] | [['Legislative']] | ['Hafnium'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 2 | 2021-01-01; 2021-01-01 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attribution by receiver government / state entity; Attribution by third-party | null | null | null | Hafnium; Hafnium | China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://www.reuters.com/world/china/norway-says-march-cyber-attack-parliament-carried-out-china-2021-07-19/'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/115503/cyber-warfare-2/norway-parliament-hack.html', 'https://www.bleepingcomputer.com/news/security/norway-parliament-data-stolen-in-microsoft-exchange-attack/', 'https://www.reuters.com/world/china/norway-says-march-cyber-attack-parliament-carried-out-china-2021-07-19/'] |
1,334 | Microsoft Exchange Hack: Germany | According to the German Federal Office for Information Security (BSI) two German federal authorities have been hacked exploiting the Microsoft vulnerability. | 2021-01-01 | 2021-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Hijacking without Misuse | null | ['Germany'] | [['EUROPE', 'NATO', 'EU', 'WESTEU']] | [['State institutions / political system', 'Critical infrastructure']] | [['Civil service / administration', '']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.limburger-zeitung.de/60-000-computersysteme-in-deutschland-wegen-microsoft-fehlers-psi-ausgesetzt/', 'https://www.reuters.com/technology/up-60000-computer-systems-exposed-germany-microsoft-flaw-bsi-2021-03-10/', 'https://www.wiwo.de/technologie/digitale-welt/cybersicherheit-die-bedrohung-reicht-weit-ueber-microsoft-exchange-hinaus/26996784.html'] |
1,335 | Iran group Black Shadow attacks Israeli K.L.S Capital Ltd. | Black Shadow reveals to have hacked K.L.S. Capital Ltd. | 2021-10-01 | 2021-10-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by attacker | Data theft & Doxing; Hijacking with Misuse | null | ['Israel'] | [['ASIA', 'MENA', 'MEA']] | [['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | null | ['Black Shadow'] | ['Iran, Islamic Republic of'] | ['Non-state-group'] | ['Hacktivist(s)'] | 2 | 2021-01-01; 2021-01-01 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Receiver attributes attacker; Attacker confirms | null | null | null | Black Shadow; Black Shadow | Iran, Islamic Republic of; Iran, Islamic Republic of | Non-state-group; Non-state-group | Hacktivist(s); Hacktivist(s) | ['https://www.jpost.com/jpost-tech/israeli-car-financing-company-hacked-private-information-held-for-ransom-661865'] | System / ideology; International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.jpost.com/jpost-tech/israeli-car-financing-company-hacked-private-information-held-for-ransom-661865'] |
1,336 | Russian disinformation: Nuclear Waste Spill | Russian hacking group attacked two Polish government websites and used them to spread disinformation about a putative radioactive threat. | 2021-03-17 | 2021-03-17 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Disruption | null | ['Poland'] | [['EUROPE', 'NATO', 'EU', 'EASTEU']] | [['State institutions / political system', 'State institutions / political system', 'Media']] | [['Government / ministries', 'Civil service / administration', '']] | null | ['Russia'] | ['State'] | null | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attribution by receiver government / state entity | null | null | null | null | Russia | State | null | ['https://securingdemocracy.gmfus.org/incident/polish-officials-allege-potential-russian-hack-of-polish-government-websites/', 'https://www.securityweek.com/polish-state-websites-hacked-and-used-spread-false-info'] | System / ideology; International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://newseu.cgtn.com/news/2021-03-19/Hacked-Polish-state-websites-spread-false-info-of-radioactive-threat-YJBHWLeKJy/index.html', 'https://securingdemocracy.gmfus.org/incident/polish-officials-allege-potential-russian-hack-of-polish-government-websites/', 'https://www.securityweek.com/polish-state-websites-hacked-and-used-spread-false-info'] |
1,337 | Pro-Trump retaliation: Liker.com leak | Hacktivists hacked the anti-Trump social Network Liker.com and around 400 records are leaked. | 2021-03-09 | 2021-03-09 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by victim; Incident disclosed by attacker | Data theft; Disruption | null | ['Unknown'] | null | [['Social groups']] | [['Political opposition / dissidents / expats']] | null | ['Unknown'] | ['Non-state-group'] | ['Hacktivist(s)'] | 2 | 2021-01-01; 2021-01-01 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Receiver attributes attacker; Attacker confirms | null | null | null | null | Unknown; Unknown | Non-state-group; Non-state-group | Hacktivist(s); Hacktivist(s) | ['https://www.zataz.com/liker-com-lanti-trump-pirate/', 'https://thecount.com/2021/03/16/was-liker-hacked/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | Long-term disruption (> 24h; incident scores 2 points in intensity) | none | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.zataz.com/liker-com-lanti-trump-pirate/', 'https://thecount.com/2021/03/16/was-liker-hacked/'] |
1,338 | Israeli Elector app hack | The Israeli Elector app has been hacked and the personal details of 6.5 million Israeli voters has been published online the day before election day. | 2021-03-01 | 2021-03-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state | Data theft & Doxing; Hijacking with Misuse | null | ['Israel'] | [['ASIA', 'MENA', 'MEA']] | [['State institutions / political system', 'State institutions / political system', 'End user(s) / specially protected groups']] | [['Political parties', 'Election infrastructure / related systems', '']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 2 | 2021-01-01; 2021-01-01 | Political statement / report (e.g., on government / state agency websites); Media report (e.g., Reuters makes an attribution statement, without naming further sources) | Attribution by receiver government / state entity; Media-based attribution | null | null | null | null | Unknown; Unknown | Unknown - not attributed; Unknown - not attributed | null | ['https://www.calcalist.co.il/internet/articles/0,7340,L-3791595,00.html', 'https://www.calcalistech.com/ctech/articles/0,7340,L-3900876,00.html'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/115918/hacking/israeli-voters-leak.html', 'https://www.nytimes.com/2020/02/10/world/middleeast/israeli-voters-leak.html', 'https://www.timesofisrael.com/personal-details-of-all-israeli-voters-again-leaked-online-day-before-election/', 'https://www.calcalist.co.il/internet/articles/0,7340,L-3791595,00.html', 'https://www.calcalistech.com/ctech/articles/0,7340,L-3900876,00.html'] |
1,339 | Hacktivists target end users in Sri Lanka | Hacktivist group attacked multiple of Sri Lankans (.klm) websites. | 2021-02-06 | 2021-02-06 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by victim; Incident disclosed by attacker | Disruption | null | ['Sri Lanka'] | [['ASIA', 'SASIA']] | [['Unknown', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']] | null | null | ['Unknown'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | null | Unknown | Non-state-group | Hacktivist(s) | ['https://www.zdnet.com/article/hacktivists-deface-multiple-sri-lankan-domains-including-google-lk/'] | System / ideology | System/ideology; Autonomy | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.zdnet.com/article/hacktivists-deface-multiple-sri-lankan-domains-including-google-lk/'] |
1,340 | Update Pulse Secure VPN Chinese Espionage | UNC2630 und UNC2717 installed new malware strains on the compromised network of several US and EU government organizations | 2021-01-01 | 2021-05-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['United States', 'Europe (region)'] | [['NATO', 'NORTHAM'], []] | [['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Government / ministries', 'Transportation', 'Finance', 'Defence industry', ''], ['Government / ministries', 'Transportation', 'Finance', 'Defence industry', '']] | ['UNC2630', 'UNC2717'] | ['China', 'China'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | UNC2630; UNC2717 | China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://www.mandiant.com/resources/updates-on-chinese-apt-compromising-pulse-secure-vpn-devices'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/chinese-cyberspies-are-targeting-us-eu-orgs-with-new-malware/', 'https://cyware.com/news/chinese-cyberspies-unc2630-targeting-us-and-eu-organizations-d94ac724', 'https://www.mandiant.com/resources/updates-on-chinese-apt-compromising-pulse-secure-vpn-devices'] |
1,341 | Pulse Secure VPN: New York Metropolitan Transportation Authority (MTA) | Chinese state-sponsored group hacked New York City's Metropolitan Transportation Authority (MTA) by using a Pulse Secure zero-day. | 2021-04-01 | 2021-04-21 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by media (without further information on source) | Hijacking without Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['Critical infrastructure']] | [['Transportation']] | ['UNC2630', 'UNC2717'] | ['China', 'China'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 2 | 2021-01-01; 2021-01-01; 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker; IT-security community attributes attacker; Media-based attribution; Media-based attribution | null | null | null | UNC2630; UNC2717; UNC2630; UNC2717 | China; China; China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://www.nytimes.com/2021/06/02/nyregion/mta-cyber-attack.html'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | Yes | One | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.mandiant.com/resources/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day', 'https://www.bleepingcomputer.com/news/security/chinese-threat-actors-hacked-nyc-mta-using-pulse-secure-zero-day/', 'https://www.nytimes.com/2021/06/02/nyregion/mta-cyber-attack.html'] |
1,342 | Mustang Panda hacked Myanmar president’s office | Chinese state-sponsored group Mustang Panda hacked Myanmar president’s office in June 2021. | 2021-01-01 | 2021-06-02 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Myanmar'] | [['ASIA', 'SEA']] | [['State institutions / political system']] | [['Government / ministries']] | ['Mustang Panda/RedEcho/Bronze President/Earth Preta'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker | null | null | null | Mustang Panda/RedEcho/Bronze President/Earth Preta | China | Non-state actor, state-affiliation suggested | null | ['https://twitter.com/ESETresearch/status/1400165767488970764'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://decoded.avast.io/threatresearch/avast-q4-2022-threat-report/?utm_source=rss&utm_medium=rss&utm_campaign=avast-q4-2022-threat-report', 'https://therecord.media/backdoor-malware-found-on-the-myanmar-presidents-website-again/', 'https://cyberintelmag.com/malware-viruses/backdoor-planted-on-the-myanmar-presidents-website/', 'https://twitter.com/ESETresearch/status/1400165767488970764', 'https://twitter.com/780thC/status/1621464181152141312', 'https://twitter.com/Cyber_O51NT/status/1621313406367309825'] |
1,343 | Russian spear-phishing campaign against Ukraine | Russian intelligence services target Ukrainian government and private sector via spear-phishing campaign. The Computer Emergency Response Team for Ukraine has reported a spearphishing campaign against Ukrainian government and private email addresses in March 2022 to steal documents and credentials, as well as to obtain access to infected devices. | 2021-06-01 | 2021-06-06 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Hijacking without Misuse | null | ['Ukraine'] | [['EUROPE', 'EASTEU']] | [['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Government / ministries', '']] | null | ['Russia'] | ['State'] | null | 1 | 2021-01-01 00:00:00 | Political statement / report (e.g., on government / state agency websites) | Attribution by receiver government / state entity | null | null | null | null | Russia | State | null | ['https://therecord.media/ukraine-warns-of-massive-russian-spear-phishing-campaign/', 'https://ssu.gov.ua/novyny/sbu-zablokuvala-masovu-kiberataku-spetssluzhb-rf-na-kompiuterni-merezhi-ukrainskykh-orhaniv-vlady', 'https://www.intezer.com/blog/research/elephant-malware-targeting-ukrainian-orgs/'] | International power | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/ukraine-warns-of-massive-russian-spear-phishing-campaign/', 'https://ssu.gov.ua/novyny/sbu-zablokuvala-masovu-kiberataku-spetssluzhb-rf-na-kompiuterni-merezhi-ukrainskykh-orhaniv-vlady', 'https://www.intezer.com/blog/research/elephant-malware-targeting-ukrainian-orgs/'] |
1,344 | New York City's Law Department disruption | Unknown hacker hacked New York City's Law Department in June. | 2021-06-01 | 2021-06-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Civil service / administration']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.usnews.com/news/best-states/new-york/articles/2021-06-08/nycs-1-000-lawyer-law-department-targeted-by-cyberattack', 'https://www.nytimes.com/2021/06/18/nyregion/nyc-law-department-hack.html'] |
1,345 | IndigoZebra vs. Afghan government | In 2021, the Chinese hacking group IndigoZebra impersonated the Afghan president in spear-phishing emails to infiltrate the National Security Council. This cyber attack is part of a larger campaign across Central Asia since 2014, particularly against Kyrgyzstan and Uzbekistan. | 2021-04-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Afghanistan'] | [['ASIA', 'SASIA']] | [['State institutions / political system']] | [['Government / ministries']] | ['IndigoZebra'] | ['China'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | IndigoZebra | China | Unknown - not attributed | null | ['https://blog.checkpoint.com/2021/07/01/cyber-espionage-on-afghanistan-kyrgyzstan-and-uzbekistan-by-chinese-speaking-hacker-group/', 'https://www.voanews.com/a/east-asia-pacific_voa-news-china_chinese-hackers-attacked-afghan-council-network-cybersecurity/6207719.html'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securelist.com/apt-trends-report-q2-2017/79332/', 'https://www.zdnet.com/article/chinese-hacking-group-impersonates-afghan-president-to-infiltrate-government-agencies/', 'https://blog.checkpoint.com/2021/07/01/cyber-espionage-on-afghanistan-kyrgyzstan-and-uzbekistan-by-chinese-speaking-hacker-group/', 'https://www.voanews.com/a/east-asia-pacific_voa-news-china_chinese-hackers-attacked-afghan-council-network-cybersecurity/6207719.html'] |
1,346 | State DDoS attacks on Philippine media outlets and human rights group | NGO Qurium Media Foundation links DDoS attacks on the alternative media outlets Bulatlat and Altermidya and the human rights group Karapatan with the Department of Science and Technology (DOST) and the Philippine Army. | 2021-05-17 | 2021-06-23 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized | null | Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Disruption | null | ['Philippines'] | [['ASIA', 'SCS', 'SEA']] | [['Social groups', 'Media']] | [['Advocacy / activists (e.g. human rights organizations)', '']] | ['Department of Science and Technology (DOST)', 'Philippine Army'] | ['Philippines', 'Philippines'] | ['State', 'State'] | null | 1 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | Attribution by third-party; Attribution by third-party | null | null | null | Department of Science and Technology (DOST); Philippine Army | Philippines; Philippines | State; State | null | ['https://www.qurium.org/alerts/philippines/attacks-against-media-in-the-philippines-continue/'] | National power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.qurium.org/press-releases/investigation-of-ddos-attacks-against-independent-media-shows-links-to-philippine-government-and-army/', 'https://www.theregister.com/2021/07/02/ddos_attack_philippines_dost/', 'https://www.qurium.org/alerts/philippines/attacks-against-media-in-the-philippines-continue/', 'https://therecord.media/investigation-links-ddos-attack-on-filipino-media-outlets-to-government-agencies/'] |
1,347 | Cozy Bear breached Republican National Committee | Cozy Bear should have breached the computer systems of the Republican National Committee (RNC), according to two people familiar with the matter. The attack took place at the same time as a ransomware attack. The RNC denies being a victim of the attack and points out that Synnex Corp. was attacked, whose accounts the RNC uses. | 2021-06-28 | 2021-07-04 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Hijacking without Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Political parties']] | ['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)'] | ['Russia'] | ['State'] | null | 1 | 2021-01-01 00:00:00 | Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.) | Media-based attribution | null | null | null | Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR) | Russia | State | null | ['https://www.infosecurity-magazine.com/news/kremlin-breached-republican/'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bloomberg.com/news/articles/2021-07-06/russian-state-hackers-breached-republican-national-committee', 'https://fortune.com/2021/07/06/russia-cozy-bear-rnc-ransomware/', 'https://www.securitymagazine.com/articles/95614-gop-allegedly-hacked-by-apt29-known-as-cozy-bear', 'https://www.infosecurity-magazine.com/news/kremlin-breached-republican/'] |
1,348 | Indian Cyber Troops vs. Sindh High Court | The hacker group "Indian Cyber Troops" hacked the official website of the Sindh High Court and shared several pictures on the website. | 2021-07-04 | 2021-07-04 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Pakistan'] | [['ASIA', 'SASIA', 'SCO']] | [['State institutions / political system']] | [['Judiciary']] | ['Indian Cyber Troops'] | ['India'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Media report (e.g., Reuters makes an attribution statement, without naming further sources) | Media-based attribution | null | null | null | Indian Cyber Troops | India | Unknown - not attributed | null | ['https://arynews.tv/indian-hackers-sindh-high-court-website/'] | System / ideology | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.techjuice.pk/sindh-high-court-website-hacked-by-indian-hackers/', 'https://arynews.tv/indian-hackers-sindh-high-court-website/'] |
1,349 | Georgia's vaccine registration page disrupted | The vaccine registration page of Georgia's Ministry of Health was disrupted for a day. | 2021-07-03 | 2021-07-04 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by victim | Disruption | null | ['Georgia'] | [['ASIA', 'CENTAS']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.ekhokavkaza.com/a/31339291.html', 'https://tass.ru/obschestvo/11819249?utm_source=databreaches.net&utm_medium=referral&utm_campaign=databreaches.net&utm_referrer=databreaches.net', 'https://agenda.ge/en/news/2021/1832'] |
1,350 | Cyber attack on Iran rail network | A cyberattack led to delays and cancellations of trains of the Iran rail network. In addition, there were disruptions to the website of the transport and urbanisation ministry and of the national railways and cargo services. The phone number of Iran's supreme leader was displayed on the electronic display boards. | 2021-07-09 | 2021-07-10 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Iran, Islamic Republic of'] | [['ASIA', 'MENA', 'MEA']] | [['State institutions / political system', 'Critical infrastructure']] | [['Government / ministries', 'Transportation']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://old.iranintl.com/en/iran-in-brief/possible-cyberattack-disrupts-irans-rail-network-fars', 'https://www.reuters.com/world/middle-east/hackers-breach-iran-rail-network-disrupt-service-2021-07-09/', 'https://www.theguardian.com/world/2021/jul/11/cyber-attack-hits-irans-transport-ministry-and-railways', 'https://www.microsoft.com/en-us/security/blog/2023/04/18/nation-state-threat-actor-mint-sandstorm-refines-tradecraft-to-attack-high-value-targets/'] |
1,493 | Ten Iranians and two Iranian companies - ransomware - engaged in a scheme to gain unauthorized access to the computer systems of hundreds of victims in the United States, the United Kingdom, Israel, Iran, and elsewhere, causing damage and losses to the victims since October 2020 | Mansour Ahmadi, Ahmad Khatibi and Amir Hossein Nickaein Raviri “engaged in a scheme to gain unauthorized access to the computer systems of hundreds of victims in the United States, the United Kingdom, Israel, Iran, and elsewhere, causing damage and losses to the victims."
The U.S. government on Wednesday announced wide-ranging punitive actions against ten Iranians and two Iranian companies — including sanctions, indictments and multiple $10 million rewards. | 2020-10-01 | null | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by authorities of victim state | Data theft; Hijacking with Misuse; Ransomware | [['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']] | ['Israel', 'Australia', 'Canada', 'Iran, Islamic Republic of', 'United Kingdom', 'Middle East (region)', 'United States'] | [['ASIA', 'MENA', 'MEA'], ['OC'], ['NATO', 'NORTHAM'], ['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'NORTHEU'], [], ['NATO', 'NORTHAM']] | [['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure']] | [[''], [''], [''], [''], [''], ['Government / ministries', 'Telecommunications', '', '', 'Military', 'Other (e.g., embassies)', 'Energy'], ['Government / ministries', 'Telecommunications', '', '', 'Military', 'Civil service / administration', 'Other (e.g., embassies)', 'Transportation', 'Health', 'Energy']] | ['Mansour Ahmadi, aka Mansur Ahamdi (Najee Technology Hooshmand Fater LLC)', 'Ahmad Khatibi Aghda, aka Ahmad Khatibi (Afkar System Yazd Company)', 'Amir Hossein Nickaein Ravari, aka Amir Hossein Nikaeen, aka Amir Hossein Nickaein, aka Amir Nikayin'] | ['Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', 'Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 4 | 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14; 2022-09-14 | Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Domestic legal action; Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker | US Department of Justice (DoJ); US Department of Justice (DoJ); US Department of Justice (DoJ); US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; US Department of the Treasury; Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Department of the Treasury’s Office of Foreign Assets Control (OFAC); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); National Security Agency (NSA); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); US Cyber Command (USCC / US CYCOM); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Cyber National Mission Force (CNMF); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Australian Cyber Security Centre (ACSC); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); Canadian Centre for Cyber Security (CCCS); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); Secureworks; Secureworks; Secureworks; Secureworks; Secureworks; Secureworks; Secureworks; Secureworks | null | United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; Australia; Australia; Australia; Australia; Australia; Australia; Canada; Canada; Canada; Canada; Canada; Canada; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United Kingdom; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States | Mansour Ahmadi, aka Mansur Ahamdi (Najee Technology Hooshmand Fater LLC); Ahmad Khatibi Aghda, aka Ahmad Khatibi (Afkar System Yazd Company); Amir Hossein Nickaein Ravari, aka Amir Hossein Nikaeen, aka Amir Hossein Nickaein, aka Amir Nikayin; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Ali Agha-Ahmadi (Ali Ahmadi); Mohammad Agha Ahmadi (Mohammad Ahmadi); Mo’in Mahdavi (Mahdavi); Aliakbar Rashidi-Barjini (Rashidi); Amir Hossein Nikaeen Ravari (Nikaeen); Mostafa Haji Hosseini (Mostafa); Mojtaba Haji Hosseini (Mojtaba); Mohammad Shakeri-Ashtijeh (Shakeri); Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC; Najee Technology Hooshmand Fater LLC; Afkar System Yazd Company; Afkar System Yazd Company; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps; Najee Technology Hooshmand Fater LLC < COBALT MIRAGE; Najee Technology Hooshmand Fater LLC < COBALT MIRAGE; Afkar System Yazd Company < COBALT MIRAGE; Afkar System Yazd Company < COBALT MIRAGE; Secnerd < COBALT MIRAGE; Secnerd < COBALT MIRAGE; Iran Revolutionary Guard Corps; Iran Revolutionary Guard Corps | Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; ; | ['https://dd80b675424c132b90b3-e48385e382d2e5d17821a5e1d8e4c86b.ssl.cf1.rackcdn.com/external/nj-22541-indictmentaugust102022.pdf', 'https://www.state.gov/sanctioning-iranians-for-malicious-cyber-acts/', 'https://www.justice.gov/opa/pr/three-iranian-nationals-charged-engaging-computer-intrusions-and-ransomware-style-extortion', 'https://home.treasury.gov/news/press-releases/jy0948', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-257a'] | Other | Unknown | null | Unknown | null | 1 | 2022-09-14 00:00:00 | State Actors: Stabilizing measures | Statement by minister of foreign affairs | United States | U.S. Department of State | No | null | Exploit Public-Facing Application | Data Encrypted for Impact | null | true | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | Not available | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 0 | Moderate - high political importance | 3 | Low | 6 | Not available | Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data | 51-200 | 0 | 1-10 | 0 | Not available | 0 | euro | None/Negligent | Sovereignty | null | null | 1 | 2022-09-14 00:00:00 | Peaceful means: Retorsion (International Law) | Economic sanctions | United States | US Department of the Treasury | Due diligence | null | Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law) | null | ['https://www.securityweek.com/us-indicts-iranians-who-hacked-power-company-womens-shelter', 'https://www.rferl.org/a/us-accuses-iranians-cyberattacks-sanctions/32033983.html', 'https://www.bleepingcomputer.com/news/security/us-govt-sanctions-ten-iranians-linked-to-ransomware-attacks/', 'https://therecord.media/u-s-govt-unveils-sanctions-charges-bounties-on-iranian-ransomware-actors/', 'https://www.cyberscoop.com/sweeping-action-against-iranian-hackers/', 'https://www.databreaches.net/three-iranian-nationals-charged-with-engaging-in-computer-intrusions-and-ransomware-style-extortion-against-u-s-critical-infrastructure-providers/', 'https://www.govinfosecurity.com/us-indicts-sanctions-3-iranian-nationals-for-ransomware-a-20063', 'https://www.jpost.com/breaking-news/article-717171', 'https://dd80b675424c132b90b3-e48385e382d2e5d17821a5e1d8e4c86b.ssl.cf1.rackcdn.com/external/nj-22541-indictmentaugust102022.pdf', 'https://www.state.gov/sanctioning-iranians-for-malicious-cyber-acts/', 'https://www.justice.gov/opa/pr/three-iranian-nationals-charged-engaging-computer-intrusions-and-ransomware-style-extortion', 'https://home.treasury.gov/news/press-releases/jy0948', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-257a', 'https://www.securityweek.com/us-uk-canada-and-australia-link-iranian-government-agency-ransomware-attacks', 'https://thehackernews.com/2022/09/us-charges-3-iranian-hackers-and.html', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-16th-2022-iranian-sanctions/', 'https://www.secureworks.com/blog/opsec-mistakes-reveal-cobalt-mirage-threat-actors', 'https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/'] |
1,352 | Safari zero-day exploited by Russian government-backed actor | A Russian government-backed actor exploited the CVE-2021-1879 WebKit/Safari flaw by sending western European government officials malicious links. While Google does not mention the name of a specific threat group, Microsoft is certain that the campaign was carried out by the hacking group Nobelium. | 2021-01-28 | 2021-05-25 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Western Europe'] | null | [['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Government / ministries', '']] | ['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)', 'SVR'] | ['Russia', 'Russia'] | ['State', 'State'] | null | 1 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); SVR | Russia; Russia | State; State | null | ['https://blog.google/threat-analysis-group/how-we-protect-users-0-day-attacks/', 'https://www.microsoft.com/security/blog/2021/05/27/new-sophisticated-email-based-attack-from-nobelium/'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | Yes | One | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/google-russian-svr-hackers-targeted-linkedin-users-with-safari-zero-day/', 'https://blog.google/threat-analysis-group/how-we-protect-users-0-day-attacks/', 'https://www.microsoft.com/security/blog/2021/05/27/new-sophisticated-email-based-attack-from-nobelium/', 'https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/a-growing-goldmine-your-linkedin-data-abused-for-cybercrime'] |
1,353 | Moldova's Court of Accounts | Public databases and audits were destroyed in a cyberattack by an unknown attacker on the website of the Moldovan Court of Accounts. The institution shut down the website to ensure an investigation and recovery of the data. The cyberattack coincides with the new Moldova president coming to power, but it's still unclear whether that had anything to do with it. | 2021-07-15 | 2021-07-15 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Moldova, Republic of'] | [['EUROPE', 'EASTEU']] | [['State institutions / political system']] | [['Civil service / administration']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.moldpres.md/en/news/2021/07/15/21005099', 'https://cyberintelmag.com/attacks-data-breaches/on-heels-of-elections-cyberattack-on-moldovas-court-of-accounts-destroyed-public-records/', 'https://www.bleepingcomputer.com/news/security/cyberattack-on-moldovas-court-of-accounts-destroyed-public-audits/'] |
1,354 | APT31 targeting French organizations | In a release, the Agence Nationale de la Sécurité des Systèmes d'Information (ANSSI) warns French organizations of an attack campaign by Chinese APT31. The group is converting a network of compromised home routers into operational relay boxes to perform stealth reconnaissance and attacks via them. | 2021-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by authorities of victim state | Data theft; Hijacking with Misuse | null | ['France'] | [['EUROPE', 'NATO', 'EU', 'WESTEU']] | [['Unknown']] | null | ['APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2021-01-01 00:00:00 | Political statement / report (e.g., on government / state agency websites) | Attribution by receiver government / state entity | null | null | null | APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128 | China | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://cert.ssi.gouv.fr/ioc/CERTFR-2021-IOC-003/', 'https://www.cert.ssi.gouv.fr/uploads/CERTFR-2021-CTI-013.pdf'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 4 | Moderate - high political importance | 4 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.com/142452/apt/chinese-apts-targets-eu.html', 'https://twitter.com/RecordedFuture/status/1626633928327954434', 'https://securityaffairs.com/142698/breaking-news/security-affairs-newsletter-round-408-by-pierluigi-paganini.html', 'https://www.bankinfosecurity.com/chinese-apt-group-attacks-french-organizations-a-17124#:~:text=APT%2031%2C%20a%20China%2Dlinked,Agency%20of%20France%2C%20or%20ANSSI.', 'https://securityaffairs.co/wordpress/120392/apt/anssi-warns-apt31-attacks.html', 'https://www.bleepingcomputer.com/news/security/france-warns-of-apt31-cyberspies-targeting-french-organizations/', 'https://cert.ssi.gouv.fr/ioc/CERTFR-2021-IOC-003/', 'https://www.cert.ssi.gouv.fr/uploads/CERTFR-2021-CTI-013.pdf', 'https://www.cyberscoop.com/china-midterms-elections-influence-nord-hacking/'] |
1,355 | LINE hack | The Liberty Times news agency reports a hack on the instant messaging platform LINE in which the accounts of more than 100 Taiwanese politicians, military personnel, county mayors and political and opposition parties were attacked. In the process, the encryption function to protect messages was disabled for those affected. | 2021-01-01 | 2021-07-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by victim | Data theft; Hijacking with Misuse | null | ['Taiwan'] | [['ASIA', 'SCS']] | [['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system']] | [['Government / ministries', 'Civil service / administration', 'Military', 'Political parties']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/line-accounts-for-more-than-100-taiwanese-politicians-were-hacked/', 'https://taipeitimes.com/News/front/archives/2021/07/29/2003761652', 'https://news.ltn.com.tw/news/politics/paper/1463246', 'https://www.taiwannews.com.tw/en/news/4259770', 'https://linecorp.com/zh-hant/pr/news/zh-hant/2021/3841'] |
1,356 | Russian cyberspies vs. Slovak government - 2021 | Between February and July, members of the Slovak government were victims of spear phishing campaigns. The two Slovak security companies ESET and IstroSec attributed the Russian group Dukes/Nobelium/APT29 as the attackers. After these attacks were made public, other campaigns against officials in 13 other European countries were uncovered. | 2021-02-01 | 2021-07-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Slovakia', 'Czech Republic', 'Europe (region)'] | [['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], []] | [['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']] | [['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']] | ['Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR)', 'SVR'] | ['Russia', 'Russia'] | ['State', 'State'] | null | 1 | 2021-01-01; 2021-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR); SVR | Russia; Russia | State; State | null | ['https://www.istrosec.com/blog/apt-sk-cobalt/', 'https://twitter.com/ESETresearch/status/1426204524553846785'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 2 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/russian-cyberspies-targeted-slovak-government-for-months/', 'https://www.secureblink.com/cyber-security-news/cyberspies-linked-to-russian-intelligent-forces-targeted-slovak-government-via-phishing-campaigns', 'https://www.istrosec.com/blog/apt-sk-cobalt/', 'https://twitter.com/ESETresearch/status/1426204524553846785'] |
1,357 | Pakistan FBR | Unknown hackers attacked the Federal Board of Revenue (FBR) and disrupted websites on Pakistan's Independence Day (August 14). In addition, the hackers sold the FBR's network access for $26,000 via a Russian cybercrime forum. | 2021-08-01 | 2021-08-14 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft & Doxing | null | ['Pakistan'] | [['ASIA', 'SASIA', 'SCO']] | [['State institutions / political system']] | [['Police']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.aboutpakistan.com/news/network-access-to-fbr-sold-on-russian-forum/', 'https://tribune.com.pk/story/2315712/fbr-reels-under-a-major-cyberattack', 'https://www.hackread.com/network-access-pakistans-top-fbr-russian-forum/'] |
1,358 | Cybersecurity Atlas project | A copy of the internal database of the European Commission's Cybersecurity Atlas was offered for sale by an unknown seller on a forum. | 2021-01-01 | 2021-08-02 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft; Hijacking with Misuse | null | ['EU (region)'] | [['EU']] | [['International / supranational organization']] | null | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://cyberthreatintelligence.com/news/eu-authorities-are-investigating-the-hacking-of-their-cybersecurity-atlas-project/', 'https://therecord.media/eu-officials-investigating-breach-of-cybersecurity-atlas-project/'] |
1,359 | Belarusian Cyber Partisans: Data hacked and leaked - 2021 | A Belarusian hacking group called Cyberpartians has hacked the country's passport system and obtained data on millions of Belarusians, including high-profile figures. Also, data was published confirming that the COVID-19 death rate was in reality 14 times higher than reported by the authorities. Within the following weeks, the group publishes large portions of the stolen data, claiming that it is intended to overthrow Lukashenko's regime. | 2021-01-01 | 2021-07-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft & Doxing; Hijacking with Misuse | null | ['Belarus'] | [['EUROPE', 'EASTEU', 'CSTO']] | [['State institutions / political system']] | [['Police']] | ['Belarusian Cyber Partians'] | ['Belarus'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Belarusian Cyber Partians | Belarus | Non-state-group | Hacktivist(s) | ['https://www.currenttime.tv/a/smertnost-v-belarusi/31401342.html', 'https://www.currenttime.tv/a/hakery-vzlomali-pasporta/31385554.html'] | System / ideology; National power | System/ideology; National power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 4 | Moderate - high political importance | 4 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://24.kg/english/202799_Passport_system_of_Belarus_hacked_Kurmanbek_Bakiyevs_data_found/', 'https://www.databreaches.net/lukashenko-hid-the-real-data-of-covid-19-mortality-a-cyber-attack-has-revealed-figures-about-14-times-higher/', 'https://www.currenttime.tv/a/smertnost-v-belarusi/31401342.html', 'https://www.currenttime.tv/a/hakery-vzlomali-pasporta/31385554.html', 'https://therecord.media/how-belarusian-hacktivists-are-using-digital-tools-to-fight-back/'] |
1,360 | Konni RAT malware vs. Russia | MalewareByte reports about an ongoing spear-phishing campaign with Konni RAT malware, which mainly targets Russia, but also other countries, such as Japan or Vietnam. The malware is mainly used by the North Korean hacker group APT37. | 2021-07-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Russia', 'Korea, Republic of', 'Japan', 'Vietnam', 'Nepal', 'Mongolia'] | [['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SASIA'], ['ASIA', 'EASIA', 'NEA']] | [['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups']] | [['Other social groups'], ['Other social groups'], ['Other social groups'], ['Other social groups'], ['Other social groups'], ['Other social groups']] | ['APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067 | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://blog.malwarebytes.com/threat-intelligence/2021/08/new-variant-of-konni-malware-used-in-campaign-targetting-russia/', 'https://www.trendmicro.com/en_us/research/20/l/who-is-the-threat-actor-behind-operation-earth-kitsune-.html'] | System / ideology; International power | System/ideology; International power; Other | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.hackread.com/konni-rat-variant-hits-russia-ongoing-attack/', 'https://heimdalsecurity.com/blog/new-konni-rat-campaign-in-full-fling/', 'https://securityaffairs.co/wordpress/121625/apt/konni-rat-target-russia.html', 'https://cyware.com/news/konni-rat-targets-russian-users-a74df9a5', 'https://blog.malwarebytes.com/threat-intelligence/2021/08/new-variant-of-konni-malware-used-in-campaign-targetting-russia/', 'https://www.trendmicro.com/en_us/research/20/l/who-is-the-threat-actor-behind-operation-earth-kitsune-.html'] |
1,361 | French government visa website cyberattack | On August 10, the french government visa website was hit by a cyberattack in which visa applicants' personal information was stolen. Sensitive data, such as financial-related data, was not exposed, according to the French Ministry of the Interior. | 2021-08-10 | 2021-08-10 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Data theft | null | ['France'] | [['EUROPE', 'NATO', 'EU', 'WESTEU']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.schengenvisainfo.com/news/frances-visa-application-website-experienced-cyber-attack-personal-data-of-applicants-got-exposed/', 'https://www.interieur.gouv.fr/actualites/communiques/module-de-plate-forme-france-visas-a-ete-lobjet-dune-attaque-informatique', 'https://portswigger.net/daily-swig/french-government-visa-website-hit-by-cyber-attack-that-exposed-applicants-personal-data'] |
1,362 | North Korean defector Kang Mi-Jin | The hacker group ScarCruft is suspected of breaching accounts belonging to North Korean defector Kang Mi-jin. Through the access, the group allegedly sent malicious documents to Kang's contacts and also tried to gain access to journalists' professional networks by sending messages to them. | 2021-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by media (without further information on source); Incident disclosed by IT-security company | Hijacking without Misuse | null | ["Korea, Democratic People's Republic of"] | [['ASIA', 'NEA']] | [['Social groups', 'Media']] | [['Political opposition / dissidents / expats', '']] | ['APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067 | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | null | ['https://blog.alyac.co.kr/4084'] | System / ideology; International power | System/ideology; Territory; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.nknews.org/2021/09/north-korean-hackers-breach-prominent-defectors-accounts-in-targeted-attack/', 'https://blog.alyac.co.kr/4084'] |
1,363 | United Nations Hack | Unknown actors used credentials from a United Nations employee purchased from the dark web to access the UN network in April 2021. This allowed them to enter the network more deeply and obtain data. | 2021-04-05 | 2021-08-07 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by victim; Incident disclosed by IT-security company | Data theft | null | ['United Nations'] | null | [['International / supranational organization']] | null | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.washingtonpost.com/business/2021/09/09/united-nations-hackers/', 'https://edition.cnn.com/2021/09/09/politics/junited-nations-cyberattack-april/index.html', 'https://securityaffairs.co/wordpress/122064/data-breach/united-nations-data-breach.html'] |
1,364 | Grayfly campaign | While ESET recently attributed the Sidewalk backdoor to the SparklingGoblin group, Symantec attributes the backdoor to the chinese Grayfly espionage group. The group attacked several sectors in Taiwan, Vietnam, USA and Mexico. The campaign continued even after five members of the group were indicted by the U.S. in 2020. | 2021-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Taiwan', 'Vietnam', 'United States', 'Mexico'] | [['ASIA', 'SCS'], ['ASIA', 'SCS', 'SEA'], ['NATO', 'NORTHAM'], []] | [['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']] | [['Telecommunications', 'Finance', '', ''], ['Telecommunications', 'Finance', '', ''], ['Telecommunications', 'Finance', '', ''], ['Telecommunications', 'Finance', '', '']] | ['Grayfly/GREF/Wicked Panda'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Grayfly/GREF/Wicked Panda | China | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/grayfly-china-sidewalk-malware'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://threatpost.com/sidewalk-backdoor-china-espionage-grayfly/169310/', 'https://cyware.com/news/chinese-group-grayfly-uses-sidewalk-backdoor-79b419a0', 'https://securityaffairs.co/wordpress/122069/apt/grayfly-apt-backdoor.html', 'https://www.welivesecurity.com/2021/08/24/sidewalk-may-be-as-dangerous-as-crosswalk/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/grayfly-china-sidewalk-malware'] |
1,365 | Mustang Panda vs. Indonesian government agencies | At least ten Indonesian government ministries and agencies, as well as the intelligence service Badan Intelijen Negara (BIN), were attacked by the Chinese hacking group Mustang Panda, according to the Record. Indonesian authorities, however, denied that the BIN was the victim of an attack in response to the report. | 2021-03-01 | 2021-08-20 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Indonesia'] | [['ASIA', 'SCS', 'SEA']] | [['State institutions / political system', 'State institutions / political system']] | [['Government / ministries', 'Intelligence agencies']] | ['Mustang Panda'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 2 | 2021-01-01; 2021-01-01 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker; Contested attribution | null | null | null | Mustang Panda; Mustang Panda | China; China | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://therecord.media/indonesian-intelligence-agency-compromised-in-suspected-chinese-hack/', 'https://apnews.com/article/technology-indonesia-hacking-d82af1aff0153a3d230b85bb0238f60e'] | International power | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.newsweek.com/indonesia-has-no-evidence-china-hacked-intelligence-service-after-warning-us-company-1630798', 'https://www.thefineryreport.com/news/2021/9/15/chinese-hackers-allegedly-breach-system-of-indonesian-ministries', 'https://therecord.media/indonesian-intelligence-agency-compromised-in-suspected-chinese-hack/', 'https://apnews.com/article/technology-indonesia-hacking-d82af1aff0153a3d230b85bb0238f60e'] |
1,366 | Bitcoin Scam | On September 2, 2021, unknown actors hacked the website of the administration of the Russian city of Ryazan. In a first post, the hackers wrote on the website that users of an application would receive a certain amount of Bitcoins. In the second post, a Bitcoin lottery was advertised on the website. | 2021-09-02 | 2021-09-02 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Russia'] | [['EUROPE', 'EASTEU', 'CSTO', 'SCO']] | [['State institutions / political system']] | [['Civil service / administration']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Cyber-specific | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://coingape.com/bitcoin-scam-hackers-launch-ponzi-btc-scheme-through-russias-government-website/', 'https://m.rzn.info/news/2021/9/2/sajt-ryazanskoj-merii-vtoroj-raz-za-sutki-vzlomali-hakery-239195.html', 'https://bitcoinik.com/hackers-hijack-russian-government-website-prompts-ponzi-bitcoin-scheme/'] |
1,367 | Virginia National Guard attack | In July 2021, email accounts for the Virginia Defense Force and the Virginia Department of Military Affairs were affected by a cyberattack. A month later, some stolen emails were offered for sale on the Marketo marketplace. | 2021-07-01 | 2021-07-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by victim | Data theft & Doxing | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Military']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.hackread.com/virginia-national-guard-cyberattack-marketo-data-leak/', 'https://www.itsecuritynews.info/virginia-defense-force-email-accounts-hit-by-a-cyber-attack/', 'https://whro.org/news/local-news/21447-for-sale-on-the-dark-web-61-gigabytes-from-the-virginia-defense-force', 'https://www.zdnet.com/article/virginia-national-guard-confirms-cyberattack-hit-virginia-defense-force-email-accounts/'] |
1,368 | Operation EpikFail | The hacker group Anonymous breached the database of the controversal web hosting provider Epik in February 2021 and published sensitive information of Epik customers. In September, the group also defaced parts of the Epik support portal in response to the provider's denial of an attack. | 2021-02-28 | 2021-02-28 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by attacker | Data theft & Doxing | null | ['United States'] | [['NATO', 'NORTHAM']] | [['Social groups']] | [['Political opposition / dissidents / expats']] | ['Anonymous'] | ['Unknown'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Anonymous | Unknown | Non-state-group | Hacktivist(s) | ['https://archive.ph/Czuu2', 'https://web.archive.org/web/20210915001823/https://www.epik.com/support/knowledgebase/update-they-claim-we-got-hacked-q-says-theyre-lying/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.dailydot.com/debug/anonymous-new-epik-leak/', 'https://www.bankinfosecurity.com/anonymous-leaks-epik-data-again-a-17655', 'https://therecord.media/anonymous-hacks-and-leaks-data-from-domain-registrar-epik/', 'https://archive.ph/Czuu2', 'https://web.archive.org/web/20210915001823/https://www.epik.com/support/knowledgebase/update-they-claim-we-got-hacked-q-says-theyre-lying/'] |
1,369 | Operation Jane | After Texas Senate Bill 8, which bans abortion after the sixth week of pregnancy, went into effect on Sept. 1, 2021, Operation Jane was launched by the hacktivist group Anonymous in protest. This involved defacing the Republican Party of Texas website for several hours. | 2021-09-11 | 2021-09-11 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by attacker | Disruption | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Political parties']] | ['Anonymous'] | ['Unknown'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Anonymous | Unknown | Non-state-group | Hacktivist(s) | ['https://web.archive.org/web/20210911101420/https://www.texasgop.org/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.hackread.com/anonymous-hacks-texas-republican-party-website-abortion-law/', 'https://www.tpr.org/technology-entrepreneurship/2021-09-11/texas-gop-website-hacked-by-activists-protesting-abortion-law', 'https://www.newsweek.com/anonymous-hacks-texas-republican-party-website-after-state-enacts-anti-abortion-law-1628252', 'https://portswigger.net/daily-swig/texas-republican-party-website-defaced-in-anonymous-protest-against-abortion-law', 'https://web.archive.org/web/20210911101420/https://www.texasgop.org/', 'https://cyberscoop.com/hacktivist-target-operational-technology/', 'https://www.mandiant.com/resources/blog/hacktivists-targeting-ot-systems'] |
1,370 | Cyber attack hits Jefferson Parish Courts | Unknown hackers exploited the vulnerabilities after Hurricane Ida to take down Jefferson Parish's key courthouses website, where malware has been used. | 2021-08-01 | 2021-09-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption; Hijacking with Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Judiciary']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.secureworld.io/industry-news/louisiana-court-system-cyberattack', 'https://www.nola.com/news/courts/article_385d0e5e-14b5-11ec-849b-fb8b4964d837.html', 'https://www.securedata.com/blog/malware-attack-follows-hurricane-ida-landfall'] |
1,371 | DDoS attack German election commission | Shortly before the German federal election in September 2021, the website of the Federal Election Commissioner suffered a short DDoS attack by unknown actors. However, the IT systems important for the election were not affected by the attack. | 2021-08-01 | 2021-08-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Disruption | null | ['Germany'] | [['EUROPE', 'NATO', 'EU', 'WESTEU']] | [['State institutions / political system']] | [['Election infrastructure / related systems']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.reuters.com/article/germany-election-cyber-idUSL8N2QH438', 'https://www.businessinsider.de/politik/deutschland/hackerangriff-auf-server-des-bundeswahlleiters/', 'https://www.straitstimes.com/world/europe/german-election-authority-confirms-likely-cyber-attack'] |
1,372 | FocaLeaks vs. El Salvador Police | The hacktivist group FocaLeaks claims to be responsible for the exfiltration and publication of personal data of more than 30,000 police officers of the Polícia Nacional Civil (PNC) in El Salvador. One of the reasons given for this is the arrest of Salvadoran Bitcoin Law critic Mario Gómez in early September. | 2021-09-01 | 2021-09-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Data theft & Doxing; Hijacking with Misuse | null | ['El Salvador'] | [['CENTAM']] | [['State institutions / political system']] | [['Police']] | ['FocaLeaks'] | ['Europe (region)', 'South America'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01; 2021-01-01 | Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms; Attacker confirms | null | null | null | FocaLeaks; FocaLeaks | Europe (region); South America | Non-state-group; Non-state-group | Hacktivist(s); Hacktivist(s) | ['https://www.databreaches.net/focaleaks-claims-to-have-hacked-el-salvador-police-gained-access-to-records-on-civilians-agents-and-criminal-investigations/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://ddosecrets.com/wiki/El_Salvador_Police_Database', 'https://www.coindesk.com/policy/2021/09/01/el-salvador-police-releases-bitcoin-law-critic-arrested-for-alleged-bank-fraud/', 'https://www.laprensagrafica.com/elsalvador/Hackeo-de-web-de-la-PNC-pone-en-peligro-datos-de-policias-20210909-0059.html', 'https://www.databreaches.net/el-salvador-pnc-confirms-investigation-of-focaleaks/', 'https://www.databreaches.net/focaleaks-claims-to-have-hacked-el-salvador-police-gained-access-to-records-on-civilians-agents-and-criminal-investigations/'] |
1,373 | TAG-28 vs. Indian agencies | The state-sponsored Chinese group TAG-28 used the Winnti malware to target the media conglomerate Bennett Coleman And Co Ltd (BCCL), the Unique Identification Authority of India (UIDAI) and the Madhya Pradesh Police and exfiltrated data. The IT company Recorded Future draws parallels to the border conflicts between India and Pakistan. | 2021-02-01 | 2021-08-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['India'] | [['ASIA', 'SASIA', 'SCO']] | [['State institutions / political system', 'State institutions / political system', 'Media']] | [['Civil service / administration', 'Police', '']] | ['TAG-28'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | TAG-28 | China | Non-state actor, state-affiliation suggested | null | ['https://go.recordedfuture.com/hubfs/reports/cta-2021-0921.pdf'] | International power | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://economictimes.indiatimes.com/news/india/report-suspected-chinese-hack-targets-indian-media-government/articleshow/86430553.cms', 'https://therecord.media/report-china-linked-hackers-take-aim-at-times-of-india-and-a-biometric-bonanza/', 'https://cybersecuritynews.com/china-linked-group-tag-28/', 'https://go.recordedfuture.com/hubfs/reports/cta-2021-0921.pdf'] |
1,374 | ChamelGang | The previously unknown APT ChamelGang targeted institutions, such as the government, aviation and energy sectors, of a total of ten countries in two attacks. The group disguised its malware and network infrastructure as legitimate domains, such as McAffee, Microsoft, or TrendMicro. | 2021-03-01 | 2021-08-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by victim; Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Russia', 'United States', 'Japan', 'Turkey', 'Taiwan', 'Vietnam', 'India', 'Afghanistan', 'Lithuania', 'Nepal'] | [['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA'], ['ASIA', 'NATO', 'MEA'], ['ASIA', 'SCS'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'SASIA']] | [['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure', 'Critical infrastructure']] | [['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation'], ['Government / ministries', 'Energy', 'Transportation']] | ['ChamelGang'] | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | ChamelGang | Unknown | Unknown - not attributed | null | ['https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/new-apt-group-chamelgang/'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/122902/apt/chamelgang-apt-targets-russia.html', 'https://www.securityweek.com/chamelgang-hackers-target-energy-aviation-and-government-sectors', 'https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/new-apt-group-chamelgang/'] |
1,375 | DEV-0343 | Iran-linked threat actors attempted password spraying to compromise the Office 365 accounts of more than 250 targets, with fewer than 20 of these attacks being successful. Targets were primarily U.S. and Israeli defense technology companies, Persian Gulf ports of entry, and maritime transportation companies operating in the Middle East. | 2021-07-01 | 2000-01-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['United States', 'Israel', 'EU (region)', 'Middle East (region)'] | [['NATO', 'NORTHAM'], ['ASIA', 'MENA', 'MEA'], ['EU'], []] | [['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure']] | [['Transportation', 'Defence industry'], ['Transportation', 'Defence industry'], ['Transportation', 'Defence industry'], ['Transportation', 'Defence industry']] | ['DEV-0343'] | ['Iran, Islamic Republic of'] | ['State'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | DEV-0343 | Iran, Islamic Republic of | State | null | ['https://www.microsoft.com/security/blog/2021/10/11/iran-linked-dev-0343-targeting-defense-gis-and-maritime-sectors/'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/microsoft-iran-linked-hackers-breached-office-365-customer-accounts/', 'https://www.bleepingcomputer.com/news/security/microsoft-iran-linked-hackers-target-us-defense-tech-companies/', 'https://cybernews.com/news/microsoft-iran-linked-hackers-have-targeted-us-and-israeli-defense-companies/', 'https://www.microsoft.com/security/blog/2021/10/11/iran-linked-dev-0343-targeting-defense-gis-and-maritime-sectors/'] |
1,376 | MysterySnail | Kaspersky discovered a zero-day exploit as well as a malware called MysterySnail that was used for an espionage campaign against IT companies, military/defense contractors and diplomatic entities. The attack was attributed by the IT company to the Chinese APT IronHusky, which has been active since 2012. | 2021-08-01 | 2021-09-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Unknown'] | null | [['State institutions / political system', 'State institutions / political system', 'Critical infrastructure']] | [['', 'Military', 'Defence industry']] | ['IronHusky'] | ['China'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | IronHusky | China | Unknown - not attributed | null | ['https://securelist.com/mysterysnail-attacks-with-windows-zero-day/104509/'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | Yes | One | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/123285/hacking/ironhusky-zero-day.html', 'https://www.bleepingcomputer.com/news/security/chinese-hackers-use-windows-zero-day-to-attack-defense-it-firms/', 'https://securelist.com/mysterysnail-attacks-with-windows-zero-day/104509/'] |
1,377 | RENAPER breach | An unknown hacker breached Argentina's ID database RENAPER and published ID card photos and personal data of 44 Argentinian celebrities, such as President Alberto Fernández and soccer players like Lionel Messi and Sergio Aguero. The hacker claims to have the data of all 45 million residents of Argentina. | 2021-09-01 | 2021-09-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source); Incident disclosed by attacker | Data theft & Doxing | null | ['Argentina'] | [['SOUTHAM']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Individual hacker(s)'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Individual hacker(s) | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/hacker-steals-government-id-database-for-argentinas-entire-population/', 'https://www.argentina.gob.ar/noticias/el-renaper-detecto-el-uso-indebido-de-una-clave-otorgada-un-organismo-publico-y-formalizo', 'https://www.hackread.com/hacker-steals-govt-database-entire-argentine-population/'] |
1,378 | Harvester | A previously unknown hacking group, which Symantec calls Harvester, is conducting espionage campaigns against sectors such as telecommunications, government and information technology, using new tools such as a custom backdoor in conjunction with other downloaders and screenshot tools. Based on the tools used, the custom development and the targets, Symantec assumes a state-sponsored threat actor. | 2021-06-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['South Asia (region)', 'Afghanistan'] | [[], ['ASIA', 'SASIA']] | [['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Government / ministries', 'Telecommunications', ''], ['Government / ministries', 'Telecommunications', '']] | ['Harvester'] | ['Unknown'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Harvester | Unknown | Non-state actor, state-affiliation suggested | null | ['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/harvester-new-apt-attacks-asia'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/123559/apt/harvester-targets-telcos.html', 'https://www.bleepingcomputer.com/news/security/state-backed-hackers-breach-telcos-with-custom-malware/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/harvester-new-apt-attacks-asia'] |
1,379 | RootAyyildiz | Former U.S. President Donald Trump's website was defaced by a pro-Turkish hacktivist named RootAyyildiz on October 18, 2021. There was already a defacement on Trump's website on October 9. | 2021-10-09 | 2021-10-18 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by attacker | Disruption | null | ['United States'] | [['NATO', 'NORTHAM']] | [['End user(s) / specially protected groups']] | null | ['RootAyyildiz'] | ['Turkey'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | RootAyyildiz | Turkey | Non-state-group | Hacktivist(s) | ['https://web.archive.org/web/20211009080849/https://action.donaldjtrump.com/', 'https://web.archive.org/web/20211018012151/http://action.donaldjtrump.com/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.vice.com/amp/en/article/4avkkn/hacker-turkey-hacks-defaces-donald-trump-website', 'https://www.forbes.com/sites/joewalsh/2021/10/18/hacker-appears-to-deface-part-of-trumps-website/?sh=5248010a6fb2', 'https://web.archive.org/web/20211009080849/https://action.donaldjtrump.com/', 'https://web.archive.org/web/20211018012151/http://action.donaldjtrump.com/'] |
1,380 | AR Bunse | A single threat actor used the Pakistani front company Bunse Technologies to send malware to targets in Afghanistan and India using RTF documents with political and governmental themes. They also exploited the CVE-2017-11882 vulnerability and targeted mobile devices. | 2021-01-01 | 2021-08-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['India', 'Afghanistan'] | [['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA']] | [['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']] | [['Government / ministries', ''], ['Government / ministries', '']] | ['A.R. Bunse'] | ['Pakistan'] | ['Individual hacker(s)'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | A.R. Bunse | Pakistan | Individual hacker(s) | null | ['https://blog.talosintelligence.com/2021/10/crimeware-targets-afghanistan-india.html'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/political-themed-actor-using-old-ms-office-flaw-to-drop-multiple-rats/', 'https://threatpost.com/apt-commodity-rats-microsoft-bug/175601/', 'https://blog.talosintelligence.com/2021/10/crimeware-targets-afghanistan-india.html'] |
1,381 | HDP vs. Hezbollah | A hacking group called HDP hacked the Venezuelan intelligence database to obtain personal data of alleged Hezbollah operators living under the protection of President Nicolas Maduro and leaked information from it. According to the group, this campaign was carried out together with former intelligence officers. | 2021-10-01 | 2021-10-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Data theft | null | ['Venezuela'] | [['SOUTHAM']] | [['State institutions / political system']] | [['Intelligence agencies']] | ['Team HDP'] | ['Venezuela'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attacker confirms | null | null | null | Team HDP | Venezuela | Unknown - not attributed | null | ['https://www.israelhayom.co.il/news/world-news/article/5293982'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.israelhayom.com/2021/10/26/hezbollah-operatives-given-refuge-in-venezuela-hackers-reveal/', 'https://www.israelhayom.co.il/news/world-news/article/5293982'] |
1,382 | DeathNote cluster | In 2021, two attacks were perpetrated by the Lazarus Group using an updated DeathNote cluster. The first attack targeted a think tank in South Korea and the second an IT asset monitoring vendor. Kaspersky therefore assumes that the threat actor wants to build the attack capabilities on supply chains. | 2021-05-01 | 2021-06-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Korea, Republic of', 'Latvia'] | [['ASIA', 'SCS', 'NEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']] | [['Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Social groups', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']] | [['Other social groups', ''], ['Other social groups', '']] | ['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110) | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://usa.kaspersky.com/about/press-releases/2021_apt-actor-lazarus-attacks-defense-industry-develops-supply-chain-attack-capabilities', 'https://securelist.com/apt-trends-report-q3-2021/104708/'] | International power | System/ideology; Territory; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/kaspersky-north-korean-hackers-targeting-it-supply-chain', 'https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-start-targeting-the-it-supply-chain/', 'https://usa.kaspersky.com/about/press-releases/2021_apt-actor-lazarus-attacks-defense-industry-develops-supply-chain-attack-capabilities', 'https://securelist.com/apt-trends-report-q3-2021/104708/', 'https://securelist.com/the-lazarus-group-deathnote-campaign/109490/'] |
1,383 | BlackShadow | The database of the Israeli hosting provider Cyberserve was attacked by the Iranian hacker group BlackShadow, demanding ransom from its customers. Customers include local radio stations, museums and educational institutions, as well as the Israeli LGBTQ dating app Atraf. | 2021-10-29 | 2021-10-30 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by attacker | Data theft & Doxing; Disruption | null | ['Israel'] | [['ASIA', 'MENA', 'MEA']] | [['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science']] | [['Transportation', '', '', '']] | ['Black Shadow'] | ['Iran, Islamic Republic of'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker | null | null | null | Black Shadow | Iran, Islamic Republic of | Non-state-group | Hacktivist(s) | ['https://www.timesofisrael.com/iranian-hackers-take-down-servers-of-israeli-internet-hosting-company-cyberserve/'] | System / ideology; International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | true | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/124000/hacking/black-shadow-hacked-cyberserve.html', 'https://www.bleepingcomputer.com/news/security/blackshadow-hackers-breach-israeli-hosting-firm-and-extort-customers/', 'https://www.timesofisrael.com/iranian-hackers-take-down-servers-of-israeli-internet-hosting-company-cyberserve/'] |
1,384 | Border crossings database hack - 2021 | The Belarus Cyber-Partisans stated in a tweet that they had gained access to the database on all border crossings in Belarus. A YouTube video shows an excerpt of the alleged data set. All entries and exits of the past 15 years are said to have been documented, including those of Belarusian President Lukashenko and his personnel. | 2021-11-01 | 2021-11-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by attacker | Data theft & Doxing | null | ['Belarus'] | [['EUROPE', 'EASTEU', 'CSTO']] | [['State institutions / political system']] | [['Police']] | ['Belarusian Cyber-Partians'] | ['Unknown'] | ['Non-state-group'] | ['Hacktivist(s)'] | 1 | 2021-01-01 00:00:00 | Self-attribution in the course of the attack (e.g., via defacement statements on websites) | Attacker confirms | null | null | null | Belarusian Cyber-Partians | Unknown | Non-state-group | Hacktivist(s) | ['https://twitter.com/cpartisans/status/1457840536023351301', 'https://www.youtube.com/watch?v=YpOiGRLEz3w'] | System / ideology; National power | System/ideology; National power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://portswigger.net/daily-swig/belarusian-hackers-claim-to-have-accessed-full-database-of-those-crossing-the-countrys-borders', 'https://twitter.com/cpartisans/status/1457840536023351301', 'https://www.youtube.com/watch?v=YpOiGRLEz3w'] |
1,385 | Police surveillance footage leak | The transparency collective Distributed Denial of Secrets ( DDoSecrets ) released more than 600 hours of aerial surveillance footage of police in Texas and Georgia in November 2021 after the group obtained it through an unknown source. Three months earlier, it was revealed that Dallas police lost 22 terabytes of case data and recovered only 14 terabytes. | 2021-01-01 | 2021-11-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Data theft & Doxing | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Police']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | none | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.infosecurity-magazine.com/news/dallas-police-surveillance-footage/', 'https://www.courthousenews.com/activists-leak-600-hours-of-mostly-dallas-police-helicopter-footage-after-citys-22-terabyte-loss-of-criminal-case-data/', 'https://ddosecrets.com/wiki/Aerial_Surveillance_Footage', 'https://twitter.com/AricToler/status/1457009465400741891', 'https://twitter.com/NatSecGeek/status/1457053874741784576'] |
1,386 | macOS-Exploits | An unknown actor targeted Hong Kong websites of a media provider and a pro-democracy labor and political group using watering hole attacks and exploiting a vulnerability. Google's Threat Analysis Group suspects a state-sponsored actor behind the attack. | 2021-08-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Hong Kong'] | [['ASIA']] | [['End user(s) / specially protected groups']] | null | null | ['Unknown'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | null | Unknown | Non-state actor, state-affiliation suggested | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://securityaffairs.co/wordpress/124513/malware/macos-zero-day-watering-hole-hong-kong.html', 'https://therecord.media/macos-zero-day-deployed-via-hong-kong-pro-democracy-news-sites/'] |
1,387 | Kimsuky vs. South Korean think tanks | Since at least June 2021, North Korea's state-sponsored APT Kimsuky has targeted geopolitical and aerospace research agencies in South Korea. | 2021-06-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Korea, Republic of'] | [['ASIA', 'SCS', 'NEA']] | [['Science']] | null | ['Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094 | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | null | ['https://blog.talosintelligence.com/2021/11/kimsuky-abuses-blogs-delivers-malware.html'] | International power | System/ideology; Territory; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.zdnet.com/article/north-korean-hackers-target-the-souths-think-tanks-through-blog-posts/', 'https://blog.talosintelligence.com/2021/11/kimsuky-abuses-blogs-delivers-malware.html'] |
1,388 | FBI spam mails | An unknown hacker gained access to the Federal Bureau of Investigation (FBI) email server and used it to send tens of thousands of spam emails in two waves. The emails warn of a cyberattack by a threat actor named Vinny Troia. Actually, Vinny Troia is the head of security research for the dark web intelligence companies NightLion and Shadowbyte. | 2021-11-13 | 2021-11-13 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state | Hijacking with Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Police']] | ['Pompompurin'] | ['Unknown'] | ['Individual hacker(s)'] | null | 1 | 2021-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | Attacker confirms | null | null | null | Pompompurin | Unknown | Individual hacker(s) | null | ['https://www.bleepingcomputer.com/news/security/fbi-system-hacked-to-email-urgent-warning-about-fake-cyberattacks/', 'https://krebsonsecurity.com/2021/11/hoax-email-blast-abused-poor-coding-in-fbi-website/'] | Cyber-specific | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://twitter.com/spamhaus/status/1459450061696417792?ref_src=twsrc%5Etfw', 'https://therecord.media/us-marshals-service-becomes-latest-law-enforcement-agency-hit-by-hackers/', 'https://www.hackread.com/us-marshals-service-ransomware-attack/', 'https://www.fbi.gov/news/press-releases/press-releases/fbi-statement-on-incident-involving-fake-emails', 'https://indianexpress.com/article/technology/tech-news-technology/the-fbis-email-system-was-hacked-to-send-out-fake-cybersecurity-warnings-7623616/', 'https://www.bleepingcomputer.com/news/security/fbi-system-hacked-to-email-urgent-warning-about-fake-cyberattacks/', 'https://krebsonsecurity.com/2021/11/hoax-email-blast-abused-poor-coding-in-fbi-website/'] |
1,389 | Iranian hacker group Moses Staff targeting Israeli organizations since 2021 | Since September 2021, the hacker group Moses Staff has been targeting Israeli organizations by, among other things, publishing sensitive data or encrypting networks without ransom demands. The CheckPoint company therefore assesses the group's attacks as entirely politically motivated. | 2021-09-01 | null | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by IT-security company | Data theft & Doxing; Hijacking with Misuse | null | ['Israel'] | [['ASIA', 'MENA', 'MEA']] | [['Unknown']] | null | ['Moses Staff'] | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Moses Staff | Unknown | Unknown - not attributed | null | ['https://research.checkpoint.com/2021/mosesstaff-targeting-israeli-companies/'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 4 | Moderate - high political importance | 4 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/new-moses-staff-group-targets-israeli-organizations-in-destructive-attacks/', 'https://www.bleepingcomputer.com/news/security/moses-staff-hackers-wreak-havoc-on-israeli-orgs-with-ransomless-encryptions/', 'https://research.checkpoint.com/2021/mosesstaff-targeting-israeli-companies/'] |
1,390 | Iranian state-sponsored group Phosphorus exploits ProxyShell to deploy ransomware | According to DFIR Report, the Iranian state-sponsored APT Phosphorus (also tracked as APT35, Charming Kitten, Newscaster, TA453, Magic Hound) exploited ProxyShell to conduct a ransomware campaign that encrypts systems of targets domain-wide. | 2021-09-01 | 2021-09-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by IT-security company | Disruption; Hijacking with Misuse; Ransomware | null | ['Unknown'] | null | [['Unknown']] | null | ['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059'] | ['Iran, Islamic Republic of'] | ['State'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059 | Iran, Islamic Republic of | State | null | ['https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | Exploit Public-Facing Application | Data Encrypted for Impact | null | true | Not available | Long-term disruption (> 24h; incident scores 2 points in intensity) | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 4 | Moderate - high political importance | 4 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.hackread.com/proxyshell-vulnerabilities-domain-wide-ransomware-attacks/', 'https://www.techtarget.com/searchsecurity/news/252509511/ProxyShell-leads-to-domain-wide-ransomware-attack', 'https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/'] |
1,351 | Operation SpoofedScholars | Iran-linked actor TA453 imitates British scholars to obtain sensitive data from professors, Middle East experts, as well as journalists. | 2021-01-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['United Kingdom'] | [['EUROPE', 'NATO', 'NORTHEU']] | [['Social groups', 'Media', 'Science']] | [['Other social groups', '', '']] | ['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059'] | ['Iran, Islamic Republic of'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059 | Iran, Islamic Republic of | Non-state actor, state-affiliation suggested | null | ['https://www.proofpoint.com/us/blog/threat-insight/operation-spoofedscholars-conversation-ta453'] | National power; International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.proofpoint.com/us/blog/threat-insight/operation-spoofedscholars-conversation-ta453', 'https://www.securityweek.com/iranian-hackers-impersonate-british-scholars-recent-campaign'] |
1,392 | MoleRats APT Launches Spy Campaign on Bankers, Politicians, Journalists | State-sponsored cyberattackers are using Google Drive, Dropbox and other legitimate services to drop spyware on Middle-Eastern targets and exfiltrate data. | 2021-07-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Palestine', 'Turkey'] | [['ASIA', 'MENA', 'MEA'], ['ASIA', 'NATO', 'MEA']] | [['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Media'], ['State institutions / political system', 'Critical infrastructure', 'Social groups', 'Media']] | [['Political parties', 'Finance', 'Advocacy / activists (e.g. human rights organizations)', ''], ['Political parties', 'Finance', 'Advocacy / activists (e.g. human rights organizations)', '']] | ['MoleRats/ Gaza Cybergang'] | ['Palestine'] | ['Unknown - not attributed'] | null | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | MoleRats/ Gaza Cybergang | Palestine | Unknown - not attributed | null | ['https://www.zscaler.com/blogs/security-research/new-espionage-attack-molerats-apt-targeting-users-middle-east'] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://thecybersecurity.news/vulnerabilities/molerats-apt-launches-spy-campaign-on-bankers-politicians-journalists-16146/', 'https://www.zscaler.com/blogs/security-research/new-espionage-attack-molerats-apt-targeting-users-middle-east'] |
1,393 | NSO Pegasus Spyware: Finnish diplomats | Finland's Ministry for Foreign Affairs says devices of Finnish diplomats have been hacked and infected with NSO Group's Pegasus spyware in a cyber-espionage campaign. | 2021-01-01 | 2022-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Data theft; Hijacking with Misuse | null | ['Unknown'] | null | [['State institutions / political system']] | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | null | ['https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/prime-ministers-office-compromised.html'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.darkreading.com/attacks-breaches/threat-actors-use-microsoft-onedrive-for-command-and-control-in-attack-campaign', 'https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/prime-ministers-office-compromised.html', 'https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-3/'] |
1,394 | Threat Actors Use Microsoft OneDrive for Command-and-Control in Attack Campaign | Threat Actors Use Microsoft OneDrive for Command-and-Control in Attack Campaign | 2021-09-01 | 2021-11-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Eastern Europe'] | null | [['State institutions / political system', 'State institutions / political system', 'Critical infrastructure']] | [['Government / ministries', 'Military', 'Defence industry']] | ['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)', 'GRU'] | ['Russia', 'Russia'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01; 2022-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165); GRU | Russia; Russia | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://www.eset.com/int/about/newsroom/press-releases/research/eset-research-discovers-dazzlespy-macos-malware-spying-on-visitors-of-hong-kong-pro-democracy-news/'] | System / ideology; International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | Yes | One | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/new-dazzlespy-malware-targets-macos-users-in-watering-hole-attack/', 'https://www.eset.com/int/about/newsroom/press-releases/research/eset-research-discovers-dazzlespy-macos-malware-spying-on-visitors-of-hong-kong-pro-democracy-news/'] |
1,395 | DazzleSpy | A new watering hole attack has been discovered targeting macOS users and visitors of a pro-democracy radio station website in Hong Kong and infecting them with the DazzleSpy malware. | 2021-09-01 | 2021-11-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | null | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Hong Kong'] | [['ASIA']] | [['Social groups']] | [['Advocacy / activists (e.g. human rights organizations)']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | null | Unknown | Unknown - not attributed | null | [] | System / ideology | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/finnish-diplomats-phones-infected-with-nso-group-pegasus-spyware/', 'https://um.fi/current-affairs/-/asset_publisher/gc654PySnjTX/content/ulkoministerio-on-saanut-selvitettya-siihen-kohdistuneen-vakoilutapauksen'] |
1,396 | MuddyWater vs. Turkey (2021) | MuddyWater is impersonating the Turkish Health and Interior Ministries to sink its claws into victim networks. | 2021-11-01 | null | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Turkey'] | [['ASIA', 'NATO', 'MEA']] | [['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'State institutions / political system']] | [['Government / ministries', '', 'Civil service / administration']] | ['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069', 'Ministry of Intelligence and Security (MOIS; Iran)'] | ['Iran, Islamic Republic of', 'Iran, Islamic Republic of'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01; 2022-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069; Ministry of Intelligence and Security (MOIS; Iran) | Iran, Islamic Republic of; Iran, Islamic Republic of | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://blog.talosintelligence.com/2022/01/iranian-apt-muddywater-targets-turkey.html'] | System / ideology; International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.zdnet.com/article/state-sponsored-iranian-hackers-attack-turkish-govt-organizations/', 'https://www.cybercom.mil/Media/News/Article/2897570/iranian-intel-cyber-suite-of-malware-uses-open-source-tools/', 'https://blog.talosintelligence.com/2022/01/iranian-apt-muddywater-targets-turkey.html'] |
1,397 | MuddyWater: Armenia and Pakistan | State-sponsored hacking group MuddyWater targeted not furhter definded pakistan entities and the armenian telecommunication sector. It is not known if the iranian cyber-operation against Turkey is linked to this cyber-operation. | 2021-06-01 | 2021-08-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Pakistan', 'Armenia'] | [['ASIA', 'SASIA', 'SCO'], ['ASIA', 'CENTAS', 'CSTO']] | [['Unknown', 'Critical infrastructure'], ['Unknown', 'Critical infrastructure']] | [['', 'Telecommunications'], ['', 'Telecommunications']] | ['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069', 'Ministry of Intelligence and Security (MOIS; Iran)'] | ['Iran, Islamic Republic of', 'Iran, Islamic Republic of'] | ['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01; 2022-01-01 | Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker; IT-security community attributes attacker | null | null | null | MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069; Ministry of Intelligence and Security (MOIS; Iran) | Iran, Islamic Republic of; Iran, Islamic Republic of | Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested | null | ['https://blog.talosintelligence.com/2022/01/iranian-apt-muddywater-targets-turkey.html'] | System / ideology; International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://blog.talosintelligence.com/2022/01/iranian-apt-muddywater-targets-turkey.html'] |
1,398 | US media and publishing conglomerate News Corp was targeted by Chinese-linked espionage group from February 2020 until January 2022 | American media and publishing giant News Corp disclosed on February 4, 2022, that it was the target of a "persistent" cyber attack by which the attackers gained access to emails and documents, also by journalists. According to David Wong, vice president of consulting at Mandiant (in February 2022), the perpetrators are believed to have "China nexus, and we believe they are likely involved in espionage activities to collect intelligence to benefit China’s interests.” Mandiant was engaged in the containment of the breach.
In February 2023, News Corp further revealed that the actual breach of its systems already started in February 2020. | 2020-02-01 | 2022-01-01 | Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies) | null | Incident disclosed by victim | Data theft; Hijacking with Misuse | [['News Corp']] | ['United States'] | [['NATO', 'NORTHAM']] | [['Media']] | null | ['Not available'] | ['China'] | ['State'] | null | 1 | 2022-02-04 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker | David Wong (Vice President of Consulting at Mandiant) | null | United States | null | China | State | null | ['https://www.wsj.com/articles/cyberattack-on-news-corp-believed-linked-to-china-targeted-emails-of-journalists-others-11643979328?st=yrhf72fjgcuccqv&reflink=desktopwebshare_permalink'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | Not available | Data Exfiltration | Not available | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | Not available | null | null | null | ['https://www.bleepingcomputer.com/news/security/news-corp-discloses-hack-from-persistent-nation-state-cyber-attacks/', 'https://www.wsj.com/articles/cyberattack-on-news-corp-believed-linked-to-china-targeted-emails-of-journalists-others-11643979328?st=yrhf72fjgcuccqv&reflink=desktopwebshare_permalink', 'https://securityaffairs.com/142701/data-breach/news-corp-security-breach.html', 'https://www.documentcloud.org/documents/23689861-news-corp-feb-2023-data-breach-notification', 'https://www.reuters.com/article/news-corp-cyber-attack-idCNL4N2UF255', 'https://investors.newscorp.com/node/11716/html', 'https://www.bleepingcomputer.com/news/security/news-corp-says-state-hackers-were-on-its-network-for-two-years/', 'https://www.darkreading.com/analytics/attackers-were-on-network-2-years-news-corp', 'https://twitter.com/Dinosn/status/1630224915105452033', 'https://twitter.com/HackRead/status/1630203903286427648', 'https://twitter.com/Dinosn/status/1630088111630721024', 'https://therecord.media/limited-number-of-news-corp-employees-sent-breach-notification-letters-after-january-cyberattack/', 'https://www.hackread.com/news-corp-breach-hackers-undetected/', 'https://twitter.com/Cyber_O51NT/status/1629284078334910466', 'https://twitter.com/Dinosn/status/1629244368149266441', 'https://twitter.com/HackRead/status/1630203903286427648', 'https://twitter.com/Dinosn/status/1630224915105452033', 'https://twitter.com/Dennis_Kipker/status/1631296998094635008'] |
1,399 | Operation Cache Panda | A hacking group affiliated with the Chinese government is believed to have carried out a months-long attack against Taiwan’s financial sector by leveraging a vulnerability in a security software solution used by roughly 80% of all local financial organizations. | 2021-11-01 | 2022-02-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['Taiwan'] | [['ASIA', 'SCS']] | [['Critical infrastructure']] | [['Finance']] | ['APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau) | China | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://medium.com/cycraft/supply-chain-attack-targeting-taiwan-financial-sector-bae2f0962934'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://therecord.media/chinese-hackers-linked-to-months-long-attack-on-taiwanese-financial-sector/', 'https://medium.com/cycraft/supply-chain-attack-targeting-taiwan-financial-sector-bae2f0962934', 'https://medium.com/cycraft/china-implicated-in-prolonged-supply-chain-attack-targeting-taiwan-financial-sector-264b6a1c3525'] |
1,400 | SockDetour | A new custom malware dubbed SockDetour found on systems belonging to US defense contractors has been used as a backup backdoor to maintain access to compromised networks. | 2021-07-27 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['United States', 'Global (region)'] | [['NATO', 'NORTHAM'], []] | [['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']] | [['Energy', 'Health', 'Finance', 'Defence industry', '', ''], ['Energy', 'Health', 'Finance', 'Defence industry', '', '']] | ['Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01 00:00:00 | Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media | IT-security community attributes attacker | null | null | null | Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027 | China | Non-state actor, state-affiliation suggested | null | ['https://www.bleepingcomputer.com/news/security/us-defense-contractors-hit-by-stealthy-sockdetour-windows-backdoor/', 'https://unit42.paloaltonetworks.com/sockdetour/'] | International power | System/ideology; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/us-defense-contractors-hit-by-stealthy-sockdetour-windows-backdoor/', 'https://unit42.paloaltonetworks.com/sockdetour/'] |
1,401 | U.S. State Governments Targeted by Chinese Hackers via Zero-Day in Agriculture Tool | A threat group believed to be sponsored by the Chinese government has breached the networks of U.S. state governments, including through the exploitation of a zero-day vulnerability. | 2021-05-01 | 2022-02-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | null | ['United States'] | [['NATO', 'NORTHAM']] | [['State institutions / political system']] | [['Government / ministries']] | ['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044 | China | Non-state actor, state-affiliation suggested | null | ['https://www.mandiant.com/resources/apt41-us-state-governments'] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | Yes | multiple | null | null | null | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/us-state-governments-targeted-chinese-hackers-zero-day-agriculture-tool', 'https://www.mandiant.com/resources/apt41-us-state-governments'] |
1,402 | APT36 use various malware against Indian govt employees in an extended campaign - 2021 | A new campaign from the hacking group tracked as APT36, aka 'Transparent Tribe' or' Mythic Leopard,' has been discovered using new custom malware and entry vectors in attacks against the Indian government. The threat actors are known to utilize their malware of choice, CrimsonRAT (remote access trojan), during this campaign, in addition to new malware as they use various initial entry mechanisms in an attempt to diversify, remain undetected, and gain access to further systems. According to Cisco Talos, the campaign has been documented since June 2021 and uses inauthentic domains that mimic authentic government and government-related domains. "Notably, the adversary has moved towards deploying small, bespoke stagers and downloaders that can be easily modified, likely to enable quick and agile operations." It is suspected that the APT36 threat actors are Pakistan-linked since they are known to specifically target government- and military-associated persons and entities. The Windows-based malware that the threat actors are known to use are: CrimsonRAT, ObliqueRAT, and customized malware. | 2021-06-01 | 2022-03-29 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Data theft; Hijacking with Misuse | [['Not available']] | ['India'] | [['ASIA', 'SASIA', 'SCO']] | [['State institutions / political system']] | [['Military']] | ['APT36/Transparent Tribe/Mythic Leopard/C-Major'] | ['Pakistan'] | ['Non-state actor, state-affiliation suggested'] | ['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)'] | 1 | 2022-03-29 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | Cisco Talos Intelligence | Cisco Talos | United States | APT36/Transparent Tribe/Mythic Leopard/C-Major | Pakistan | Non-state actor, state-affiliation suggested | Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case) | ['https://blog.talosintelligence.com/2022/03/transparent-tribe-new-campaign.html'] | International power | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 3 | 0 | null | null | null | null | null | No | null | Not available | Not available | Not available | false | For private / commercial targets: non-sensitive information (incident scores 1 point in intensity) | none | Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity) | none | none | 3 | Moderate - high political importance | 3 | null | 0 | Not available | Not available | Not available | 0 | Not available | 0 | Not available | 0 | euro | None/Negligent | Not available | null | Not available | 0 | null | null | null | null | null | Cyber espionage | Non-state actors | No response justified (missing state attribution & breach of international law) | null | ['https://www.bleepingcomputer.com/news/security/hackers-use-modified-mfa-tool-against-indian-govt-employees/', 'https://blog.talosintelligence.com/2022/03/transparent-tribe-new-campaign.html', 'https://blog.talosintelligence.com/transparent-tribe-new-campaign/', 'https://thehackernews.com/2022/02/new-caprarat-android-malware-targets.html'] |
1,403 | Chinese Hackers Targeted Southeast Asian Nations | State-sponsored chinese hackers, have been broadly targeting government entities across Southeast Asia, including those closely involved with Beijing regarding the One-Belt-One-Road Initiative. | 2021-03-01 | 2000-01-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Philippines', 'Malaysia', 'Thailand', 'Vietnam', 'Indonesia'] | [['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA']] | [['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'State institutions / political system']] | [['Government / ministries', 'Legislative', 'Civil service / administration', 'Military', 'Police', 'Political parties'], ['Government / ministries', 'Legislative', 'Civil service / administration', 'Military', 'Police', 'Political parties'], ['Government / ministries', 'Legislative', 'Civil service / administration', 'Military', 'Police', 'Political parties'], ['Government / ministries', 'Legislative', 'Civil service / administration', 'Military', 'Police', 'Political parties'], ['Government / ministries', 'Legislative', 'Civil service / administration', 'Military', 'Police', 'Political parties']] | ['TAG-16'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | TAG-16 | China | Non-state actor, state-affiliation suggested | null | ['https://www.recordedfuture.com/chinese-state-sponsored-cyber-espionage-expansion-power-influence-southeast-asia/?utm_source=securityweek'] | System / ideology; International power | Territory; Resources; International power | null | Yes / HIIK intensity | HIIK 2 | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.securityweek.com/report-chinese-hackers-targeted-southeast-asian-nations', 'https://www.recordedfuture.com/chinese-state-sponsored-cyber-espionage-expansion-power-influence-southeast-asia/?utm_source=securityweek'] |
1,404 | Chinese Espionage Campaign: Laos | Chinese state-sponsred hacking groups compromised the networks of the telecom companies and the government of Laos. The chinese government conducted this cyber-operation in the context of the Belt-and-Road Initiative with which the government of Laos is strongly aligned to. | 2021-05-01 | 2021-05-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Laos'] | [['ASIA', 'SEA']] | [['State institutions / political system', 'Critical infrastructure']] | [['Government / ministries', 'Telecommunications']] | ['TAG-33'] | ['China'] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | TAG-33 | China | Non-state actor, state-affiliation suggested | null | ['https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://worldview.stratfor.com/article/chinas-cyberespionage-will-remain-robust-and-expansive-southeast-asia', 'https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf'] |
1,405 | Chinese Espionage Campaign: Cambodia | Chinese state-sponsored hacking groups compromised the networks of the Cambodian government and the country's sole international and commercial Aihanoukville Autonomous Port. The targeting of this Cambodian seaport aims to offset Japanese influence as the biggest investor of this particular seaport because of its relevance for the Belt-and-Road Initiative of China. | 2021-06-01 | 2021-10-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Cambodia'] | [['ASIA', 'SEA']] | [['State institutions / political system', 'Critical infrastructure']] | [['Government / ministries', 'Transportation']] | ['TAG-34'] | ['China'] | ['Unknown - not attributed'] | null | 1 | 2021-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | TAG-34 | China | Unknown - not attributed | null | ['https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf'] |
1,406 | Log4j Belgian Defence Ministry | The Belgian Defense Ministry was hit by a cyber attack which blocked the ministry's activities, it seems that the attackers used the Log4j vulnerability, which was discovered earlier in December of 2021. | 2021-12-16 | 2021-12-16 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by authorities of victim state | Disruption | null | ['Belgium'] | [['EUROPE', 'EU', 'NATO', 'WESTEU']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | true | none | Short-term disruption (< 24h; incident scores 1 point in intensity) | none | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.standaard.be/cnt/dmf20211220_92316559', 'https://www.politico.eu/article/belgium-defense-ministry-hit-with-cyberattack/', 'https://securityaffairs.co/wordpress/125813/cyber-warfare-2/belgian-defense-ministry-hit-cyberattack.html', 'https://www.darkreading.com/application-security/does-security-have-to-get-worse-before-it-gets-better', 'https://socradar.io/4-lessons-learned-from-log4shell/'] |
1,331 | Conflict, Security and Stabilisation Fund (CSSF) | Hackers stole sensitive documents about UK aid projects overseas. | 2021-01-01 | 2021-01-01 | Attack on (inter alia) political target(s), not politicized | null | Incident disclosed by media (without further information on source) | Data theft | null | ['United Kingdom'] | [['EUROPE', 'NATO', 'NORTHEU']] | [['State institutions / political system']] | [['Government / ministries']] | null | ['Unknown'] | ['Unknown - not attributed'] | null | 1 | null | null | Media-based attribution | null | null | null | null | Unknown | Unknown - not attributed | null | [] | Unknown | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | For private / commercial targets: sensitive information (incident scores 2 points in intensity) | none | none | none | none | 2 | Moderate - high political importance | 2 | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://networkingplus.co.uk/news-details?itemid=3879&post=criminals-steal-sensitive-data-on-uk-aid-projects-overseas-356035', 'https://www.theguardian.com/politics/2021/mar/05/hackers-obtain-sensitive-data-on-uk-aid-projects-overseas'] |
1,408 | “KONNI” Targets the Russian Diplomatic Sector | Hackers believed to work for the North Korean government have compromised the email account of a staff member of Russia’s Ministry of Foreign Affairs (MID) and deployed spear-phishing attacks against the country’s diplomats in other regions. | 2021-08-01 | 2021-12-01 | Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized | Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ; | Incident disclosed by IT-security company | Hijacking without Misuse | null | ['Russia'] | [['EUROPE', 'EASTEU', 'CSTO', 'SCO']] | [['State institutions / political system']] | [['Government / ministries']] | ['APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067'] | ["Korea, Democratic People's Republic of"] | ['Non-state actor, state-affiliation suggested'] | null | 1 | 2022-01-01 00:00:00 | Technical report (e.g., by IT-companies, Citizen Lab, EFF) | IT-security community attributes attacker | null | null | null | APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067 | Korea, Democratic People's Republic of | Non-state actor, state-affiliation suggested | null | ['https://cluster25.io/2022/01/03/konni-targets-the-russian-diplomatic-sector/', 'https://blog.lumen.com/new-konni-campaign-targeting-russian-ministry-of-foreign-affairs/'] | International power | Unknown | null | Unknown | null | 0 | null | null | null | null | null | No | null | null | null | null | false | none | none | Hijacking, not used - empowerment (incident scores 1 point in intensity) | none | none | 1 | Moderate - high political importance | 1 | null | 0 | null | null | null | 0 | null | 0 | null | 0 | euro | null | null | null | null | 0 | null | null | null | null | null | null | null | null | null | ['https://www.bleepingcomputer.com/news/security/hackers-take-over-diplomats-email-target-russian-deputy-minister/', 'https://cluster25.io/2022/01/03/konni-targets-the-russian-diplomatic-sector/', 'https://blog.lumen.com/new-konni-campaign-targeting-russian-ministry-of-foreign-affairs/'] |