ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
1,409
South Korea Atomic Energy Research Institute
North Korean state-sponsored hacking group Kimsuky gained access into the networks of South Korea's Atomic Energy Research Institute.
2021-05-01
2021-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source); Incident disclosed by victim
Hijacking without Misuse
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Critical infrastructure']]
[['Energy']]
['Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094', 'Reconnaissance General Bureau']
["Korea, Democratic People's Republic of", "Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested', 'Non-state actor, state-affiliation suggested']
null
1
2021-01-01; 2021-01-01
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094; Reconnaissance General Bureau
Korea, Democratic People's Republic of; Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.sisajournal.com/news/articleView.html?idxno=219152']
International power
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.kaeri.re.kr/board/view?menuId=MENU00326&linkId=9181', 'https://www.bleepingcomputer.com/news/security/south-koreas-nuclear-research-agency-hacked-using-vpn-flaw/', 'https://www.sisajournal.com/news/articleView.html?idxno=219152', 'https://thediplomat.com/2022/10/the-future-of-south-korea-us-cyber-cooperation/']
1,410
DragonForce AcadaME Israel
Malaysian hacktivist group DragonForce stole data of over 200.000 israeli students by hacking into the israeli company AcadeME which mediates jobs for israeli graduates. The hacking group conducted this data theft in support of the palestinian cause against the israeli occupation.
2021-06-21
2021-06-27
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['DragonForce']
['Malaysia']
['Non-state-group']
['Hacktivist(s)']
1
2021-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
DragonForce
Malaysia
Non-state-group
Hacktivist(s)
['https://dragonforce.io/threads/opsbedil-2-0-university-recruitment-network-system-in-israel.3127/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.jpost.com/israel-news/details-of-over-200000-students-leaked-in-cyberattack-672179', 'https://dragonforce.io/threads/opsbedil-2-0-university-recruitment-network-system-in-israel.3127/']
1,411
Triple Threat: TA406
North korean state-sponsored hacking group TA406 or better known as Kimsuky targeted high-value targets in an espionage campaign mostly focused on credential harvesting. Besides that the north korean proxies used the stolen information to demand crypto money.
2021-01-01
2021-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Hijacking with Misuse
null
['Unknown', 'Korea, Republic of']
[[], ['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'Social groups', 'Media', 'Science'], ['State institutions / political system', 'Social groups', 'Media', 'Science']]
[['Government / ministries', 'Other social groups', '', ''], ['Government / ministries', 'Other social groups', '', '']]
['TA406/ Kimsuky/ Thallium/ Konni Group']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
TA406/ Kimsuky/ Thallium/ Konni Group
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://www.proofpoint.com/sites/default/files/threat-reports/pfpt-us-tr-threat-insight-paper-triple-threat-N-Korea-aligned-TA406-steals-scams-spies.pdf']
International power
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/north-korean-cyberspies-target-govt-officials-with-custom-malware/', 'https://www.proofpoint.com/sites/default/files/threat-reports/pfpt-us-tr-threat-insight-paper-triple-threat-N-Korea-aligned-TA406-steals-scams-spies.pdf', 'https://thediplomat.com/2022/10/the-future-of-south-korea-us-cyber-cooperation/']
1,412
Iranian IT-company Supply-Chain Attack in Israel
Iranian nation-state hackers compromised a Israel-based IT company in order to use that access to compromise downstream customers in the defense, energy, and legal sectors in Israel.
2021-07-01
2021-08-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Energy', 'Defence industry', '']]
['DEV-0228']
['Iran, Islamic Republic of']
['State']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
DEV-0228
Iran, Islamic Republic of
State
null
['https://www.microsoft.com/security/blog/2021/11/18/iranian-targeting-of-it-sector-on-the-rise/']
International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/microsoft-iranian-state-hackers-increasingly-target-it-sector/', 'https://www.microsoft.com/security/blog/2021/11/18/iranian-targeting-of-it-sector-on-the-rise/']
1,413
Iranian IT-company Supply-Chain Attack in Bahrain
Iranian nation-state hackers compromised a Bahrain-based IT company that works with not further specified cleints of the Bahrain government who were their ultimate target. Besides that they compromised a not more precisely defined government-owned organiazation in the Middle East that works with the defense and transportation sector.
2021-09-01
2021-10-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Bahrain', 'Middle East (region)']
[['ASIA', 'MENA', 'MEA', 'GULFC'], []]
[['Unknown', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Unknown', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['DEV-0056']
['Iran, Islamic Republic of']
['State']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
DEV-0056
Iran, Islamic Republic of
State
null
['https://www.microsoft.com/security/blog/2021/11/18/iranian-targeting-of-it-sector-on-the-rise/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.microsoft.com/security/blog/2021/11/18/iranian-targeting-of-it-sector-on-the-rise/']
1,414
ColunmTK (Supply Chain)
Chinese state-sponsored hacking group APT41 stole information from various airlines by compromising the IT service provider SITA in a supply chain attack.
2021-02-01
2021-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by victim
Data theft; Hijacking with Misuse
null
['India', 'Singapore', 'Malaysia', 'Finland']
[['ASIA', 'SASIA', 'SCO'], ['ASIA'], ['ASIA', 'SCS', 'SEA'], ['EUROPE', 'EU', 'NORTHEU']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Transportation'], ['Transportation'], ['Transportation'], ['Transportation']]
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
null
['https://blog.group-ib.com/colunmtk_apt41']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://twitter.com/MAS/status/1366447449976496131', 'https://www.singaporeair.com/en_UK/sg/media-centre/news-alert/?id=kltm93p0', 'https://www.infosecurity-magazine.com/news/sita-supply-chain-breach-hits/?__cf_chl_jschl_tk__=pmd_22d96108ea7a7a023a70a6e1ae2d307113653a31-1626767310-0-gqNtZGzNAfijcnBszQp6', 'https://yle.fi/news/3-11820715', 'https://www.airindia.in/images/pdf/Data-Breach-Notification.pdf', 'https://blog.group-ib.com/colunmtk_apt41']
1,416
ScarCruft Chinotto Surveillance
North korean state-sponsored hacking group ScarCruft hacked and stole sensitive data from journalists, north korean defector and human rights activists in South Korea.
2021-03-22
2021-09-08
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Social groups', 'Social groups', 'Media']]
[['Advocacy / activists (e.g. human rights organizations)', 'Political opposition / dissidents / expats', '']]
['APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://securelist.com/scarcruft-surveilling-north-korean-defectors-and-human-rights-activists/105074/']
International power
System/ideology; Territory; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/apt37-targets-journalists-with-chinotto-multi-platform-malware/', 'https://securelist.com/scarcruft-surveilling-north-korean-defectors-and-human-rights-activists/105074/']
1,417
Colonial Pipeline Hack
Russian ransomware gang Darkside gained access into the information systems of the company Colonial Pipeline which operates the 5,500-mile Colonial Pipeline from the Gulf Coast to the New York metro area. The company had to stop the pipeline operations in order to contain the impact of the ransomware operation that targeted the billing and accounting systems. The ransomware gang demanded approximately 5$ million dollar ransom for getting back the stolen data, which the company payed. On the 14th of January 2022 the Russian Federal Security Service (FSB) announced to have shut down the REvil ransomware gang after the US government demanded to do something against the ransomware attacks. A senior Biden administration official said that one of the Russian hacker arrested by the FSB was behind the Colonial Pipeline attack.
2021-05-06
2021-05-12
Attack on non-political target(s), politicized
null
Incident disclosed by media (without further information on source)
Data theft; Disruption; Hijacking with Misuse; Ransomware
[['Colonial Pipeline']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Energy']]
['Darkside']
['Russia']
['Non-state-group']
['Criminal(s)']
3
2021-05-10; 2021-05-10; 2021-05-10
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity; IT-security community attributes attacker; Attribution by receiver government / state entity
Federal Bureau of Investigation (FBI); Cybereason; Joe Biden (President, USA)
null
United States; United States; United States
Darkside; Darkside; Darkside
Russia; Unknown; Russia
Non-state-group; Non-state-group; Non-state-group
Criminal(s); Criminal(s); Criminal(s)
['https://www.fbi.gov/news/press-releases/press-releases/fbi-statement-on-compromise-of-colonial-pipeline-networks', 'https://www.theguardian.com/us-news/2021/may/10/colonial-pipeline-shutdown-us-darkside-message', 'https://www.cybereason.com/blog/inside-the-darkside-ransomware-attack-on-colonial-pipeline']
Unknown
Unknown
null
Unknown
null
1
2021-05-09 00:00:00
State Actors: Stabilizing measures
Statement by head of state/head of government
United States
Joe Biden (President, USA)
No
null
Valid Accounts
Data Exfiltration; Data Encrypted for Impact
null
true
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
6
Moderate - high political importance
6
Medium
12
Days (< 7 days)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
4,400,000
dollar
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Due diligence
null
Not available
2
2022-05-09; 2022-01-14
Proclamation of public emergency (national level); Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
United States; Russia
Joe Biden (President, USA); Federal Security Service (FSB)
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://cyberscoop.com/puesh-kumar-energy-cybersecurity/', 'https://cyberscoop.com/vulnerabilities-industrial-conference-s4x23/', 'https://www.darkreading.com/attacks-breaches/to-safeguard-critical-infrastructure-go-back-to-basics', 'https://therecord.media/encino-energy-cyberattack-alleged-data-leak-alphv/', 'https://twitter.com/alexfrudolph/status/1630355470559879169', 'https://twitter.com/alexfrudolph/status/1630355470559879169', 'https://cyberscoop.com/biden-national-cybersecurity-strategy-2023/', 'https://www.c4isrnet.com/cyber/2023/03/02/biden-vows-to-wield-all-instruments-in-fighting-cyber-threats/', 'https://www.lawfareblog.com/biden-harris-administration-releases-new-national-cybersecurity-strategy', 'https://cyberscoop.com/tsa-cybersecurity-airlines/', 'https://www.malwarebytes.com/blog/threat-intelligence/2023/03/ransomware-review-march-2023', 'https://www.techrepublic.com/article/business-email-compromises-double-overtake-ransomware/', 'https://cyberscoop.com/easterly-cisa-budget-china-biden/', 'https://securityaffairs.com/144466/security/cisa-jddc-energy-sector.html', 'https://thehackernews.com/2023/04/supply-chain-attacks-and-critical.html', 'https://www.trellix.com/content/mainsite/en-us/about/newsroom/stories/research/read-the-manual-locker-a-private-raas-provider.html?q=&newsPagePath=/content/mainsite/en-us/about/newsroom/stories/research', 'https://www.darkreading.com/operations/marlinspike-adds-charles-carmakal-to-its-advisory-board', 'https://securityaffairs.co/wordpress/126729/cyber-crime/fsb-dismantled-revil-ransomware-gang.html', 'https://apps.web.maine.gov/online/aeviewer/ME/40/44968239-4f1b-4bb7-927c-775864a3ad07.shtml', 'https://www.wsj.com/articles/cyberattack-forces-closure-of-largest-u-s-refined-fuel-pipeline-11620479737', 'https://www.fbi.gov/news/press-releases/press-releases/fbi-statement-on-compromise-of-colonial-pipeline-networks', 'https://www.whitehouse.gov/briefing-room/press-briefings/2022/01/14/background-press-call-by-a-senior-administration-official-on-cybersecurity/', 'https://www.theguardian.com/us-news/2021/may/10/colonial-pipeline-shutdown-us-darkside-message', 'https://www.techtarget.com/whatis/feature/Colonial-Pipeline-hack-explained-Everything-you-need-to-know', 'https://www.cybereason.com/blog/inside-the-darkside-ransomware-attack-on-colonial-pipeline', 'https://www.washingtonpost.com/business/2021/06/09/colonial-pipeline-mandiant-house-hearing/', 'https://www.cyberscoop.com/ransomware-payments-cost-treasury/', 'https://www.darkreading.com/threat-intelligence/advanced-cyberattackers-disruptive-hits-new-technologies', 'https://www.darkreading.com/ics-ot/what-will-it-take-to-secure-critical-infrastructure', 'https://twitter.com/BlackBerrySpark/status/1601411383127588865', 'https://www.cyberscoop.com/nsa-energy-sector-cyberattacks/', 'https://www.cyberscoop.com/ransomware-australia-task-force/', 'https://portswigger.net/daily-swig/security-done-right-infosec-wins-of-2022', 'https://www.cyberscoop.com/critical-infrastructure-cybersecurity-imperative/', 'https://socradar.io/dark-web-profile-royal-ransomware/', 'https://twitter.com/Cyber_O51NT/status/1612596007430410240', 'https://www.securonix.com/blog/securonix-2022-threat-report-part-3-detecting-ransomware/', 'https://therecord.media/energy-cybersecurity-university-leadership-act-passes-house/']
1,418
Indian APT Patchwork used Ragnatela Backdoor against Pakistani Ministry of Defense and targets from academia and science sector at the end of 2021
Indian APT Patchwork compromised the Pakistani Ministry of Defense and several Pakistani academic institutions specialized in molecular medicine and biological science at the end of 2021.
2021-11-01
2021-12-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Pakistan']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Science']]
[['Government / ministries', '']]
['Patchwork/ Dropping Elephant']
['India']
['Unknown - not attributed']
null
1
2022-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Patchwork/ Dropping Elephant
India
Unknown - not attributed
null
['https://blog.malwarebytes.com/threat-intelligence/2022/01/patchwork-apt-caught-in-its-own-web/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityaffairs.co/wordpress/126524/apt/patchwork-apt-ragnatela-rat.html', 'https://blog.malwarebytes.com/threat-intelligence/2022/01/patchwork-apt-caught-in-its-own-web/', 'https://www.bleepingcomputer.com/news/security/oops-cyberspies-infect-themselves-with-their-own-malware/']
1,420
Puerto Rico Senate
Puerto Rico’s Senate announced Wednesday that it was the target of a cyberattack that disabled its internet provider, phone system and official online page, the latest in a string of similar incidents in recent years.
2022-01-01
2022-01-26
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Disruption
null
['Puerto Rico']
null
[['State institutions / political system']]
[['Legislative']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://abcnews.go.com/International/wireStory/official-puerto-ricos-senate-targeted-cyberattack-82495236', 'https://www.securityweek.com/official-says-puerto-ricos-senate-targeted-cyberattack']
1,421
People's Mojahedin Organization of Iran disrupted two TV channel and two radio broadcasts of Iranian state broadcaster IRIB on 27 January 2022
People's Mojahedin Organization of Iran (PMOI) disrupted two TV channel and two radio broadcasts - Channel One, Koran Channel, Radio Javan, Radio Payam - of Islamic Republic of Iran Broadcasting (IRIB) on 27 January 2022, according to the deputy head of technical affairs for IRIB Reza Alidadi. The disruption means a very short interruption of the event by showing the counterfeits of the two leaders of the PMOI, Maryam and Masoud Rajavi. However, on the same day, 27 January 2022, the hacktivist group Predatory Sparrow also claimed responsibility for the disruption.
2022-01-27
2022-01-27
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Disruption
[['Islamic Republic of Iran Broadcasting (IRIB)']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
["People's Mujahideen Organisation of Iran (PMOI)/ Mujahideen Khalq Organisation (MKO)"]
['Albania']
['Non-state-group']
['Terrorist(s)']
2
2022-01-27; 2022-01-27
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Receiver attributes attacker; Attacker confirms
Reza Alidadi (Deputy Head of Technical Affairs for IRIB, Iran); Predatory Sparrow
null
Iran, Islamic Republic of; Not available
People's Mujahideen Organisation of Iran (PMOI)/ Mujahideen Khalq Organisation (MKO); Predatory Sparrow
Albania; Unknown
Non-state-group; Non-state-group
Terrorist(s); Hacktivist(s)
['https://www.bloomberg.com/news/articles/2022-01-27/iran-state-tv-says-exiled-dissidents-briefly-hacked-broadcasts?leadSource=uverify%20wall', 'https://t.me/GonjeshkeDarande/146']
System / ideology
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.digitaltveurope.com/2022/01/28/iranian-state-broadcaster-irib-hacked-by-opposition-group/', 'https://www.cyberscoop.com/iran-state-tv-hack-predatory-sparrow-indra/', 'https://www.bloomberg.com/news/articles/2022-01-27/iran-state-tv-says-exiled-dissidents-briefly-hacked-broadcasts?leadSource=uverify%20wall', 'https://t.me/GonjeshkeDarande/146', 'https://research.checkpoint.com/2022/evilplayout-attack-against-irans-state-broadcaster/']
1,422
Iran’s national TV stream hacked for the second time in a week
A hacktivist group known as Adalat Ali (Ali’s Justice) has hijacked the web stream of Iran’s state-owned television station, the Islamic Republic of Iran Broadcasting (IRIB), in order to broadcast an anti-regime message earlier this week.
2022-02-01
2022-02-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
['Adalat Ali']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Adalat Ali
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/RadioFarda_/status/1488541026138697728?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1488541026138697728%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Ftherecord.media%2Firans-national-tv-stream-hacked-for-the-second-time-in-a-week%2F']
System / ideology
Not available
null
Not available
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://therecord.media/irans-national-tv-stream-hacked-for-the-second-time-in-a-week/', 'https://twitter.com/RadioFarda_/status/1488541026138697728?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1488541026138697728%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Ftherecord.media%2Firans-national-tv-stream-hacked-for-the-second-time-in-a-week%2F', 'https://www.wired.com/story/hacktivism-russia-ukraine-ddos/']
1,425
Ukraine border control hit with wiper cyberattack, slowing refugee crossing
A Ukraine border control station has been struck with a data wiper cyberattack that has slowed the process of allowing refugees to cross into Romania, a cybersecurity expert who spoke with Ukrainian agents at the border crossing told VentureBeat.
2022-02-26
2022-02-26
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Police']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.washingtonpost.com/world/2022/02/26/europe-welcomes-refugees-ukraine-russia/', 'https://venturebeat.com/2022/02/27/ukraine-border-control-hit-with-wiper-cyberattack-slowing-refugee-crossing/']
1,426
The IT Army of Ukraine targeted Russian entities from the finance sector with DDoS attacks at the end of February 2022
The Ukrainian Cyber Police Force stated that their new "IT Army" of volunteer hacktivists has taken down key Russian websites and state online portals, such as "the website of the Investigative Committee of the Russian Federation, the FSB of the Russian Federation, the bank "Sberbank" and other government and critical information systems important for the Russian Federation and Belarus." They further state that they now are openly engaged in cyber-warfare against Russian and pro-Russian entities. The list of websites that they claim to have targeted are: sberbank.ru, vsrf.ru, scrf.gov.ru, kremlin.ru, radiobelarus.by, rec.gov.by, sb.by, belarus.by, belta.by, tvr.by.
2022-02-27
2022-02-28
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['SberBank'], ['Investigative Committee of the Russian Federation (SKR)'], ['Federal Security Service (FSB; Russia)'], [None], [None]]
['Russia', 'Russia', 'Russia', 'Belarus', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure']]
[['Finance'], ['Intelligence agencies'], ['Intelligence agencies'], ['', ''], ['', '']]
['Ukrainian Cyber Police Force', 'IT Army of Ukraine']
['Ukraine', 'Ukraine']
['State', 'State']
null
1
2022-02-01; 2022-02-01
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attacker confirms; Attacker confirms
Cyber Police Force of Ukraine; Cyber Police Force of Ukraine
null
Ukraine; Ukraine
Ukrainian Cyber Police Force; IT Army of Ukraine
Ukraine; Ukraine
State; State
null
['https://www.bleepingcomputer.com/news/security/ukraine-says-its-it-army-has-taken-down-key-russian-sites/', 'https://www.forbes.com/sites/thomasbrewster/2022/02/28/moscow-exchange-and-sberbank-websites-knocked-offline-was-ukraines-cyber-army-responsible/?sh=2009a14177ca', 'https://cyberpolice.gov.ua/news/spilno-iz-kibervolonteramy-kiberpolicziya-prodovzhuye-atakuvaty-vebresursy-agresora-6445/']
System / ideology; National power
Not available
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
Minor
1
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/ukraine-says-its-it-army-has-taken-down-key-russian-sites/', 'https://www.forbes.com/sites/thomasbrewster/2022/02/28/moscow-exchange-and-sberbank-websites-knocked-offline-was-ukraines-cyber-army-responsible/?sh=2009a14177ca', 'https://cyberpolice.gov.ua/news/spilno-iz-kibervolonteramy-kiberpolicziya-prodovzhuye-atakuvaty-vebresursy-agresora-6445/', 'https://www.reuters.com/world/europe/ukraine-launches-it-army-takes-aim-russian-cyberspace-2022-02-26/']
1,427
Anonymous-linked hacker group Spid3r targeted Belarusian state websites with DDoS attacks on
Anonymous-affiliated group Spid3r (@YourAnonSpider) claimed to have hacked Belarusian government websites, such as Belarusian ministries of the Ministry of Justice, Ministry of Internal Affairs, and Ministry of Education via Twitter on May 29, 2022. Spid3r (@YourAnonSpider) also claimed a defacement of the Volozhinsky District Executive Committee website on May, 30, 2022.
2022-05-29
2022-05-30
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Volozhinsky District Executive Committee (Belarus)'], ['Ministry of Education (Belarus)'], ['Ministry of Justice (Belarus)'], ['Ministry of Internal Affairs (Belarus)']]
['Belarus', 'Belarus', 'Belarus', 'Belarus']
[['EUROPE', 'EASTEU', 'CSTO'], ['EUROPE', 'EASTEU', 'CSTO'], ['EUROPE', 'EASTEU', 'CSTO'], ['EUROPE', 'EASTEU', 'CSTO']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries']]
['Spid3r (@YourAnonSpider)']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-29 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Spid3r
null
null
Spid3r (@YourAnonSpider)
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/cyber_etc/status/1531013980226998277?s=20&t=kbDZH5sWN4AiCeseovNgvA', 'https://twitter.com/cyber_etc/status/1531329187289636864?s=20&t=MgEq_efbLJJYbTt1Y6SKFA']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
2
Moderate - high political importance
2
Not available
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://www.avionews.it/item/1242738-ukrainian-conflict-alleged-russian-plans-hacked.html', 'https://securityaffairs.co/wordpress/128703/hacking/anonymous-a-week-of-battles.html', 'https://twitter.com/YourAnonTV/status/1499513585915019278?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1499513585915019278%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F128703%2Fhacking%2Fanonymous-a-week-of-battles.html', 'https://twitter.com/YourAnonTV/status/1499874976362635268?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1499874976362635268%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F128703%2Fhacking%2Fanonymous-a-week-of-battles.html', 'https://www.itsecuritynews.info/anonymous-wages-a-cyber-war-against-russia-targets-oligarchs/', 'https://www.infosecurity-magazine.com/news/anonymous-claims-attacks-against/', 'https://twitter.com/twitter/status/1520218402903760896', 'https://twitter.com/twitter/status/1520895718415908864', 'https://twitter.com/cyber_etc/status/1531013980226998277?s=20&t=kbDZH5sWN4AiCeseovNgvA', 'https://twitter.com/cyber_etc/status/1531329187289636864?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,428
@ContiLeaks: Conti Ransomware source code leaked
A Ukrainian researcher leaked the database of ransomware groups Conti and Ryuk because of their support of the Russian invasion of Ukraine. In the course of the leak, the Ukrainian researcher disclosed internal chat conversations and various versions of source code of the ransomware group's malware, which gives anyone access to the cryptor.exe, cryptor_dll.dll, and decryptor.exe executables.
2022-02-27
2022-03-01
Attack on non-political target(s), politicized
null
Incident disclosed by attacker
Data theft & Doxing
[['Conti Ransomware Operation']]
null
null
[['Social groups']]
[['Criminal']]
['@ContiLeaks']
['Ukraine']
['Individual hacker(s)']
null
1
2022-02-27 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
@ContiLeaks
null
Ukraine
@ContiLeaks
Ukraine
Individual hacker(s)
null
['https://securityaffairs.co/wordpress/128563/data-breach/conti-ransomware-source-code-leaked.html', 'https://www.bleepingcomputer.com/news/security/conti-ransomware-source-code-leaked-by-ukrainian-researcher/', 'https://www.bleepingcomputer.com/news/security/more-conti-ransomware-source-code-leaked-on-twitter-out-of-revenge/']
System / ideology
System/ideology
null
Yes / HIIK intensity
null
0
null
null
null
null
null
No
null
Trusted Relationship
Data Exfiltration; Resource Hijacking
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://securityaffairs.co/wordpress/128563/data-breach/conti-ransomware-source-code-leaked.html', 'https://www.bleepingcomputer.com/news/security/conti-ransomware-source-code-leaked-by-ukrainian-researcher/', 'https://www.bleepingcomputer.com/news/security/more-conti-ransomware-source-code-leaked-on-twitter-out-of-revenge/', 'https://www.cyberscoop.com/conti-karakurt-extortion-ransomware/', 'https://www.wired.com/story/hacktivism-russia-ukraine-ddos/']
1,429
Hacktivist group v0g3lSec defaced the Russian Space Research Institute website on March 3, 2022
On Thursday, March 3rd, hacktivists from a group going by the Twitter handle of “v0g3lSec” managed to deface the website of the Russian Space Research Institute (IKI).
2022-03-03
2022-03-03
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Science']]
null
['v0g3lSec']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
v0g3lSec
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonNews/status/1499380682174480386']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/anonymous-hack-russia-space-research-institute-site/', 'https://twitter.com/YourAnonNews/status/1499380682174480386']
1,431
Anonymous hacked Russian security cameras and shared the live feed online in March 2022
Anonymous and other hacker groups continue to target Russia, in a recent attack the collective has taken over more than 400 Russian cameras in support of Ukraine. The group shared the live feed of the cameras on the website behindenemylines.live and grouped them in various categories based on their location (Businesses, Outdoor, Indoor, Restaurants, Offices, Schools, and Security Offices).
2022-03-01
2022-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft
[['Not available']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Civil service / administration', '']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-03-08 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/thewarriorpoetz/status/1501081481212579843?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1501081481212579843%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F128847%2Fhacktivism%2Fanonymous-vs-russia.html', 'https://securityaffairs.co/wordpress/128847/hacktivism/anonymous-vs-russia.html']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://securityaffairs.co/wordpress/128847/hacktivism/anonymous-vs-russia.html', 'https://twitter.com/thewarriorpoetz/status/1501081481212579843?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1501081481212579843%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F128847%2Fhacktivism%2Fanonymous-vs-russia.html', 'https://twitter.com/twitter/status/1512355603603095552', 'https://twitter.com/twitter/status/1512405172454137856', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,432
Hackers Target German Branch of Russian Oil Giant Rosneft
The German subsidiary of Russian energy giant Rosneft has been hit by a cyberattack, the Federal Office for Information Security (BSI) said on Monday, with hacker group Anonymous claiming responsibility. The attack could have caused a massive disruption in mineral oil distribution; however, extensive harm was thwarted when the Rosneft Germany's IT systems were again operating after only a brief disruption. President of the Federal Office for Information Security (BSI), Arne Schönbohm, clarified that Rosneft Germany was targeted by the hacktivists because it was a Russian affiliated company and part of critical infrastructure.
2022-02-01
2022-03-04
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Disruption; Hijacking without Misuse
[['Rosneft']]
['Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure']]
[['Energy']]
['Anonymous']
['Germany']
['Non-state-group']
['Hacktivist(s)']
1
2022-03-11; 2022-03-11; 2022-03-11; 2022-03-11
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Statement in media report and political statement/technical report; Statement in media report and political statement/technical report
Receiver attributes attacker; Attacker confirms; Receiver attributes attacker; Attacker confirms
Anonymous; Anonymous; Anonymous; Anonymous
null
Germany; Germany; Germany; Germany
Anonymous; Anonymous; Anonymous; Anonymous
Germany; Germany; Germany; Germany
Non-state-group; Non-state-group; Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://anonleaks.nl/2022/anonymous/20-terabyte-anonymous-kapert-daten-von-rosneft-deutschland/', 'https://www.spiegel.de/netzwelt/web/arne-schoenbohm-bsi-chef-warnt-vor-hackerangriffen-in-deutschland-a-683a4dd0-5152-4a54-997c-42906aeee164#ref=rss']
System / ideology
Resources; International power
null
Yes / HIIK intensity
HIIK 5
1
2022-06-23 00:00:00
State Actors: Preventive measures
Confidence and security-building Dialogues
Germany
Federal Office for Information Security (BSI)
No
null
Not available
Not available
Not available
false
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
2
Moderate - high political importance
2
Minor
2
Day (< 24h)
Not available
Not available
0
null
0
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.thelocal.de/20220314/hackers-target-german-branch-of-russian-oil-giant-rosneft/', 'https://www.thelocal.de/20220314/hackers-target-german-branch-of-russian-oil-giant-rosneft', 'https://www.spiegel.de/netzwelt/web/bundeskriminalamt-ermittelt-hackerangriff-auf-rosneft-deutschland-a-74e3a53a-e747-4500-8198-ea6780a7d79a?sara_ecid=soci_upd_KsBF0AFjflf0DZCxpPYDCQgO1dEMph', 'https://anonleaks.nl/2022/anonymous/20-terabyte-anonymous-kapert-daten-von-rosneft-deutschland/', 'https://www.spiegel.de/netzwelt/web/arne-schoenbohm-bsi-chef-warnt-vor-hackerangriffen-in-deutschland-a-683a4dd0-5152-4a54-997c-42906aeee164#ref=rss']
1,433
Israel Says Government Sites Targeted by Hack
Israel's National Cyber Directorate said that the country suffered a cyber attack on Monday that briefly took down a number of government web sites.
2022-03-14
2022-03-14
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/israel-says-government-sites-targeted-hack']
1,435
Anonymous targets Russian oil company Transneft in Hack-and-Leak Operation in March 2022
Anonymous stole roughly 79 gigabytes of emails allegedly from Russian state-controlled oil pipeline company Transneft and the data emerged on known leaks hosting website, DDoSecrets. The Intercept reports that the emails were from Omega Co, which is a R&D (research and development) subsidiary of Transneft, a Russian state-controlled oil pipeline company.
2022-03-01
2022-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Transneft']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure']]
[['Energy']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-03-21 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.securityweek.com/hacktivists-leak-data-allegedly-stolen-russian-energy-giant-transneft', 'https://hackercombat.com/hacktivists-leak-email-data-from-russian-pipeline-giant-transneft/', 'https://twitter.com/MikaelThalen/status/1504321727110651905', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://twitter.com/cyber_etc/status/1531779902646718464?s=20&t=MgEq_efbLJJYbTt1Y6SKFA']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://www.securityweek.com/hacktivists-leak-data-allegedly-stolen-russian-energy-giant-transneft', 'https://hackercombat.com/hacktivists-leak-email-data-from-russian-pipeline-giant-transneft/', 'https://twitter.com/MikaelThalen/status/1504321727110651905', 'https://twitter.com/cyber_etc/status/1531779902646718464?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,436
Anonymous targets Western Companies (Decathlon, Auchan, Leroy Merlin) with DDoS attacks in late March 2022
Anonymous declared Western companies as targets for cyber attacks on March 21st and 24th because specific companies remain in operation in Russia after the start of the Russian invasion of Ukraine on February 24th, 2022. By March 31st, Anonymous was claiming credit for multiple DDOS cyber attacks on European firms Decathlon, Leroy Merlin, and Auchan, along with disputed attacks against Nestlé. Security Discovery, a cybersecurity firm, affirmed that the database of Leroy Merlin was hacked and attributed the attack to Anonymous because they had left messages and references within the data. However, the attacks against Nestlé, which pertained to 10 GB of stolen data and 50K (or 10GB) of leaked data, were disputed by the company and Gizmodo attributed the data leak to failures made by the company.
2022-03-21
2022-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Nestlé'], ['Auchan'], ['Decathlon'], ['Leroy Merlin']]
['Switzerland', 'France', 'France', 'France']
[['EUROPE', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-03-24 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://securityaffairs.co/wordpress/129447/hacking/anonymous-companies-active-russia.html', 'https://twitter.com/YourAnonTV/status/1506272971824025604?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1506310451977764873%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129447%2Fhacking%2Fanonymous-companies-active-russia.html', 'https://twitter.com/LatestAnonPress/status/1506296105088262146?s=20&t=zcQLq85tbfNQBsjG67LB9g', 'https://twitter.com/YourAnonTV/status/1506776596157370369', 'https://twitter.com/twitter/status/1509943048595197952']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
1
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
International organizations
null
null
null
['https://securityaffairs.co/wordpress/129447/hacking/anonymous-companies-active-russia.html', 'https://twitter.com/YourAnonTV/status/1506272971824025604?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1506310451977764873%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129447%2Fhacking%2Fanonymous-companies-active-russia.html', 'https://twitter.com/LatestAnonPress/status/1506296105088262146?s=20&t=zcQLq85tbfNQBsjG67LB9g', 'https://twitter.com/YourAnonTV/status/1506776596157370369', 'https://twitter.com/twitter/status/1509943048595197952', 'https://www.cnbc.com/2022/04/01/which-companies-are-being-targeted-by-anonymous-see-their-responses.html', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,437
Anonymous targets the Central Bank of Russia in March 2022 with Hack-and-Leak-Operation
The Anonymous hacker collective (Black Rabbit World and RootkitHuN7er/@rootkit_sec) claims to have hacked the Central Bank of Russia and stole accessed 35,000 documents and threatens to leak files through the #OpRussia operation. The Intercept reported on April 22, 2022 that 22.5GB of data was leaked and published via DDoSecrets. The reporting by The Intercept also attributes this attack to The Black Rabbit World which has a presence on Twitter. Tweets found online attribute hacking activity to RootkitHuN7er/@rootkit_sec and states that the group supports Ukraine.
2022-03-24
2022-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Central Bank (Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system', 'Critical infrastructure']]
[['Other (e.g., embassies)', 'Finance']]
['Anonymous', 'Black Rabbit']
['Unknown', 'Unknown']
['Non-state-group', 'Non-state-group']
['Hacktivist(s)', 'Hacktivist(s)']
1
2022-03-24; 2022-03-24
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms; Attacker confirms
Anonymous; Anonymous
null
null
Anonymous; Black Rabbit
Unknown; Unknown
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://securityaffairs.co/wordpress/129447/hacking/anonymous-companies-active-russia.html', 'https://securityaffairs.co/wordpress/129490/hacking/central-bank-of-russia-data-leak-anonymous.html', 'https://twitter.com/LatestAnonPress/status/1506779235565944841?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1506779235565944841%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129490%2Fhacking%2Fcentral-bank-of-russia-data-leak-anonymous.html', 'https://twitter.com/youranontv/status/1506769001040551937?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://securityaffairs.co/wordpress/129555/hacktivism/anonymous-hacked-vgtrk-russian-radio-tv.html', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://twitter.com/cyber_etc/status/1533399029211619328?s=20&t=MgEq_efbLJJYbTt1Y6SKFA']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
Not available
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://securityaffairs.co/wordpress/129447/hacking/anonymous-companies-active-russia.html', 'https://securityaffairs.co/wordpress/129490/hacking/central-bank-of-russia-data-leak-anonymous.html', 'https://twitter.com/LatestAnonPress/status/1506779235565944841?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1506779235565944841%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129490%2Fhacking%2Fcentral-bank-of-russia-data-leak-anonymous.html', 'https://twitter.com/youranontv/status/1506769001040551937?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://securityaffairs.co/wordpress/129555/hacktivism/anonymous-hacked-vgtrk-russian-radio-tv.html', 'https://twitter.com/cyber_etc/status/1533399029211619328?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNews/status/1507733860515254279?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,438
The hacktivist collective Anonymous targeted the Russian companies MashOil and FID Group with hack-and-leak operation in March 2022
The online hacktivist group Anonymous has claimed responsibility for targeting two Russian companies stealing a trove of their data and leaking it online for the public to download. The Intercept reports that 110GB of data was leaked from Mashoil, a Moscow based company that designs, manufactures and maintains equipment that is used in the drilling, mining, and fracking industries. The other affected company is FID Group, a group of Belarusian and Russian enterprises. It specializes in manufacturing equipment for the oil and gas industry in both countries.
2022-03-01
2022-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
null
['Belarus', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Energy', ''], ['Energy', '']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.hackread.com/anonymous-hack-russian-industrial-firms-data-leak/', 'https://twitter.com/cyber_etc/status/1508384556793090049?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://twitter.com/pucksreturn/status/1508518212471857153?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://t.co/XVbynI7xmC', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
Low
7
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
null
null
No response justified (missing state attribution & breach of international law)
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://www.hackread.com/anonymous-hack-russian-industrial-firms-data-leak/', 'https://twitter.com/cyber_etc/status/1508384556793090049?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://twitter.com/pucksreturn/status/1508518212471857153?s=21&t=FCIDTEAZEBY1ZlIMLfDEaQ', 'https://t.co/XVbynI7xmC', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,439
China hacks Ukraine in Run-Up To Invasion - 2022
China staged a huge cyberattack on Ukraine’s military and nuclear facilities in the build-up to Russia’s invasion, according to intelligence memos obtained by The Times. This started before the end of the Winter Olympics and peaked on February 23, a day before Russia invaded, according to a source from the Ukrainian Security Service. Later, other media referred to the statements of Western officials, who claimed that the Chinese government had also attacked Russia, Belarus and Poland in order to blame the respective opponents in a False-Flag-operation. Chinese officials blamed this attack on western countries, namely the US, Germany, and the Netherlands.
2022-02-01
2022-02-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Data theft; Disruption
[['Not available'], ['Not available'], ['Not available']]
['Ukraine', 'Russia', 'Belarus']
[['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Military', 'Energy', ''], ['Military', 'Energy', ''], ['Military', 'Energy', '']]
null
['China']
['State']
null
2
2022-04-01; 2022-03-11
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Media-based attribution; Contested attribution
United Kingdom’s National Cyber Security Centre (NCSC); National Computer Network Emergency Response Technical Team/Coordination Center of China
null
United Kingdom; China
null
China; United States
State; State
null
['https://www.databreaches.net/china-accused-of-hacking-ukraine-days-before-russian-invasion/', 'https://www.thetimes.co.uk/article/china-cyberattack-ukraine-z9gfkbmgf', 'https://www.bbc.com/news/technology-60983346', 'https://www.oodaloop.com/technology/2022/04/04/china-accused-of-cyber-attacks-on-ukraine-before-russian-invasion/']
International power
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Network Denial of Service
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
Widespread effects, e.g., affecting different regions of country or a country as a whole (incident scores 2 points in intensity)
Not available
4
Moderate - high political importance
6
Low
6
Not available
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
501-10000
0
Not available
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; International peace; Sovereignty
State actors; Prohibition of intervention;
Not available
0
null
null
null
null
null
Cyber espionage; Sovereignty
State actors;
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.databreaches.net/china-accused-of-hacking-ukraine-days-before-russian-invasion/', 'https://www.thetimes.co.uk/article/china-cyberattack-ukraine-z9gfkbmgf', 'https://www.bbc.com/news/technology-60983346', 'https://www.oodaloop.com/technology/2022/04/04/china-accused-of-cyber-attacks-on-ukraine-before-russian-invasion/', 'https://www.theguardian.com/technology/2022/apr/01/china-accused-of-launching-cyber-attacks-on-ukraine-before-russian-invasion', 'https://news.cgtn.com/news/2022-03-11/U-S-hackers-found-to-attack-Russia-through-computers-in-China-18jBJi5QW7S/index.html']
1,440
Anonymous targeted Russian Orthodox Church with hack-and-leak operation in March / April 2022
Anonymous #OpRussia claims to have hacked the Russian Orthodox Church ‘s charitable wing and leaked 15 GB of alleged stolen data. The data was leaked to DDoSecrets on April 1, 2022 and contained emails for the charity wing of the church.
2022-03-01
2022-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Russian Orthodox Church']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Social groups']]
[['Religious']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-04-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://securityaffairs.co/wordpress/129760/hacktivism/anonymous-hacked-russian-orthodox-church.html', 'https://twitter.com/YourAnonTV/status/1510003195266879488?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1510003195266879488%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129760%2Fhacktivism%2Fanonymous-hacked-russian-orthodox-church.html', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://securityaffairs.co/wordpress/129760/hacktivism/anonymous-hacked-russian-orthodox-church.html', 'https://twitter.com/YourAnonTV/status/1510003195266879488?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1510003195266879488%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129760%2Fhacktivism%2Fanonymous-hacked-russian-orthodox-church.html', 'https://twitter.com/YourAnonTV/status/1510003195266879488', 'https://twitter.com/cyber_etc/status/1510175920866443272', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,441
Anonymous targets Russian military personnel stationed in Bucha after massacre in April 2022 Military Unit Bucha Massacre
As part of #OpRussia, Anonymous claimed in Spring 2022 to leak personal details of the Russian military stationed in Bucha, where the Russian military carried out a massacre of civilians during its occupation, prior to 31 March 2022. The information first appeared in Ukrainian news outlet, Pravda, on March 1st, and the leak was declared reliable by the Centre for Defence Strategies, a Ukrainian security thinktank. The specific Russian military unit whose data was leaked was the 64th Motor Rifle Brigade, stationed in Bucha during the occupation.
2022-03-01
2022-04-04
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['64th Motor Rifle Brigade']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Military']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-04-04 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/Anonymous_Link/status/1511024536115982352?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1511024536115982352%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129844%2Fhacktivism%2Fanonymous-targets-russian-military-state-television.html', 'https://www.newsweek.com/anonymous-leaks-personal-data-120k-russian-soldiers-fighting-ukraine-1694555', 'https://www.dailymail.co.uk/news/article-10684925/Hackers-Anonymous-release-personal-data-120-000-Russian-soldiers-fighting-Ukraine.html?ns_mchannel=rss&ns_campaign=1490&ito=1490']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://securityaffairs.co/wordpress/129844/hacktivism/anonymous-targets-russian-military-state-television.html', 'https://twitter.com/Anonymous_Link/status/1511024536115982352?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1511024536115982352%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129844%2Fhacktivism%2Fanonymous-targets-russian-military-state-television.html', 'https://twitter.com/twitter/status/1511024536115982336', 'https://www.newsweek.com/anonymous-leaks-personal-data-120k-russian-soldiers-fighting-ukraine-1694555', 'https://www.dailymail.co.uk/news/article-10684925/Hackers-Anonymous-release-personal-data-120-000-Russian-soldiers-fighting-Ukraine.html?ns_mchannel=rss&ns_campaign=1490&ito=1490', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,443
Anonymous targets Russian companies with hack-and-leak operation in April 2022
Anonymous targets Russian companies with hack-and-leak operation in April 2022. Among the targeted companies have been Tendertech (specializing in processing financial and banking documents on behalf of businesses and entrepreneurs), GUOV i GS – General Dept. of Troops and Civil Construction (construction company that works on projects in the interests of the Russian Ministry of Defense), Synesis Surveillance System and Neocom Geoservice (engineering firm specializing in exploring oil and gas fields and providing drilling support). Data from those firms have been leaked via DDoSecrets on April 19, 2022.
2022-04-01
2022-04-19
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[[None], ['Synesis Surveillance System'], ['Tendertech'], ['GUOV i GS – General Dept. of Troops and Civil Construction']]
['Russia', 'Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure']]
[[''], [''], [''], ['Defence industry']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-04-19 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1512162531430866948?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1512162531430866948%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129991%2Fhacktivism%2Fanonymous-it-army-of-ukraine-vs-russia.html', 'https://twitter.com/YourAnonTV/status/1517558587559759872']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
Minor
5
Not available
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
null
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://cybernews.com/cyber-war/three-russian-firms-have-over-400-gb-worth-of-emails-leaked/', 'https://twitter.com/YourAnonTV/status/1512162531430866948?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1512162531430866948%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F129991%2Fhacktivism%2Fanonymous-it-army-of-ukraine-vs-russia.html', 'https://twitter.com/securityaffairs/status/1517786282491064320', 'https://twitter.com/YourAnonTV/status/1517558587559759872', 'https://twitter.com/twitter/status/1517526699956707328', 'https://twitter.com/twitter/status/1511070375945375744', 'https://www.thetechoutlook.com/news/technology/anonymous-hacks-korolevskiy-a-russian-military-manufacturer/', 'https://twitter.com/twitter/status/1515887953616252928', 'https://twitter.com/twitter/status/1516120610337873920', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://theintercept.com/2022/12/30/russia-china-news-media-agreement/']
1,444
DDoS Attack on Finnish government during speech of Zelenskyy
On April 8, a denial-of-service attack took down the websites of the Finnish ministries of Defense and Foreign Affairs. The attack started at about noon, while Ukrainian President Zelenskyy addressed Finland’s members of parliament (MPs).
2022-04-08
2022-04-08
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption
null
['Finland']
[['EUROPE', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
['https://um.fi/ajankohtaista/-/asset_publisher/gc654PySnjTX/content/ulkoministerioon-kohdistunut-palvelunestohyokkays', 'https://securityaffairs.co/wordpress/130032/hacking/ddos-took-down-finnish-govt-sites.html', 'https://www.cyberscoop.com/finland-denial-of-service-zelenskyy/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://um.fi/ajankohtaista/-/asset_publisher/gc654PySnjTX/content/ulkoministerioon-kohdistunut-palvelunestohyokkays', 'https://securityaffairs.co/wordpress/130032/hacking/ddos-took-down-finnish-govt-sites.html', 'https://www.cyberscoop.com/finland-denial-of-service-zelenskyy/']
1,445
Anonymous targeted Russias Ministry of Culture and municipal entities with hack-and-leak operation in April 2022
In April 2022, Anonymous claimed to hack and leak data from municipal entities in Blagoveshchensk and Tver Oblast, along with the Russia's Ministry of Culture (Министерство культуры Российской Федерации), resulting in hundreds of gigabytes of data being made public. The Intercept reported that 446GB of data (30,000 emails) from the Ministry of Culture of the Russian Federation was leaked to DDoSecrets; 150 gigabytes of emails (230,000 emails) from the city administration of Blagoveshchensk; 116 gigabytes of emails (130,000 emails) from the governor’s office of Tver Oblast
2022-04-01
2022-04-12
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
[['Ministry of Culture (Russia)'], ['Not available']]
['Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Civil service / administration']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-04-11 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://cybernews.com/cyber-war/anonymous-leaked-700-gb-of-russian-government-data/', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://securityaffairs.co/wordpress/130106/hacktivism/anonymous-hacked-russia-ministry-of-culture.html', 'https://www.hackread.com/anonymous-hits-russian-ministry-of-culture-leaks-446gb-of-data/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
Minor
4
Not available
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
Not available
0
euro
Not available
Not available
null
Not available
0
null
null
null
null
null
Sovereignty
null
Not available
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://cybernews.com/cyber-war/anonymous-leaked-700-gb-of-russian-government-data/', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://securityaffairs.co/wordpress/130106/hacktivism/anonymous-hacked-russia-ministry-of-culture.html', 'https://www.hackread.com/anonymous-hits-russian-ministry-of-culture-leaks-446gb-of-data/']
1,446
Anonymous targets Russian oil companies Gazprom Linde, Gazregion, and Technotec in April 2022 with hack-and-leak campaign
Anonymous continued with its cyber-operations against Russia in support of Ukraine under the moniker #OpRussia. This time they attacked companies working in the Russian energy sector, Gazprom Linde, Gazregion, and Technotec. According to The Intercept, data stolen in the cyber attack was released via DDoSecrets: 440 GB from Technotec emails; 728 GB from Gazprom Linde emails; and 222 GB of data from Gazregion. The Intercept further attributes attacks to Gazregion to three different hacking groups: NB65, @DepaixPorteur, and an anonymous hacker. The data from these three groups was submitted to DDoSecrets at about the same time and contained overlapping content to “provide as complete a picture as possible, and to provide an opportunity for comparison and cross-checking.”
2022-04-01
2022-04-14
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Technotec'], ['Gazregion'], ['Gazprom Linde Engineering']]
['Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Energy'], ['Energy'], ['Energy']]
['Anonymous', 'NB65', '@DepaixPorteur']
['Unknown', 'Not available', 'Not available']
['Non-state-group', 'Non-state-group', 'Non-state-group']
['Hacktivist(s)', 'Hacktivist(s)', 'Hacktivist(s)']
1
2022-04-30; 2022-04-30; 2022-04-30; 2022-04-30; 2022-04-30; 2022-04-30
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms
Anonymous; Anonymous; Anonymous; Anonymous; Anonymous; Anonymous
null
Unknown; Unknown; Unknown; Unknown; Unknown; Unknown
Anonymous; Anonymous; NB65; NB65; @DepaixPorteur; @DepaixPorteur
Unknown; Not available; Unknown; Not available; Unknown; Not available
Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://securityaffairs.co/wordpress/130262/hacktivism/anonymous-targets-russian-entities.html', 'https://twitter.com/YourAnonTV/status/1514501756243353601?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1514502022371975169%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F130262%2Fhacktivism%2Fanonymous-targets-russian-entities.html', 'https://twitter.com/retr0h4x0r/status/1520167029210238976', 'https://twitter.com/twitter/status/1516086586798186496', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
Data Exfiltration
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Not available
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://securityaffairs.co/wordpress/130262/hacktivism/anonymous-targets-russian-entities.html', 'https://twitter.com/YourAnonTV/status/1514501756243353601?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1514502022371975169%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fsecurityaffairs.co%2Fwordpress%2F130262%2Fhacktivism%2Fanonymous-targets-russian-entities.html', 'https://twitter.com/retr0h4x0r/status/1520167029210238976', 'https://www.thetechoutlook.com/news/anonymous-collective-has-hacked-and-leaked-data-from-the-website-of-the-federal-state-unitary-enterprise/', 'https://twitter.com/twitter/status/1516086586798186496', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/ThraxmanOneFist/status/1548863020012642309']
1,447
Defacement Campaign against Israeli Outlets Jerusalem Post and Maariv
The website of the Jerusalem Post and the Twitter account of Maariv were defaced on the second anniversary of the killing of Iranian general Qassem Soleimani on 3rd of January 2020.
2022-01-03
2022-01-03
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
System / ideology
Not available
null
Not available
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/israeli-media-outlets-hacked-soleimani-killing-anniversary,%20https://www.firstpost.com/world/two-israeli-media-outlets-hacked-on-anniversary-of-irianian-general-qasem-soleimanis-killing-10255131.html']
1,448
Belarus-linked pro-Russian APT UNC1151/Ghostwriter targeted Ukrainian state websites in January 2022 with DDoS & defacement attacks
The websites of the Ukrainian Ministry of Foreign Affairs, Ministry of Education and Science, Ministry of Defense, the State Emergency Service, and the Cabinet of Ministers got defaced and targeted with DDoS by the Belarus-linked, pro-Russian APT UNC1151/Ghostwriter on January 13 and 14, 2022, according to Ukrainian state officials. The attackers posted political messages on it, warning the Ukrainian population that they "should expect the worst".
2022-01-13
2022-01-14
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Disruption
[['Ministry of Foreign Affairs (Ukraine)'], ['State Emergency Service (Ukraine)'], ['Ministry of Defence (Ukraine)'], ['Ministry of Education and Science (Ukraine)'], ['Cabinet of Ministers (Ukraine)']]
['Ukraine', 'Ukraine', 'Ukraine', 'Ukraine', 'Ukraine']
[['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries']]
['UNC1151/ Ghostwriter']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2022-01-16 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
Unknown
null
Ukraine
UNC1151/ Ghostwriter
Russia
Non-state actor, state-affiliation suggested
null
['https://www.reuters.com/world/europe/exclusive-ukraine-suspects-group-linked-belarus-intelligence-over-cyberattack-2022-01-15/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2022-01-14 00:00:00
State Actors: Preventive measures
Awareness raising
Ukraine
CERT-UA
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
Not available
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
Not available
null
null
null
['https://www.security.ntt/blog/threat-analysis-of-the-russia-ukraine-conflict', 'https://twitter.com/KimZetter/status/1481890639029551106', 'https://twitter.com/OlegNikolenko_/status/1481880668195983362', 'https://cert.gov.ua/article/17899', 'https://www.reuters.com/world/europe/exclusive-ukraine-suspects-group-linked-belarus-intelligence-over-cyberattack-2022-01-15/', 'https://www.cyberscoop.com/ukraine-website-hack-russia-tensions/']
1,450
Palestinian Preventive Security Service (PSS) espionage
Palestinian Preventive Security Service (PSS) attacked people opposing the Fatah-led government, journalists, human rights activists, and military groups including the Syrian opposition and Iraqi military.
null
2021-04-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Palestine', 'Syria', 'Iraq', 'Turkey', 'Lebanon', 'Libya']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'NATO', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['AFRICA', 'MENA', 'MEA', 'NAF']]
[['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media'], ['State institutions / political system', 'Social groups', 'Media']]
[['Military', 'Political opposition / dissidents / expats', ''], ['Military', 'Political opposition / dissidents / expats', ''], ['Military', 'Political opposition / dissidents / expats', ''], ['Military', 'Political opposition / dissidents / expats', ''], ['Military', 'Political opposition / dissidents / expats', ''], ['Military', 'Political opposition / dissidents / expats', '']]
['Preventive Security Service (PSS)']
['Palestine']
['State']
null
1
2021-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
Preventive Security Service (PSS)
Palestine
State
null
['https://about.fb.com/news/2021/04/taking-action-against-hackers-in-palestine/']
System / ideology; National power; Subnational predominance; International power
Subnational predominance
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://about.fb.com/news/2021/04/taking-action-against-hackers-in-palestine/']
1,451
ProjectWEB
Data theft from several Japanese government entities in the course of the Japanese tech giant Fujitsu hack.
null
2021-05-24
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'Critical infrastructure']]
[['Government / ministries', 'Transportation']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.documentcloud.org/documents/20791612-japanese-cabinet-cyber-security-center-warning-about-projectweb-leaks-part-1', 'https://threatpost.com/fujitsu-saas-hack-japan-scrambling/166517/', 'https://therecord.media/fujitsu-suspends-projectweb-platform-after-japanese-government-hacks/', 'https://pr.fujitsu.com/jp/news/2021/05/25.html', 'https://www.bleepingcomputer.com/news/security/japanese-government-agencies-suffer-data-breaches-after-fujitsu-hack/']
1,452
Data leak of Medical Records of Indonesian Patients
Reports have emerged about an alleged massive data leak of Indonesian hospital patients’ medical information being sold in an illegal internet forum. Hackers claimed to have breached the Indonesian Health Ministry centralized server to obtain the data.
null
2022-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing
null
['Indonesia']
[['ASIA', 'SCS', 'SEA']]
[['State institutions / political system']]
[['Government / ministries']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
null
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://en.tempo.co/read/1588509/rumors-on-acute-hepatitis-caused-by-covid-19-vaccine-baseless-epidemiologist', 'https://www.asia-pacific-solidarity.net/news/2022-01-07/health-ministry-responds-massive-data-leak-of-medical-records.html']
1,454
Lockbit Leak France
Cybercriminals claim to have breached systems belonging to France’s Ministry of Justice and they are threatening to make public the files stolen from the government organization.
null
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing
null
['France']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system', 'Science']]
[['Civil service / administration', '']]
['LockBit']
['Unknown']
['Non-state-group']
['Criminal(s)']
1
2022-01-01 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
LockBit
Unknown
Non-state-group
Criminal(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/french-ministry-justice-targeted-ransomware-attack', 'https://www.zdnet.com/article/french-officials-investigating-lockbit-claim-of-ransomware-attack/', 'https://www.lemagit.fr/actualites/252512561/LockBit-20-menace-de-divulguer-des-donnees-de-la-Justice-francaise?mid=1#cid=408186']
1,455
MuddyWater Global Campaign
US and UK cybersecurity and law enforcement agencies today shared information on new malware deployed by the Iranian-backed MuddyWatter hacking group in attacks targeting critical infrastructure worldwide.
null
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Asia (region)', 'Africa', 'Europe (region)', 'North America']
null
[['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure']]
[['Civil service / administration', 'Defence industry'], ['Civil service / administration', 'Defence industry'], ['Civil service / administration', 'Defence industry'], ['Civil service / administration', 'Defence industry']]
['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2022-01-01 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
null
null
null
MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://www.cisa.gov/uscert/ncas/alerts/aa22-055a']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/us-and-uk-expose-new-malware-used-by-muddywater-hackers/', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-055a', 'https://www.lefigaro.fr/international/centrale-nucleaire-en-ukraine-biden-macron-scholz-et-johnson-appellent-a-la-retenue-20220821']
1,468
Russian APT Gamaredon targeted Ukrainian organizations with infostealer in cyber operations
The Russian state-sponsored APT Gamaredon aka Shuckworm targeted unnamed Ukrainian organizations from July 15 until at least August 8, 2022. It used an infostealer in order to spy on its targets, according to attributing IT-company Symantec. The Russian state-sponsored APT Gamaredon aka Shuckworm targeted Ukrainian government organizations once again since August 2022 with a new infostealer, according to the technical report of Cisco Talos. The Russian state-sponsored APT Gamaredon attacks continued in September 2022 with various targets in Ukraine, including targeting Ukrainian government agencies which included defense and law enforcement agencies. The intention of the attacks by the bad actors appeared to be partly with the goal of data theft, and partly with the goal of increasing its offensive capabilities. IT specialists from Cisco Talos have analyzed the activity of the APT group and have observed that the hackers use phishing documents with malware, called Infostealer, which is embedded in computers to gain further access to the networks. The malware provides the hackers the ability to exfiltrate files and "deploy binary and script-based payloads to infected end devices." The APT threat actors are known to specifically and exclusively target Ukrainian targets. It is suspected that the threat actors first gain access to computers via Office documents.
2022-07-15
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company; Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2022-08-15; 2022-09-15
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
Symantec; Cisco Talos Intelligence
null
United States; United States
Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea); Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)
Russia; Russia
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/russia-ukraine-shuckworm', 'https://cert.gov.ua/article/971405', 'https://blog.talosintelligence.com/2022/09/gamaredon-apt-targets-ukrainian-agencies.html']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Phishing
Data Exfiltration
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Not available
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
Not available
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.techrepublic.com/article/russias-shuckworm-cyber-group-launching-ongoing-attacks-on-ukraine/', 'https://www.bleepingcomputer.com/news/security/russian-hackers-target-ukraine-with-default-word-template-hijacker/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/russia-ukraine-shuckworm', 'https://cert.gov.ua/article/971405', 'https://www.bleepingcomputer.com/news/security/russian-hackers-use-new-info-stealer-malware-against-ukrainian-orgs/', 'https://securityaffairs.co/wordpress/135780/apt/gamaredon-new-stealing-malware.html', 'https://therecord.media/notorious-russian-hacking-group-uses-a-new-tool-against-ukraine-orgs-researchers-say/', 'https://thehackernews.com/2022/09/russian-gamaredon-hackers-target.html', 'https://blog.talosintelligence.com/2022/09/gamaredon-apt-targets-ukrainian-agencies.html', 'https://www.computerworld.pl/news/Hakerzy-z-grupy-Gamaredon-APT-atakuja-ukrainskie-agencje-rzadowe,441401.html', 'https://www.securitylab.ru/news/533932.php', 'https://thehackernews.com/2023/01/new-research-delves-into-world-of.html', 'https://securityaffairs.com/141752/malware/apt-gamaredon-attacks.html', 'https://twitter.com/Dennis_Kipker/status/1621467787326590977', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html']
1,546
Emails involving Labour Party councillors in Croydon and journalist Steven Downes hacked in early 2021
Email correspondence involving several Labour Party councillors in Croydon and Steven Downes, a journalist reporting for the local newspaper Inside Croydon, was compromised through a hack of Downes account in early 2021, according to the Investigative Unit of Al Jazeera. Material from the hacked emails was subsequently used to expel David White, then secretary of Croydon Central Constituency Labour Party, and Andrew Pelling, then councillor in Croydon.
2021-01-01
2021-03-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Data theft; Hijacking with Misuse
[['Steven Downes']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['Media']]
null
['Unknown']
['Not available']
['Unknown - not attributed']
null
1
null
null
null
null
null
null
Unknown
null
Unknown - not attributed
null
[]
System / ideology; National power
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Medium
12
Months
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/jsrailton/status/1576387939722227712', 'https://www.youtube.com/watch?v=db-Gpmfajp8', 'https://www.ajiunit.com/article/unprecedented-leak-exposes-inner-workings-of-uk-labour-party/']
1,500
Hacktivist group Guacamaya leaked 10 terabytes of data from military and police agencies of several central and south american countries on the 19th of September 2022.
Repressive Forces: Hacktivist group Guacamaya released 10 terabytes of data from military and police agencies of Chile, El Salvador, Colombia, Peru and Mexico the hacktivists are accusing of damaging the environment and repressing the natives on behalf of the former "invaders", namely the former colonisers and the "global North". The hacktivists leaked the data on the 19th of September 2022 on the website Enlace Hacktivista, a website that publishes material from hackers, where they claimed responsibility for the leak. The data leaked from the Mexican Secretariat of National Defense contains references to the health of president Andres Manuel Lopez Obrador, insights into differences between the Secretariat of National Defense and the Navy, information on the surveillance of U.S. ambassador Ken Salazar and transcripts on narco-criminal operations, the revealment that the local police kidnapped 43 students and handed them over to be killed by a drug gang in 2014, general information on the cooperation between military and drug cartels, references to involvement of Russian security companies in the training of defense groups in opposition to the drug cartels, information on the military monitoring of journalists and activists. The leaked data from the Colombian General Command of the Military Forces exposed identities and methods of Australian secret agents to fight international drug cartels like surveillance reports, phone taps and payroll records for Colombian law enforcement officers. The leaked data from the Chilean Army Joint Chief's of Staff revealed cybersecurity strategies, communication interceptions, military spending, exposed the identities of 162 members of different security agencies and information on the migratory crisis in North Chile.
2022-09-19
2022-09-19
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Data theft & Doxing
[['Secretariat of National Defense (SEDENA; Mexico)'], ['National Civil Police (El Salvador)'], ['General Command of the Armed Forces (Colombia)'], ['El Salvador’s Armed Forces'], ['Peruvian Army'], ['Chief of the Joint Chiefs of Defence (Chile)'], ['Joint Command of the Armed Forces of Peru (CCFFAA)']]
['Mexico', 'El Salvador', 'Colombia', 'El Salvador', 'Peru', 'Chile', 'Peru']
[[], ['CENTAM'], ['SOUTHAM'], ['CENTAM'], ['SOUTHAM'], ['SOUTHAM'], ['SOUTHAM']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Police'], ['Military'], ['Military'], ['Military'], ['Military'], ['Military']]
['Guacamaya']
['Central America (region)']
['Non-state-group']
['Hacktivist(s)']
1
2022-09-19 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Guacamaya
null
Central America (region)
Guacamaya
Central America (region)
Non-state-group
Hacktivist(s)
['https://enlacehacktivista.org/comunicado_guacamaya4.txt']
System / ideology
Not available
null
Not available
null
2
2022-09-30; 2022-09-23
State Actors: Stabilizing measures; State Actors: Executive reactions
Statement by head of state/head of government; Resignation
Mexico; Chile
Andrés Manuel López Obrador (President; MEX); General Guillermo Paiva Hernández (Head of Joint Chiefs of Staff; CHL)
No
null
Exploit Public-Facing Application
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Not available
none
none
2
Moderate - high political importance
2
Low
9
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
7
1-10
5
null
0
euro
Not available
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Not available
null
['https://twitter.com/AnonOpsSE/status/1625958482204676096', 'https://elpais.com/https:/elpais.com/mexico/2023-03-10/lopez-obrador-dice-que-el-ejercito-no-espio-con-pegasus-a-periodistas-y-activistas-sino-que-se-hizo-investigacion.html', 'https://elpais.com/https:/elpais.com/mexico/2023-04-18/lopez-obrador-acusa-al-pentagono-de-espionaje.html', 'https://www.cyberscoop.com/central-american-hacking-group-releases-emails/', 'https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-9/', 'https://www.defensa.cl/noticias/declaracion-publica/', 'https://www.securityweek.com/hack-puts-latin-american-security-agencies-edge', 'https://therecord.media/mexican-president-confirms-guacamaya-hack-targeting-regional-militaries/', 'https://twitter.com/cybersecboardrm/status/1576027241015873536', 'https://www.derstandard.at/story/2000139595413/cyberangriff-in-mexiko-hacker-stehlen-militaerunterlagen', 'https://www.databreaches.net/mexico-confirms-hack-of-military-records-presidents-health-information/', 'https://securityaffairs.co/wordpress/136497/data-breach/guacamaya-hacked-latam-countries.html', 'https://twitter.com/securityaffairs/status/1576242644476653573', 'https://twitter.com/cybersecboardrm/status/1576079035846762496', 'https://twitter.com/securityaffairs/status/1576663635899785216', 'https://www.heise.de/news/Mexikanische-Armee-steht-nach-Hackerangriff-nackt-da-7282860.html', 'https://research.checkpoint.com/2022/3rd-october-threat-intelligence-report/', 'https://chiletoday.cl/massive-hack-reveals-sensitive-chilean-defense-documents/', 'https://twitter.com/CarlosLoret/status/1575846901986959367', 'https://twitter.com/lopezdoriga/status/1575825911454236672?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1575825911454236672%7Ctwgr%5E478c23dc7edb20feea572b862f0db3a505be95b7%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww-therecord.recfut.com%2Fmexican-president-confirms-guacamaya-hack-targeting-regional-militaries%2F', 'https://latinus.us/2022/09/29/loret-capitulo-96/', 'https://www.reporteindigo.com/reporte/quienes-son-guacamaya-los-hacktivistas-detras-del-ataque-cibernetico-a-la-sedena/', 'https://therecord.media/mexican-president-confirms-guacamaya-hack-targeting-regional-militaries/', 'https://securityaffairs.co/wordpress/136497/hacking/guacamaya-hacked-latam-countries.html', 'https://twitter.com/securityaffairs/status/1576827459164831745', 'https://www.heise.de/news/Dienstag-Kim-Kardashin-zahlt-Strafe-Mexikanische-Armee-blossgestellt-7282925.html', 'https://www.heise.de/tp/features/Lateinamerika-Riesiges-Daten-Leak-durch-historische-Cyberattacke-7284158.html', 'https://english.elpais.com/international/2022-10-09/intercepted-frequencies-satellite-photos-and-intelligence-reports-documents-from-the-us-mexico-war-against-fentanyl.html', 'https://www.foxnews.com/world/mexican-government-hack-reveals-military-sold-arms-received-escort-cartels-report', 'https://english.elpais.com/international/2022-10-13/white-house-on-mexicos-defense-ministry-leaks-all-governments-are-vulnerable-to-being-hacked.html', 'https://www.smh.com.au/national/enter-the-dragonfruit-drugs-gold-and-the-data-hack-revealing-the-fight-to-stop-cartel-20221004-p5bmzj.html', 'https://www.databreaches.net/australian-police-secret-agents-exposed-in-colombian-data-leak-by-guacamaya/', 'https://www.bleepingcomputer.com/news/security/australian-police-secret-agents-exposed-in-colombian-data-leak/', 'https://english.elpais.com/international/2022-10-13/white-house-on-mexicos-defense-ministry-leaks-all-governments-are-vulnerable-to-being-hacked.html', 'https://twitter.com/Dennis_Kipker/status/1581949719261368321', 'https://english.elpais.com/international/2022-10-18/mexicos-defense-ministry-leaks-highlight-blowback-effect-of-hacking.html', 'https://www.washingtonpost.com/world/2022/10/21/mexico-border-china-technology/', 'https://www.smh.com.au/national/secret-agents-targeting-drug-cartels-in-australia-exposed-in-data-hack-20221004-p5bmzg.html', 'https://www.reuters.com/world/americas/mexico-president-backs-defense-ministrys-refusal-account-massive-data-leak-2022-10-18/', 'https://enlacehacktivista.org/comunicado_guacamaya4.txt', 'https://enlacehacktivista.org/index.php?title=Fuerzas_Represivas', 'https://therecord.media/guacamaya-leaks-spark-debate-about-militarization-spyware-but-no-accountability/', 'https://twitter.com/cahlberg/status/1606143773167288321', 'https://www.eff.org/deeplinks/2022/12/hacking-governments-and-government-hacking-latin-america-2022-year-review', 'https://en.mercopress.com/2022/09/23/chile-s-top-general-resigns-over-intel-leak', 'https://therecord.media/mexican-president-confirms-guacamaya-hack-targeting-regional-militaries/', 'https://www.cyberscoop.com/guacamaya-hacktivist-group-latin-america-interview/']
1,501
Hackers linked to Iran's MOIS disrupted Albania's Total Information Managment System (TIMS) on 9 September 2022 and leaked internal information related to State Police
HomeLand Justice, a front the US government suspects to be coordinated by Iran's Ministry of Intelligence and Security (MOIS), infiltrated the data storage and transmission systems of Albania's State Police on 9 September, according to a statement by Albania's Ministry of the Interior. The intrusion led to the temporary shutdown of the Total Information Management System (TIMS), which gathers information on the entries and exits of people and vehicles. Data obtained in the compromise was subsequently offered for sale. This operation follows the public attribution by Albania and NATO allies of an earlier cyber-operation, which had culminated in the disruption of Albanian government services on 15 July 2022, to Iranian state-sponsored hackers. On 19 September, HomeLand Justice disclosed email exchanges of former General Police Director Gledis Nano, including with foreign officials. The group on subsequent occasions published what appeared to be internal information from systems operated by the Albanian State Police. A cache divulged on 3 October, contained the personal details of individuals suspected of crimes by the Albanian authorities, including photos, names, date of birth, and ID numbers. The origins of the leak remain unclear. The State Police has refuted reports about MEMEX, its system to collect information on investigations, being the source and maintained that the database had not been compromised. A local Albanian media outlet, referring to unnamed officials involved in the investigation, reported that an Albanian citizen enabled access to the data. On 10 October, the group released details of 300 police officers, including their names, photos, and other personal information. The provenance of this information has not been publicly ascertained.
2022-09-09
2022-10-10
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Data theft & Doxing
[['Albanian State Police'], ['Gledis Nano']]
['Albania', 'Albania']
[['EUROPE', 'BALKANS', 'NATO', 'WBALKANS'], ['EUROPE', 'BALKANS', 'NATO', 'WBALKANS']]
[['State institutions / political system'], ['State institutions / political system']]
[['Police'], ['Police']]
['Not available']
['Iran, Islamic Republic of']
['State']
null
3
2022-09-10; 2022-09-11; 2022-09-21
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Attribution by third-party; Attribution by third-party
Edi Rama (Prime Minister, ALB); National Security Council; Cybersecurity and Infrastructure Security Agency (CISA)
null
Albania; United States; United States
Not available; Not available; HomeLand Justice/ Homeland Justice
Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of
State; State; State
null
['https://twitter.com/WHNSC/status/1568782751511486469?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1568782751511486469%7Ctwgr%5E66097bdaeec8ebc8a08689dfbb86d745b609563c%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.dw.com%2Fen%2Falbania-once-again-the-target-of-cyberattacks-after-cutting-diplomatic-ties-with-iran-and-expelling-diplomats%2Fa-63146285', 'https://twitter.com/ediramaal/status/1568523932029919232', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-264a']
System / ideology
System/ideology; National power; Third-party intervention / third-party affection
Iran (opposition); Iran (opposition); Iran (Opposition)
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Not available
none
none
2
Moderate - high political importance
2
Low
8
Day (< 24h)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.databreaches.net/gag-order-issued-to-stop-release-of-information-stolen-by-hackers/', 'https://www.dw.com/en/albania-once-again-the-target-of-cyberattacks-after-cutting-diplomatic-ties-with-iran-and-expelling-diplomats/a-63146285', 'https://twitter.com/WHNSC/status/1568782751511486469?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1568782751511486469%7Ctwgr%5E66097bdaeec8ebc8a08689dfbb86d745b609563c%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.dw.com%2Fen%2Falbania-once-again-the-target-of-cyberattacks-after-cutting-diplomatic-ties-with-iran-and-expelling-diplomats%2Fa-63146285', 'https://twitter.com/ediramaal/status/1568523932029919232', 'https://edition.cnn.com/2022/09/10/politics/albania-cyberattack-iran/index.html', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-264a', 'https://www.euractiv.com/section/digital/news/albanian-national-security-council-convenes-over-iran-cyber-attacks/', 'https://lajme.rtsh.al/artikull/sulmet-kibernetike-mbledhja-e-keshillit-te-sigurimit-kombetar-institucionet-raportojne-mbi-masat-e-marra-', 'https://dosja.al/politike/mbledhja-me-begajn-per-et-kibernetike-ibrahimaj-zbardh-biseden-me-d-i248361', 'https://dosja.al/politike/presidenti-mbledh-keshillin-e-sigurise-kombetare-rel-opozita-e-kishte-k-i248443', 'https://mb-gov-al.translate.goog/reagim-i-ministrise-se-brendshme-rikthehet-sistemi-tims-pas-sulmit-kibernetik/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de&_x_tr_pto=wapp', 'https://www.balkanweb.com/sulmi-kibernetik-me-hakerat-iraniane-bashkepunoi-edhe-nje-shqiptar/', 'https://balkaninsight.com/2022/10/03/iranian-hackers-leak-database-of-albanian-criminal-suspects/', 'http://en.ata.gov.al/2022/10/03/state-police-memex-system-data-are-not-hacked/', 'https://www.euractiv.com/section/politics/news/hackers-continue-to-leak-data-from-albanian-intelligence-services/']
1,502
Iranian state-sponsored hackers disrupted Albanian government websites and essential services on 15 July 2022
Iranian state-sponsored hackers shut down the websites of the Albanian Parliament and the Prime Minister’s office as well as access to the e-government platform e-Albania, according to a video statement by Albanian Prime Minister Edi Rama. Attackers encrypted and destroyed data enabling essential services and leaked government information, including elements from emails by the prime minister and the ministry of foreign affairs. Microsoft attributed the activity with high confidence to at least four Iranian politically motivated hacking groups. Technical reports by the FBI and the US Cybersecurity and Infrastructure Security Agency (CISA) issued supporting findings, followed by statements of the US National Security Council and the UK Foreign Office condemning the attacks and identifying links to state sponsors in Iran. Reactions of the Foreign Office were founded on conclusions by the UK National Cyber Security Centre (NCSC) that Iranian state-sponsored "almost certainly" bore responsibility for the attacks. In a statement by the National Atlantic Council, NATO recognized this attribution of responsibility to Iran by allies. The cyber attack took place ahead of a People's Mojahedin Organization of Iran (MEK) summit originally planned for 23-24 July 2022 in Albania, which has been hosting core members of the group. The MEK forms part of the National Council of Resistance of Iran and is considered a terrorist group by Iran. The technical report of the FBI and CISA concluded that one of the Iranian threat actors gained access to the network of the Albanian government 14 months before initiating the disruptive effects on 15 July.
2021-05-01
2022-07-21
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company; Incident disclosed by attacker; Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state; Incident disclosed by authorities of victim state
Data theft & Doxing; Disruption; Hijacking with Misuse; Ransomware
[['e-Albania'], ['Albanian Government']]
['Albania', 'Albania']
[['EUROPE', 'BALKANS', 'NATO', 'WBALKANS'], ['EUROPE', 'BALKANS', 'NATO', 'WBALKANS']]
[['State institutions / political system'], ['State institutions / political system']]
[['Civil service / administration'], ['Government / ministries']]
null
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
6
2022-09-07; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-09-08; 2022-08-04; 2022-08-04; 2022-08-04; 2022-08-04; 2022-09-08; 2022-09-07; 2022-09-07; 2022-09-07; 2022-09-07; 2022-09-21; 2022-09-21
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; Attacker confirms; IT-security community attributes attacker; Attacker confirms; Attribution by international organization; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party
Edi Rama (Prime Minister, ALB); Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Mandiant; Mandiant; Mandiant; Mandiant; North Atlantic Treaty Organization (NATO); United Kingdom’s National Cyber Security Centre (NCSC); United Kingdom’s National Cyber Security Centre (NCSC); National Security Council; National Security Council; Cybersecurity and Infrastructure Security Agency (CISA); Federal Bureau of Investigation (FBI)
null
Albania; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; nan; United Kingdom; United States; United Kingdom; United States; United States; United States
None; OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049; OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049; DEV-0861; DEV-0861; DEV-0166 (Intruding Divisor); DEV-0166 (Intruding Divisor); DEV-0133 (Lyceum); DEV-0133 (Lyceum); DEV-0842; DEV-0842; Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); None; None; None; None; None; None; None; None; None; HomeLand Justice; HomeLand Justice
Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; State
; ; ; ; ; ; ; ; ; ; ; ; ; Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); ; ; ; ; ; ;
['https://www.microsoft.com/security/blog/2022/09/08/microsoft-investigates-iranian-attacks-against-the-albanian-government/', 'https://www.nato.int/cps/en/natohq/official_texts_207156.htm', 'https://www.mandiant.com/resources/blog/likely-iranian-threat-actor-conducts-politically-motivated-disruptive-activity-against?1=', 'https://www.kryeministria.al/en/newsroom/videomesazh-i-kryeministrit-edi-rama/', 'https://www.whitehouse.gov/briefing-room/statements-releases/2022/09/07/statement-by-nsc-spokesperson-adrienne-watson-on-irans-cyberattack-against-albania/', 'https://www.gov.uk/government/news/uk-condemns-iran-for-reckless-cyber-attack-against-albania', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-264a']
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
Iran (opposition); Iran (opposition); Iran (Opposition)
Unknown
null
5
2022-09-06; 2022-09-08; 2022-09-21; 2022-09-08; 2023-01-01
State Actors: Stabilizing measures; International organizations: Stabilizing measures; State Actors: Preventive measures; EU: Stabilizing measures; State Actors: Preventive measures
Statement by head of state/head of government; Statement by secretary-general or similar; Awareness raising; Declaration of HR; Capacity building in third countries
Albania; NATO (region); United States; EU (region); United States
Albanian Government; North Atlantic Treaty Organization (NATO); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); High Representative of the European Union for Foreign Affairs and Security Policy
No
null
Exploit Public-Facing Application
Data Exfiltration; Data Destruction; Data Encrypted for Impact
null
true
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
6
Moderate - high political importance
6
Low
10
Days (< 7 days)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
International telecommunication law; International peace; Sovereignty
; Prohibition of intervention;
Not available
3
2022-09-07; 2022-09-09; 2022-12-02
Peaceful means: Retorsion (International Law); Peaceful means: Retorsion (International Law); Other legal measures on national level (e.g. law enforcement investigations, arrests)
Severance of diplomatic relations; Economic sanctions;
Albania; United States; Albania
Council of ministers; US Department of the Treasury; Tirana Prosecutor’s Office (ALB)
null
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://therecord.media/north-korea-hackers-funding-us-south-korea-advisory/', 'https://www.govinfosecurity.com/us-sends-cyber-team-to-aid-albanias-cyber-defenses-a-21523', 'https://www.cybercom.mil/Media/News/Article/3337717/committed-partners-in-cyberspace-following-cyberattack-us-conducts-first-defens/', 'https://twitter.com/Cyberwarzonecom/status/1639063487702880256', 'https://twitter.com/Dennis_Kipker/status/1639239711872122881', 'https://therecord.media/foreign-cyber-aid-state-department-congress', 'https://cyberscoop.com/fick-cyber-diplomats-embassies/', 'https://www.microsoft.com/security/blog/2022/09/08/microsoft-investigates-iranian-attacks-against-the-albanian-government/', 'https://www.nato.int/cps/en/natohq/official_texts_207156.htm', 'https://www.tiranatimes.com/?p=152748', 'https://www.mandiant.com/resources/blog/likely-iranian-threat-actor-conducts-politically-motivated-disruptive-activity-against?1=', 'https://twitter.com/VZhora/status/1567601467284160512', 'https://www.kryeministria.al/en/newsroom/videomesazh-i-kryeministrit-edi-rama/', 'https://www.whitehouse.gov/briefing-room/statements-releases/2022/09/08/readout-of-national-security-advisor-jake-sullivans-call-with-prime-minister-edi-rama-of-albania/', 'https://www.whitehouse.gov/briefing-room/statements-releases/2022/09/07/statement-by-nsc-spokesperson-adrienne-watson-on-irans-cyberattack-against-albania/', 'https://www.gov.uk/government/news/uk-condemns-iran-for-reckless-cyber-attack-against-albania', 'https://www.bleepingcomputer.com/news/security/fbi-iranian-hackers-lurked-in-albania-s-govt-network-for-14-months/', 'https://www.securityweek.com/natos-team-albania-help-iran-alleged-cyberattack', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-264a', 'https://www.securityweek.com/iranian-hackers-breached-albanian-government-one-year-disruptive-attacks', 'https://therecord.media/cisa-iranian-hackers-spent-14-months-in-albanian-govt-network-before-launching-ransomware/', 'https://www.consilium.europa.eu/en/press/press-releases/2022/09/08/cyber-attacks-declaration-by-the-high-representative-on-behalf-of-the-european-union-expressing-solidarity-with-albania-and-concern-following-the-july-malicious-cyber-activities/', 'https://abcnews.go.com/International/wireStory/albanian-staff-charged-negligence-cyberattack-94202825', 'https://www.euractiv.com/section/politics/news/five-albanian-state-it-staff-investigated-over-iran-hack/', 'https://socradar.io/dark-web-profile-apt42-iranian-cyber-espionage-group/', 'https://www.euractiv.com/section/politics/news/hackers-continue-to-leak-data-from-albanian-intelligence-services/', 'https://twitter.com/Dennis_Kipker/status/1603049563711062016', 'https://cyberscoop.com/pro-iranian-abraham-ax-saudi-israel-moses-staff/', 'https://twitter.com/780thC/status/1618571785276100609', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-264a', 'https://www.darkreading.com/attacks-breaches/iran-backed-actor-behind-cyberattack-charlie-hebdo-microsoft-says']
1,503
Anonymous takes down Iranian government websites beginning on 20th September 2022
Op Iran: Anonymous takes down websites of the Iranian government, central bank and state-owned media as a sign of protest following the death of Mahsa Amini, who died on the 16th of September 2022 in the custody of the Iranian moral police, beginning on the 20th September 2022, according to the tweets of Anonymous and Anonymous-affiliated accounts.
2022-09-20
2022-09-22
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Central Bank (Iran)'], ['Government Spokesman Office (Iran)'], ['Office of the Supreme Leader (Iran)'], ['President of the Islamic Republic of Iran'], ['Fars News Agency'], ['Islamic Republic of Iran Broadcasting (IRIB)'], ['Forensic Research Center (Iran)'], [None]]
['Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'Critical infrastructure'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['Media'], ['Media'], ['Science'], ['State institutions / political system']]
[['Other (e.g., embassies)', 'Finance'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries'], [''], [''], [''], ['Civil service / administration']]
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-09-20 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonSpider/status/1572337224536174593', 'https://twitter.com/YourAnonSpider/status/1572521377839874049/photo/1', 'https://twitter.com/YourAnonSpider/status/1572582347593363457', 'https://twitter.com/YourAnonSpider/status/1572713941448417280']
System / ideology
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Endpoint Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
0
Moderate - high political importance
0
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://therecord.media/anonymous-takes-down-iranian-government-websites-amid-protests-following-death-of-mahsa-amini/', 'https://therecord.media/iran-shutters-mobile-networks-instagram-whatsapp-amid-protests/', 'https://twitter.com/YourAnonSpider/status/1572337224536174593', 'https://twitter.com/YourAnonSpider/status/1572521377839874049/photo/1', 'https://twitter.com/YourAnonSpider/status/1572582347593363457', 'https://twitter.com/YourAnonSpider/status/1572713941448417280', 'https://therecord.media/anonymous-takes-down-iranian-government-websites-amid-protests-following-death-of-mahsa-amini/', 'https://www.hackread.com/opiran-anonymous-iran-state-sites-cctv-camera-hack/', 'https://www.lefigaro.fr/international/iran-les-hackers-d-anonymous-prennent-part-a-la-protestation-20220928', 'https://twitter.com/Cyberwarzonecom/status/1577086623392493568', 'https://www.rferl.org/a/iran-central-bank-cyberattack-thwarted/32212160.html', 'https://therecord.media/irans-support-of-russia-draws-attention-of-pro-ukraine-hackers/', 'https://twitter.com/cahlberg/status/1612790331874877446']
1,504
U.S. federal court system was breached in early 2020
The Judiciary's Case Managment / Electronic Case Files Managment System (CM/ECF) was breached in early 2020 by three hostile foreign actors, according to House Judiciary Committee Chairmain Jerrold Nadler. The administrative office of the U.S. courts published a press release on the 6th of January 2021, announcing to protect sensitive court documents because of the actual SolarWinds hack at that time, mentioning that they are investigating an apparent compromise of the U.S. federal court managment system.
2020-01-01
2021-01-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Administrative Office of the U.S. Courts (AO)']]
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Judiciary']]
null
['Not available']
['Unknown - not attributed']
null
1
null
null
null
null
null
null
null
null
Unknown - not attributed
null
['https://www.cyberscoop.com/senator-federal-courts-cyberattack/']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Not available
none
none
0
Moderate - high political importance
1
Minor
5
Not available
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
Cyber espionage
null
Not available
null
['https://www.cyberscoop.com/senator-federal-courts-cyberattack/', 'https://judiciary.house.gov/calendar/eventsingle.aspx?EventID=4966', 'https://www.politico.com/news/2022/07/28/justice-department-data-breach-federal-court-system-00048485', 'https://www.cyberscoop.com/federal-court-system-breach/', 'https://www.documentcloud.org/documents/22123051-wyden-letter-about-data-breach-of-us-courts', 'https://web.archive.org/web/20210106200355/https://www.uscourts.gov/news/2021/01/06/judiciary-addresses-cybersecurity-breach-extra-safeguards-protect-sensitive-court']
1,508
Anonymous targeted the Russian Ministry of Defense in a hack-and-leak operation in April 2022
The hacker group Anonymous claims to have hacked the website of the Russian Ministry of Defense and leaked the data of over 300,000 people who are most likely to be mobilized for the Ukraine war in September 2022 as part of its #OpRussia.
2022-09-01
2022-09-23
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
[['Ministry of Defence (Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-09-23 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
null
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1573290421270507520']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
8
Not available
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
Cyber espionage
Non-state actors
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securityaffairs.co/wordpress/136127/hacktivism/anonymous-russian-ministry-of-defense.html', 'https://twitter.com/YourAnonTV/status/1573290421270507520', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,511
CaddyWiper: Russian state-sponsored hacker group attacked a ukrainian bank and other targets on the 14th of March 2022
CaddyWiper: Russian state-sponsored hacker group Sandworm (GRU Unit 74455) (aka Telebots, Voodoo Bear, and Iron Viking) is attributed to an attack on a Ukrainian bank and other Ukrainian targets, including targets within the energy industry, beginning on March 14 2022. The IT-security company, ESET, made the assessment with high confidence. The ESET researchers worked closely with CERT-UA when ICS-capable malware, including an infamous Industroyer malware (previously used in a 2016 Sandworm APT attack that cut Ukrainian power), and regular disk wipers for Windows, Linux and Solaris operating systems was used in an attack against Ukrainian energy providers. Following the most recent malware attack, CERT-UA renamed the malware Industroyer2. CaddyWiper was found on March 14, 2022, to have been used in an attack against a Ukrainian Bank and again on April 8, 2022, against a Ukrainian energy provider in which a temporary disruption occurred and power was cut from nine substations (according to a non-public document from CERT-UA). In addition to Industroyer2 and CaddyWiper, Sandworm deployed various destructive malware families including ORCSHRED, SOLOSHRED, and AWFULSHRED. The initial compromise of the IT system is not known nor how the attackers transitioned from the IT network to the Industrial Control System (ICS) network. Cooperations with Microsoft and ESET allow the Ukrainian cybersecurity professionals to continue to investigate and respond to the Industroyer2 attacks.
2022-03-14
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
[['Not available'], ['Not available']]
['Ukraine', 'Ukraine']
[['EUROPE', 'EASTEU'], ['EUROPE', 'EASTEU']]
[['Unknown'], ['Critical infrastructure']]
[[''], ['Energy']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-04-12 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/', 'https://twitter.com/ESETresearch/status/1503436420886712321', 'https://blog.morphisec.com/caddywiper-analysis-new-malware-attacking-ukraine', 'https://www.welivesecurity.com/deutsch/2022/03/15/caddywiper-neue-datenloeschende-malware-in-der-ukraine-entdeckt/', 'https://thehackernews.com/2022/09/researchers-identify-3-hacktivist.html', 'https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/', 'https://www.csoonline.com/article/3656954/ukraine-energy-facility-hit-by-two-waves-of-cyberattacks-by-russia-s-sandworm-group.html#tk.rss_criticalinfrastructure']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Valid Accounts
Disk Wipe; Inhibit System Recovery
Not available
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
7
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
1
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Due diligence
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.wired.com/story/ukraine-russia-wiper-malware/', 'https://www.welivesecurity.com/2023/02/24/year-wiper-attacks-ukraine/', 'https://twitter.com/Cyber_O51NT/status/1629280661474508801', 'https://twitter.com/780thC/status/1629087842516320256', 'https://securityaffairs.com/143570/cyber-warfare-2/russian-hybrid-warfare-ukraine.html', 'https://www.welivesecurity.com/2023/03/30/eset-research-podcast-year-fighting-rockets-soldiers-wipers-ukraine/', 'https://www.cyberscoop.com/ukraine-russia-cyber-zhora-industroyer2-sandworm/', 'https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/', 'https://twitter.com/ESETresearch/status/1503436420886712321', 'https://blog.morphisec.com/caddywiper-analysis-new-malware-attacking-ukraine', 'https://www.welivesecurity.com/deutsch/2022/03/15/caddywiper-neue-datenloeschende-malware-in-der-ukraine-entdeckt/', 'https://thehackernews.com/2022/09/researchers-identify-3-hacktivist.html', 'https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/', 'https://www.csoonline.com/article/3656954/ukraine-energy-facility-hit-by-two-waves-of-cyberattacks-by-russia-s-sandworm-group.html#tk.rss_criticalinfrastructure', 'https://www.welivesecurity.com/2022/05/20/sandworm-ukraine-new-version-arguepatch-malware-loader/', 'https://www.technologyreview.com/2022/04/12/1049586/russian-hackers-tried-to-bring-down-ukraines-power-grid-to-help-the-invasion/', 'https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/', 'https://www.wired.com/story/worst-hacks-2022/', 'https://securitymea.com/2022/12/29/10-biggest-cyberattacks-of-the-year/', 'https://cyberscoop.com/sandworm-wiper-ukraine-russia-military-intel/', 'https://therecord.media/sandworm-swiftslicer-malware-ukraine-russia-eset/', 'https://twitter.com/RecordedFuture/status/1619109632882135040', 'https://thehackernews.com/2023/01/ukraine-hit-with-new-golang-based.html']
1,512
CyberBerkut broke into the Ukrainian Election Commission's network in May 2014 before the presidential election and posted files online
The pro-Russian hacktivist group CyberBerkut announced that it had broken into the Ukrainian Election Commission's network in May 2014 ahead of the presidential election and posted files online, such as system logs and mailbox contents of Election Commission members. The group reasoned that the hack was intended to reject the election as illegal. A short time later, Ukrainian Interior Minister Arsen Avakov announced on Facebook that his website had been hacked, after an announcement was made there that the electronic voting system had failed and votes would have to be counted by hand. This was due to DDoS attacks, allegedly by CyberBerkut that lasted from about 1 to 3 a.m. on May 26.
2014-05-22
2014-05-26
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing; Disruption; Hijacking with Misuse
[['Ukrainian Central Election Commission']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Election infrastructure / related systems']]
['CyberBerkut']
['Ukraine']
['Non-state-group']
['Hacktivist(s)']
1
2014-05-23 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
CyberBerkut
null
Ukraine
CyberBerkut
Ukraine
Non-state-group
Hacktivist(s)
['http://www.cyber-berkut.ru/en/index_02.php']
System / ideology
Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Data Destruction
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
Day (< 24h)
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Human rights; International peace; Sovereignty
Civic / political rights; Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bloomberg.com/opinion/articles/2014-05-26/how-hackers-exposed-ukraine-s-vulnerability', 'http://www.cyber-berkut.ru/en/index_02.php', 'https://ria.ru/20140525/1009211710.html', 'https://www.csmonitor.com/World/Passcode/2014/0617/Ukraine-election-narrowly-avoided-wanton-destruction-from-hackers', 'https://www.wired.com/story/ukraine-russia-wiper-malware/']
1,513
Chinese state-sponsored hacker group TA413 targets Tibetan organizations in the first half of 2022
Chinese state-sponsored hacker group TA413 targets Tibetan organizations for surveillance and intelligence-gathering purposes in the first half of 2022, according to the technical report of Recorded Future. The hackers exploited a zero-day vulnerability in the Sophos firewall and deployed a new backdoor called LOWZERO.
2022-01-01
2022-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
null
null
[['Social groups']]
[['Religious']]
['TA413']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2022-09-22 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Recorded Future
null
United States
TA413
China
Non-state actor, state-affiliation suggested
null
['https://www.recordedfuture.com/chinese-state-sponsored-group-ta413-adopts-new-capabilities-in-pursuit-of-tibetan-targets']
System / ideology; Autonomy
System/ideology; Autonomy; Resources
China (Tibet); China (Tibet); China (Tibet)
Unknown
null
0
null
null
null
null
null
Yes
One
Exploit Public-Facing Application; Phishing
Not available
Required
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
10
Months
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Human rights; Self-determination
; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.mandiant.com/resources/blog/zero-days-exploited-2022', 'https://securityaffairs.co/wordpress/136252/apt/ta413-targets-tibet-backdoor.html', 'https://thehackernews.com/2022/09/chinese-espionage-hackers-target.html', 'https://www.recordedfuture.com/chinese-state-sponsored-group-ta413-adopts-new-capabilities-in-pursuit-of-tibetan-targets', 'https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce', 'https://securityaffairs.co/wordpress/131843/apt/china-apt-exploits-follina-flaw.html', 'https://twitter.com/M_Miho_JPN/status/1576073406692237312']
1,514
Viasat Hack: Russian Military Intelligence disrupted Ukrainian satellite broadband services - February 2022
Russia disrupted the satellite broadband services of US communication company Viasat in Ukraine in support of the Russian invasion on 24 February 2022, according to the US State Department, the government of the United Kingdom, and the Council of the European Union. In addition to Ukraine, the disruption of satellite services of Viasat also affected other countries in Europe, including Germany (e.g., German wind turbines). While the Viasat network was "stabilized" by 15 March, an incident report was issued by Viasat on 30 March and stated that the company and its customers were still affected by the attack. The US authorities (CISA and FBI) issued a warning on 17 March to US critical infrastructure companies of satellite communications (SATCOM) risks and "possible threats." By 10 May the malicious attack was attributed to the Russian Federation. Sentinel Labs identified that the data wiping malware supposedly used in the Viasat attack was AcidRain, the cybersecurity researchers also attributed the malware to being developed by Russian intelligence agencies. The virus was uploaded to VirusTotal via Italy under the file name "Ukrop." The malware affected 5,600 wind turbines in Germany that utilized Viasat modems.
2022-02-24
2022-03-15
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by media (without further information on source)
Disruption; Hijacking with Misuse
null
['Poland', 'Hungary', 'Greece', 'Italy', 'Germany', 'France', 'Ukraine']
[['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'BALKANS'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'EASTEU']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications']]
null
['Russia']
['State']
null
8
2022-07-19; 2022-05-10; 2022-05-10; 2022-05-10; 2022-05-10; 2022-05-10; 2022-05-10; 2022-05-10
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by EU institution/agency; Attribution by EU institution/agency; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party
High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); Antony J. Blinken (Secretary of State, USA); Liz Truss (Secretary of State for Foreign, Commonwealth and Development Affairs, United Kingdom); United Kingdom’s National Cyber Security Centre (NCSC); Government of Canada; Marise Payne (Minister for Foreign Affairs; Minister for Women, AUS); Nanaia Cybelle Mahuta (Foreign Minister, NZL)
null
EU (region); EU (region); United States; United Kingdom; United Kingdom; Canada; Australia; New Zealand
null
Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia
State; State; State; State; State; State; State; State
null
['https://www.gov.uk/government/news/russia-behind-cyber-attack-with-europe-wide-impact-an-hour-before-ukraine-invasion', 'https://www.ncsc.gov.uk/news/russia-behind-cyber-attack-with-europe-wide-impact-hour-before-ukraine-invasion', 'https://www.consilium.europa.eu/en/press/press-releases/2022/05/10/russian-cyber-operations-against-ukraine-declaration-by-the-high-representative-on-behalf-of-the-european-union/', 'https://www.state.gov/attribution-of-russias-malicious-cyber-activity-against-ukraine/', 'https://www.consilium.europa.eu/en/press/press-releases/2022/07/19/declaration-by-the-high-representative-on-behalf-of-the-european-union-on-malicious-cyber-activities-conducted-by-hackers-and-hacker-groups-in-the-context-of-russia-s-aggression-against-ukraine/']
System / ideology; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
7
2022-05-10; 2022-05-10; 2022-07-19; 2022-05-10; 2022-05-10; 2022-05-10; 2022-05-10
State Actors: Preventive measures; State Actors: Preventive measures; EU: Stabilizing measures; EU: Stabilizing measures; State Actors: Stabilizing measures; State Actors: Stabilizing measures; State Actors: Stabilizing measures
Capacity building in third countries; Capacity building in third countries; Declaration of HR; Declaration of HR; Statement by minister of foreign affairs; Statement by minister of foreign affairs; Statement by minister of foreign affairs
United States; EU (region); EU (region); United Kingdom; Canada; Australia; New Zealand
U.S. Department of State; High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); High Representative of the Union for Foreign Affairs and Security Policy (HR/VP); Liz Truss (Secretary of State for Foreign, Commonwealth and Development Affairs, GBR); Government of Canada; Marise Payne (Minister for Foreign Affairs; Minister for Women, AUS); Nanaia Cybelle Mahuta (Foreign Minister, NZL)
No
null
Supply Chain Compromise
Disk Wipe
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
9
Weeks (< 4 weeks)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
International telecommunication law; Due diligence; Sovereignty
; ;
Not available
1
2022-05-10 00:00:00
Peaceful means: Retorsion (International Law)
Economic sanctions
New Zealand
Nanaia Cybelle Mahuta (Foreign Minister, NZL)
International peace; Due diligence
;
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thediplomat.com/2023/02/the-next-cyber-phase-of-the-russia-ukraine-war-will-echo-in-asia/', 'https://elpais.com/tecnologia/2023-02-14/por-que-rusia-no-ha-logrado-ganar-la-guerra-cibernetica-en-ucrania.html', 'https://english.elpais.com/international/2023-02-14/why-russia-has-failed-to-win-the-cyberwar-in-ukraine.html', 'https://english.elpais.com/international/2023-02-14/why-russia-has-failed-to-win-the-cyberwar-in-ukraine.html', 'https://www.wired.com/story/ukraine-russia-wiper-malware/', 'https://www.darkreading.com/attacks-breaches/wiper-malware-surges-ahead-spiking-53-in-3-months', 'https://cyberscoop.com/ukraine-russia-cyberwar-anniversary/', 'https://www.welivesecurity.com/2023/02/24/year-wiper-attacks-ukraine/', 'https://www.nrc.nl/nieuws/2023/02/26/zelfs-rusland-houdt-grote-cyberaanvallen-maar-eventjes-vol-a4158110', 'https://twitter.com/Dennis_Kipker/status/1629122902099361795', 'https://www.c4isrnet.com/cyber/2023/03/02/biden-vows-to-wield-all-instruments-in-fighting-cyber-threats/', 'https://cyberscoop.com/ukraine-internet-outages-infrastructure-attacks/', 'https://cyberscoop.com/solarium-commission-space-systems-critical-infrastructure/', 'https://therecord.media/designate-space-critical-infrastructure-cyberspace-solarium-commission', 'https://www.bleepingcomputer.com/news/security/cisa-fbi-warn-us-critical-orgs-of-threats-to-satcom-networks/', 'https://www.spiegel.de/netzwelt/web/viasat-satellitennetzwerk-offenbar-gezielt-in-osteuropa-gehackt-a-afd98117-5c32-4946-ab8a-619f1e7af024?sara_ecid=soci_upd_KsBF0AFjflf0DZCxpPYDCQgO1dEMph', 'https://www.reuters.com/world/europe/exclusive-us-spy-agency-probes-sabotage-satellite-internet-during-russian-2022-03-11/', 'https://edition.cnn.com/2022/03/15/europe/ukraine-detains-hacker/index.html', 'https://news.viasat.com/blog/corporate/ka-sat-network-cyber-attack-overview', 'https://www.justice.gov/opa/pr/justice-department-announces-actions-disrupt-advanced-persistent-threat-28-botnet-infected', 'https://www.sentinelone.com/labs/acidrain-a-modem-wiper-rains-down-on-europe/', 'https://www.gov.uk/government/news/russia-behind-cyber-attack-with-europe-wide-impact-an-hour-before-ukraine-invasion', 'https://www.ncsc.gov.uk/news/russia-behind-cyber-attack-with-europe-wide-impact-hour-before-ukraine-invasion', 'https://www.consilium.europa.eu/en/press/press-releases/2022/05/10/russian-cyber-operations-against-ukraine-declaration-by-the-high-representative-on-behalf-of-the-european-union/', 'https://www.state.gov/attribution-of-russias-malicious-cyber-activity-against-ukraine/', 'https://www.techtarget.com/searchsecurity/news/252518023/US-EU-attribute-Viasat-hack-to-Russia', 'https://www.reuters.com/business/media-telecom/exclusive-hackers-who-crippled-viasat-modems-ukraine-are-still-active-company-2022-03-30/', 'https://www.cybersecurity-insiders.com/new-acidrain-malware-hit-viasats-modems-downing-ukraines-internet/', 'https://securityboulevard.com/2022/04/a-significant-spike-in-cyberattacks-from-russia-could-be-expected-in-april/', 'https://www.cyberscoop.com/nakasone-persistent-engagement-hunt-forward-nine-teams-ukraine/', 'https://www.golem.de/news/windraeder-cyberangriff-auf-deutsche-windtechnik-ag-2204-164655.html', 'https://www.consilium.europa.eu/en/press/press-releases/2022/07/19/declaration-by-the-high-representative-on-behalf-of-the-european-union-on-malicious-cyber-activities-conducted-by-hackers-and-hacker-groups-in-the-context-of-russia-s-aggression-against-ukraine/', 'https://www.canada.ca/en/global-affairs/news/2022/05/statement-on-russias-malicious-cyber-activity-affecting-europe-and-ukraine.html', 'https://www.foreignminister.gov.au/minister/marise-payne/media-release/attribution-russia-malicious-cyber-activity-against-european-networks', 'https://www.beehive.govt.nz/release/new-sanctions-target-disinformation-and-malicious-cyber-actors', 'https://www.darkreading.com/threat-intelligence/advanced-cyberattackers-disruptive-hits-new-technologies', 'https://www.cyberscoop.com/dhs-mayorkas-cybersecurity/', 'https://twitter.com/CyberScoopNews/status/1603803185986125831', 'https://www.wired.com/story/most-dangerous-people-on-the-internet-2022/', 'https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/', 'https://www.wired.com/story/worst-hacks-2022/', 'https://securitymea.com/2022/12/29/10-biggest-cyberattacks-of-the-year/', 'https://www.darkreading.com/ics-ot/space-race-defenses-satellite-cyberattacks']
1,520
Anonymous disrupted Russian TV networks broadcast in February and March 2022
Anonymous hacked several Russian TV and streaming networks (Rostelecom, All-Russia State Television and Radio Broadcasting Company, VGTRK, Wink, Ivi, Russia 24, Channel One, Moscow 24, St. Petersburg TV Channel) and created broadcast signal intrusions by showing pro-Ukrainian content, including footage of the 2022 Russian invasion of Ukraine and patriotic Ukrainian music.
2022-02-27
2022-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption; Hijacking with Misuse
[['VGTRK'], ['Ivi'], ['Moscow 24'], ['Russia 24'], ['Rostelecom'], ['Channel One'], ['Wink']]
['Russia', 'Russia', 'Russia', 'Russia', 'Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications'], ['Telecommunications']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-02-27; 2022-02-27
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Media-based attribution; Attacker confirms
Anonymous; Anonymous
null
Unknown; Unknown
Anonymous; Anonymous
Unknown; Unknown
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://securityaffairs.co/wordpress/129555/hacktivism/anonymous-hacked-vgtrk-russian-radio-tv.html', 'https://www.independent.co.uk/news/world/europe/anonymous-wink-ivi-russia-24-channel-1-moscow-24-b2029915.html']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
null
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
7
Day (< 24h)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://www.independent.co.uk/news/world/europe/anonymous-wink-ivi-russia-24-channel-1-moscow-24-b2029915.html', 'https://www.bbc.com/news/technology-60784526', 'https://www.secureworld.io/industry-news/nb65-hackers-russia-ukraine', 'https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/', 'https://www.theguardian.com/world/2022/feb/27/anonymous-the-hacker-collective-that-has-declared-cyberwar-on-russia', 'https://securityaffairs.co/wordpress/129555/hacktivism/anonymous-hacked-vgtrk-russian-radio-tv.html', 'https://ddosecrets.substack.com/p/release-vgtrk-7862-gb?s=r', 'https://twitter.com/twitter/status/1513228484834906112', 'https://twitter.com/cyber_etc/status/1531290170393251844?s=20&t=cpIeg7vXC1n32GgdYJ5dRg', 'https://twitter.com/cyber_etc/status/1531324715066970113?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://twitter.com/cyber_etc/status/1534501056151003136?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://www.cbsnews.com/news/russian-radio-station-hacked-ukrainian-anthem-and-anti-war-song-kommersant-fm/', 'https://twitter.com/cyber_etc/status/1534513094969507840?s=20&t=MgEq_efbLJJYbTt1Y6SKFA', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/MilaDiamond/status/1551366232024109056', 'https://www.hackread.com/ev-charging-stations-dos-attacks/', 'https://twitter.com/twitter/status/1515411501049434112', 'https://twitter.com/YourAnonNews/status/1500613013510008836?', 'https://twitter.com/joetidy/status/1505450799241039875?s=20&t=x9Rdi6JKHLqimhe61dsMsg']
1,533
Anonymous-linked group NB65 targeted Russian firms with hack-and-leak operation in March / April 2022
Anonymous-linked hacking group Network Battalion (aka NB65) claimed to have hacked-and-leaked data by Russian law firm Capital Legal Services (65GB of data leaked and submitted by wh1t3sh4d0w) and Mosekspertiza (483GB of data) in March / April 2022. The data was leaked via Twitter on April 1, 2022. Moscow Metro; SSK Gazregion LLC; Russian bank PSCB (Petersburg Social Commercial Bank/JSC Bank PSCB); Continent Express, a travel organization (399 GB); Elektrocentromontazh, the power organization; ALET, a customs broker; Qiwi. This activity also included data leaks.
2022-03-01
2022-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Mosekspertiza'], ['Capital Legal Services (Russia)']]
['Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['NB65']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-04-01 00:00:00
Attribution given, type unclear
Attacker confirms
Anonymous
null
Unknown
NB65
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1509934686444867586?s=20&t=ECZnWFN9zLTS7IZ4FD-ctw', 'https://twitter.com/YourAnonTV/status/1509938786444189708?s=20&t=TuNPN5ln0j_92nTB50lJ7A']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
2
1-10
1
Not available
0
euro
null
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://twitter.com/twitter/status/1512918186462691328', 'https://theintercept.com/2022/04/22/russia-hackers-leaked-data-ukraine-war/', 'https://securityaffairs.co/wordpress/130262/hacktivism/anonymous-targets-russian-entities.html', 'https://twitter.com/YourAnonTV/status/1509938786444189708?s=20&t=TuNPN5ln0j_92nTB50lJ7A', 'https://twitter.com/YourAnonTV/status/1509934686444867586?s=20&t=ECZnWFN9zLTS7IZ4FD-ctw', 'https://twitter.com/xxNB65/status/1510484074070224896', 'https://www.secureworld.io/industry-news/nb65-hackers-russia-ukraine', 'https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/', 'https://twitter.com/twitter/status/1516010705748647936', 'https://twitter.com/youranontv/status/1519316487965749249', 'https://twitter.com/Anonymous_Link/status/1520082146995494912', 'https://twitter.com/cyber_etc/status/1522149035888586756', 'https://twitter.com/twitter/status/1516086586798186496', 'https://twitter.com/twitter/status/1515060469136044032', 'https://twitter.com/cyber_etc/status/1510175920866443272', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,538
Chinese APT Group BRONZE STARLIGHT using ransomware to mask IP theft since mid-2021
Since mid-2021, the state-sponsored Chinese APT Group BRONZE STARLIGHT has engaged in a campaign of deploying ransomware in an effort to conceal the theft of steal strategic intellectual property. Targeted organizations, including semiconductor companies, largely operate in sectors that align with China's industrial priorities. In what appears to be a bid to avoid attention, the group has limited targeting to a few select organizations at a time and frequently moved on to new ransomware families. The group seeks to leverage unmitigated vulnerabilities, such as Log4j 2, that enable it to establish access and escalate privileges during early phases of an intrusion.
2021-06-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Disruption; Hijacking with Misuse; Ransomware
null
['Europe (region)', 'India', 'Japan', 'Brazil', 'Kazakhstan', 'United States', 'Not available', 'United States']
[[], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SCS', 'NEA'], ['SOUTHAM'], ['ASIA', 'CSTO', 'SCO'], ['NATO', 'NORTHAM'], [], ['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Unknown', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[[''], ['Defence industry'], [''], ['Health'], ['Finance'], ['Finance', ''], ['', ''], ['Civil service / administration', 'Finance', '', '']]
['BRONZE STARLIGHT / DEV-0401']
['China']
['Non-state actor, state-affiliation suggested']
null
3
2022-06-23; 2022-10-03; 2022-01-10
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
Secureworks; Sygnia; Microsoft
null
United States; South Africa; United States
BRONZE STARLIGHT / DEV-0401; Emperor Dragonfly/ DEV-0401/ BRONZE STARLIGHT; None
China; China; China
Non-state actor, state-affiliation suggested; Unknown - not attributed; Unknown - not attributed
null
['https://www.secureworks.com/research/bronze-starlight-ransomware-operations-use-hui-loader', 'https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/#Night%20Sky', 'https://blog.sygnia.co/revealing-emperor-dragonfly-a-chinese-ransomware-group', 'https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/#DEV-0401']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration; Data Encrypted for Impact
null
true
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
5
Moderate - high political importance
5
Minor
1
Not available
Not available
Not available
0
Not available
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage
null
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.recordedfuture.com/semiconductor-companies-targeted-by-ransomware', 'https://www.secureworks.com/research/bronze-starlight-ransomware-operations-use-hui-loader', 'https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/#Night%20Sky', 'https://twitter.com/unix_root/status/1576954728121974785', 'https://www.bleepingcomputer.com/news/security/cheerscrypt-ransomware-linked-to-a-chinese-hacking-group/', 'https://securityaffairs.co/wordpress/136611/malware/apt10-cheerscrypt-ransomware.html', 'https://blog.sygnia.co/revealing-emperor-dragonfly-a-chinese-ransomware-group', 'https://www.trendmicro.com/en_us/research/22/e/new-linux-based-ransomware-cheerscrypt-targets-exsi-devices.html', 'https://www.bleepingcomputer.com/news/security/new-cheers-linux-ransomware-targets-vmware-esxi-servers/', 'https://twitter.com/MsftSecIntel/status/1480730559739359233', 'https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/#DEV-0401']
1,539
Witchetty targeted governments and a stock market exchange in the Middle East and Africa between February and September 2022
The espionage group Witchetty (LookingFrog) targeted governments and a stock exchange in the Middle East and Africa between February and September 2022. They also exploited the ProxyShell and ProxyLogon vulnerabilities and used new tools such as a backdoor Trojan. The goal is a permanent presence in the targets' networks.
2022-02-27
2022-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Middle East (region)', 'Africa']
null
[['State institutions / political system'], ['Critical infrastructure']]
[['Government / ministries'], ['Finance']]
null
['Not available']
['Unknown - not attributed']
null
1
2022-09-29 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Symantec
null
United States
null
null
Unknown - not attributed
null
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/witchetty-steganography-espionage']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Medium
12
Months
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
Cyber espionage; Diplomatic / consular law; Sovereignty
; ;
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/witchetty-steganography-espionage', 'https://www.darkreading.com/attacks-breaches/espionage-steganographic-backdoor-against-govs-stock-exchange', 'https://thecyberwire.com/stories/c74b6d30ddac4d769bba3a6276145805/witchetty-espionage-group-uses-updated-toolkit', 'https://tarnkappe.info/artikel/hacking/windows-logo-enthaelt-backdoor-malware-tarnt-sich-als-bild-257020.html', 'https://securityaffairs.co/wordpress/136477/apt/witchetty-apt-steganography.html', 'https://www.hackread.com/chinese-hackers-hide-windows-logo-malware/', 'https://twitter.com/securityaffairs/status/1575972607681527809', 'https://twitter.com/switch_d/status/1576329148905185286', 'https://twitter.com/securityaffairs/status/1576163136893112320', 'https://twitter.com/HackRead/status/1576290468656078848', 'https://twitter.com/JAMESWT_MHT/status/1576633774481510401', 'https://www.heise.de/news/Backdoor-in-Windows-Logo-versteckt-7282730.html', 'https://twitter.com/securityaffairs/status/1576860040836788224', 'https://twitter.com/HackRead/status/1576829408135901186']
1,542
State-sponsored hacker group hijacked Microsoft Exhange Servers and stole information of 10 global organizations since August 2022
A state-sponsored hacker group hijacked Microsoft Exhange Servers and stole information from 10 global organizations, including one critical infrastructure operator, since August 2022, according to a report made by Microsoft with medium confidence. The hacker group used two zero-day vulnerabilities (CVE-2022-41040; CVE-2022-41082), named ProxyNotShell to deploy the Chinese Chopper webshell.
2022-08-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Global (region)']
null
[['Unknown', 'Critical infrastructure']]
null
['Unknown']
['Not available']
['Non-state actor, state-affiliation suggested']
null
2
2022-09-30; 2022-09-28
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
Microsoft; GTSC
null
United States; Vietnam
Unknown; Unknown
Not available; China
Non-state actor, state-affiliation suggested; Unknown - not attributed
null
['https://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html', 'https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
Exploit Public-Facing Application; Valid Accounts
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Not available
3
Minor
2
Not available
Not available
1-10
0
Not available
0
Not available
0
euro
Not available
Sovereignty; International organizations
;
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.lawfareblog.com/biden-harris-administration-releases-new-national-cybersecurity-strategy', 'https://twitter.com/Cyberwarzonecom/status/1575635646450106368', 'https://socradar.io/threat-actors-exploit-unpatched-microsoft-exchange-zero-days/', 'https://twitter.com/hackerfantastic/status/1575627994403840000', 'https://www.hackread.com/microsoft-confirms-0-days-exchange-servers/', 'https://www.heise.de/news/Warten-auf-Sicherheitsupdates-Zero-Day-Attacken-auf-Microsoft-Exchange-Server-7280460.html', 'https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-new-exchange-zero-days-are-used-in-attacks/', 'https://www.govinfosecurity.com/possible-chinese-hackers-exploit-microsoft-exchange-0-days-a-20182', 'https://twitter.com/cybersecboardrm/status/1576604169791733763', 'https://www.bleepingcomputer.com/news/security/fake-microsoft-exchange-proxynotshell-exploits-for-sale-on-github/', 'https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-new-exchange-zero-days-are-used-in-attacks/', 'https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/', 'https://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html', 'https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/', 'https://twitter.com/_r_netsec/status/1576979919665770496', 'https://www.heise.de/news/Exchange-Server-Zero-Day-Bisheriger-Workaround-unzureichend-7283072.html', 'https://www.securityweek.com/microsoft-links-exploitation-exchange-zero-days-state-sponsored-hacker-group', 'https://www.securityweek.com/mitigation-proxynotshell-exchange-vulnerabilities-easily-bypassed', 'https://thehackernews.com/2022/10/proxynotshell-new-proxy-hell.html', 'https://securityaffairs.co/wordpress/136596/hacking/microsoft-exchange-0day-mitigations-bypass.html', 'https://www.heise.de/news/Exchange-0-Day-Microsoft-korrigiert-Workaround-7284241.html', 'https://www.bleepingcomputer.com/news/security/microsoft-updates-mitigation-for-proxynotshell-exchange-zero-days/', 'https://therecord.media/microsoft-updates-guidance-for-proxynotshell-bugs-after-researchers-get-around-mitigations/', 'https://thehackernews.com/2022/10/mitigation-for-exchange-zero-days.html', 'https://thehackernews.com/2022/10/microsoft-issues-improved-mitigations.html', 'https://www.cybersecasia.net/news/two-recent-zero-day-vulnerabilities-affecting-microsoft-exchange-not-exploited-yet', 'https://www.securityweek.com/patch-tuesday-microsoft-scrambles-thwart-new-zero-day-attacks', 'https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-proxynotshell-exchange-zero-days-exploited-in-attacks/', 'https://www.bleepingcomputer.com/news/microsoft/microsoft-november-2022-patch-tuesday-fixes-6-exploited-zero-days-68-flaws/']
1,543
Russian hacker group National Republican Army (NRA) attacked Russian software developer Unisoftware with ransomware and stole information
Russian hacker group National Republican Army (NRA) attacked Russian software developer Unisoftware with ransomware and stole information to protest against the Russian government and its war against Ukraine. According to statements by the group published in the Ukrainian newspaper Kyiv Post, its actions pursue the overthrow of the government. The Kyiv Post authenticated the stolen data and verified several of Unisoftware's government clients. The identity of these organizations remains unknown. The Federal Tax Service, the Ministry of Finance and the Central Bank are believed to be among the company's clients.
2022-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft; Ransomware
[[None], ['Unisoftware']]
['Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries'], ['']]
null
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-02 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
National Republican Army (NRA)
null
Russia
null
Russia
Non-state-group
Hacktivist(s)
['https://www.kyivpost.com/world/russian-citizens-wage-cyberwar-from-within.html']
System / ideology; National power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Data Encrypted for Impact
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Not available
0
Low
6
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Not available
null
['https://twitter.com/YourAnonNews/status/1576737272648683520', 'https://twitter.com/Cyberknow20/status/1576549145942233088', 'https://www.kyivpost.com/world/russian-citizens-wage-cyberwar-from-within.html', 'https://twitter.com/officejjsmart/status/1576526846736601088']
1,544
Hackers compromised the databases and disrupted some services of Mimoso do Sul city hall in Brazil on 29 September 2022
Hackers compromised the databases and disrupted some services of Mimoso do Sul city hall in Brazil on 29 September 2022, according to a social media post of the local administration.
2022-09-29
2022-09-29
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse
[['Mimoso do Sul City Hall']]
['Brazil']
[['SOUTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['Unknown']
['Not available']
['Unknown - not attributed']
null
1
null
null
null
null
null
null
Unknown
null
Unknown - not attributed
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
Not available
null
Not available
Data Encrypted for Impact; Service Stop
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
Not available
Not available
3
Moderate - high political importance
3
Minor
3
Not available
Not available
1-10
1
1-10
1
Not available
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/ransomwaremap/status/1576458666555084800', 'https://www.instagram.com/p/CjGNolYuTJZ/?utm_source=ig_embed&ig_rid=8acaa568-02d4-4925-a1f6-f7eca019f0c9', 'https://www.agazeta.com.br/es/cotidiano/prefeitura-de-mimoso-do-sul-tem-sistema-invadido-em-ataque-cibernetico-0922']
1,407
UK Ministry of Defence training academy
A retired military officer has disclosed a cyberattack that struck the UK Ministry of Defence (MoD) academy and had a "significant" impact on the organization.
2021-03-01
2021-03-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse
null
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Military']]
null
['Unknown']
['State']
null
1
2021-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
null
null
Unknown
State
null
['https://www.thesun.co.uk/news/14412578/mod-defence-academy-cyber-attack-foreign-power/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.sky.com/story/cyber-attack-on-uks-defence-academy-had-significant-impact-officer-in-charge-at-the-time-reveals-12507570', 'https://www.thesun.co.uk/news/14412578/mod-defence-academy-cyber-attack-foreign-power/']
1,553
North Korean state-sponsored hacker group Lazarus gained access to the corporate network of an aerospace company in the Netherlands in October 2021
North Korean state-sponsored hacker group Lazarus gained access to the corporate network of an aerospace company in the Netherlands for data exfiltration purposes in autumn 2021, attributed by IT-security company ESET with high confidence. The hacker group used the Dell firmware exploit (CVE-2021-21551) to deploy various malware. In a related case, the attempt to gain access to the computer of a Belgian political journalist was stopped.
2021-10-01
2021-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
[['Not available']]
['Netherlands']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure']]
[['Space']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-09-28 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2022/09/30/amazon-themed-campaigns-lazarus-netherlands-belgium/', 'https://www.virusbulletin.com/uploads/pdf/conference/vb2022/VB2022-Kalnai-Havranek.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
null
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Minor
4
Not available
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://securitymea.com/2023/02/09/eset-threat-reports-on-russian-invasions-impact-on-digital-threats/', 'https://www.welivesecurity.com/2023/02/23/winordll64-backdoor-vast-lazarus-arsenal/', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264', 'https://www.welivesecurity.com/2022/09/30/amazon-themed-campaigns-lazarus-netherlands-belgium/', 'https://www.bleepingcomputer.com/news/security/lazarus-hackers-abuse-dell-driver-bug-using-new-fudmodule-rootkit/', 'https://research.checkpoint.com/2022/3rd-october-threat-intelligence-report/', 'https://twitter.com/cybersecboardrm/status/1576976076860973056', 'https://thehackernews.com/2022/10/hackers-exploiting-dell-driver.html', 'https://securityaffairs.co/wordpress/136623/apt/lazarus-exploit-dell-firmware-driver.html', 'https://www.securityweek.com/north-korean-hackers-exploit-dell-driver-vulnerability-disable-windows-security', 'https://www.virusbulletin.com/uploads/pdf/conference/vb2022/VB2022-Kalnai-Havranek.pdf', 'https://socradar.io/apt-group-lazarus-exploits-high-severity-flaw-in-dell-driver/']
1,554
The Russia-affiliated Conti Group carried out a ransomware attack against several Costa Rican government institutions in April 2022
The Russia-affiliated Conti/Wizard Spider group gained access toand stole data from 27 governmental entities, municipalities and state-run utilities in Costa Rica during 11-18 April 2022. IT security company AdvIntel questioned whether ransom demands of $10 million and subsequently $20 million dollars cited in news reports should be taken seriously, speculating that Conti rather conducted this final attack as a publicity before disbanding and reorganizing. In response to the ransomware attacks, Costa Rican President Rodrigo Chaves declared a national emergency on 8 May 2022. Additionally, the US State Department is offering a $10 million reward for information leading to the identification of Conti group members. Due to the groups pro-Russian stance, it took in the course of war in Ukraine, the Conti group dismantled into multiple splinter groups that were part of the Conti Ransomware group. The core group of Conti operators responsible for the attack against the Costa Rican government subsequently reconstituted under the name Quantum. Almost a year after the attack, in March 2023, the US government announced that it plans on providing $25 million to the government of Costa Rica in cybersecurity assistance to help recover from the incident and to strengthen its digital infrastructure.
2022-04-11
2022-04-18
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse; Ransomware
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica', 'Costa Rica']
[['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM'], ['CENTAM']]
[['Critical infrastructure'], ['State institutions / political system'], ['Critical infrastructure'], ['Unknown'], ['State institutions / political system'], ['State institutions / political system'], ['Critical infrastructure'], ['State institutions / political system'], ['Critical infrastructure'], ['State institutions / political system']]
[['Health'], ['Civil service / administration'], ['Energy'], [''], ['Government / ministries'], ['Government / ministries'], [''], ['Civil service / administration'], ['Telecommunications'], ['Government / ministries']]
['Wizard Spider/Trickbot/Conti/ITG23/G0102', 'Not available']
['Not available', 'Not available']
['Non-state-group', 'Individual hacker(s)']
['Criminal(s)', '']
2
2022-05-20; 2022-05-20; 2022-05-20; 2022-05-20; 2022-05-20; 2022-05-20; 2022-05-20; 2022-05-20; 2022-04-19
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; Attacker confirms
AdvIntel; AdvIntel; AdvIntel; AdvIntel; AdvIntel; AdvIntel; AdvIntel; AdvIntel; Conti Group
null
United States; United States; United States; United States; United States; United States; United States; United States; Russia
Wizard Spider/Trickbot/Conti/ITG23/G0102; Wizard Spider/Trickbot/Conti/ITG23/G0102; Wizard Spider/Trickbot/Conti/ITG23/G0102; Wizard Spider/Trickbot/Conti/ITG23/G0102; Not available; Not available; Not available; Not available; Wizard Spider/Trickbot/Conti/ITG23/G0102
Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Russia
Non-state-group; Non-state-group; Individual hacker(s); Individual hacker(s); Non-state-group; Non-state-group; Individual hacker(s); Individual hacker(s); Non-state-group
Criminal(s); ; Criminal(s); ; Criminal(s); ; Criminal(s); ; Criminal(s)
['https://heimdalsecurity.com/blog/check-out-these-new-details-on-the-costa-rica-government-attack-by-conti-ransomware/', 'https://www.state.gov/reward-offers-for-information-to-bring-conti-ransomware-variant-co-conspirators-to-justice/', 'https://www.bbc.com/news/technology-61323402', 'https://www.centralamerica.com/news/costa-rica-cyber-attack-currently-underway/', 'https://www.advintel.io/post/discontinued-the-end-of-conti-s-brand-marks-new-chapter-for-cybercrime-landscape']
System / ideology
Unknown
null
Unknown
null
2
2022-05-08; 2023-03-30
State Actors: Stabilizing measures; State Actors: Preventive measures
Statement by head of state/head of government; Capacity building in third countries
Costa Rica; United States
Rodrigo Chaves (President of Costa Rica); U.S. Department of State
No
null
Valid Accounts
Data Exfiltration; Defacement
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
5
Moderate - high political importance
5
Low
10
Days (< 7 days)
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
1
Not available
0
dollar
None/Negligent
Sovereignty
null
Not available
1
2022-05-08 00:00:00
Proclamation of public emergency (national level)
null
Costa Rica
Rodrigo Chaves (President, Costa Rica)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://therecord.media/north-korea-hackers-funding-us-south-korea-advisory/', 'https://twitter.com/SentinelOne/status/1627742884827959296', 'https://heimdalsecurity.com/blog/check-out-these-new-details-on-the-costa-rica-government-attack-by-conti-ransomware/', 'https://www.bleepingcomputer.com/news/security/how-conti-ransomware-hacked-and-encrypted-the-costa-rican-government/', 'https://www.advintel.io/post/anatomy-of-attack-truth-behind-the-costa-rica-government-ransomware-5-day-intrusion', 'http://www.pgrweb.go.cr/scij/Busqueda/Normativa/Normas/nrm_articulo.aspx?param1=NRA&nValor1=1&nValor2=96886&nValor3=130028&nValor4=-1&nValor5=2&nValor6=08/05/2022&strTipM=FA', 'https://www.bleepingcomputer.com/news/security/costa-rica-declares-national-emergency-after-conti-ransomware-attacks/', 'https://therecord.media/ransomware-tracker-the-latest-figures/', 'https://www.cyberscoop.com/karakurt-extortion-cisa-advisory-conti-ransomware/', 'https://www.state.gov/reward-offers-for-information-to-bring-conti-ransomware-variant-co-conspirators-to-justice/', 'https://www.swissinfo.ch/spa/costa-rica-gobierno_chaves-decreta-emergencia-de-ciberseguridad-y-elimina-el-uso-de-mascarilla/47577168', 'https://twitter.com/CCSSdeCostaRica/status/1516465311872172032?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1516465311872172032%7Ctwgr%5E7a28d45cc8c3f935187136be031b9f32af083fc2%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fnews%2Fsecurity%2Fcosta-rica-declares-national-emergency-after-conti-ransomware-attacks%2F', 'http://www.pgrweb.go.cr/scij/Busqueda/Normativa/Normas/nrm_articulo.aspx?param1=NRA&nValor1=1&nValor2=96886&nValor3=130028&nValor5=2&strTipM=FA', 'https://www.bbc.com/news/technology-61323402', 'https://www.micitt.go.cr/2022/05/06/estados-unidos-ofrece-recompensa-por-informacion-que-lleve-a-co-conspiradores-de-conti-ransomware-ante-la-justicia/', 'https://www.ameliarueda.com/nota/costa-rica-en-emergencia-nacional-por-ciberataques-noticias-costa-rica', 'https://www.centralamerica.com/news/costa-rica-cyber-attack-currently-underway/', 'https://www.advintel.io/post/discontinued-the-end-of-conti-s-brand-marks-new-chapter-for-cybercrime-landscape', 'https://observador.cr/ministro-elian-villegas-reconoce-hackeo-en-sistemas-de-hacienda-y-asegura-que-no-pagara-por-rescate/', 'https://restofworld.org/2022/cyberattack-costa-rica-citizens-hurting/', 'https://www.wired.com/story/most-dangerous-people-on-the-internet-2022/', 'https://www.eff.org/deeplinks/2022/12/hacking-governments-and-government-hacking-latin-america-2022-year-review', 'https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/', 'https://securitymea.com/2022/12/29/10-biggest-cyberattacks-of-the-year/', 'https://www.wired.com/story/twitter-leak-200-million-user-email-addresses/', 'https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-24/', 'https://twitter.com/SentinelOne/status/1631004375563862036', 'https://cyberscoop.com/white-house-announces-25-million-in-cybersecurity-aid-to-costa-rica/', 'https://therecord.media/biden-administration-commits-25-million-costa-rica-ransomware-recovery', 'https://www.wired.com/story/white-house-costa-rica-albania-ransomware-aid/', 'https://www.defenseone.com/defense-systems/2023/03/state-department-give-costa-rica-25m-cybersecurity/384603/', 'https://www.databreaches.net/us-commits-25-million-to-costa-rica-for-conti-ransomware-recovery/', 'https://cyberscoop.com/microsoft-cobalt-strike-hacking-tool/', 'https://blogs.microsoft.com/on-the-issues/2023/04/06/stopping-cybercriminals-from-abusing-security-tools/', 'https://therecord.media/foreign-cyber-aid-state-department-congress', 'https://cyberscoop.com/fick-cyber-diplomats-embassies/']
1,391
BlueNoroff hackers steal crypto using fake MetaMask extension
The North Korean threat actor group known as 'BlueNoroff' has been spotted targeting cryptocurrency startups with malicious documents and fake MetaMask browser extensions
2021-11-01
2000-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
null
['United States', 'Russia', 'China', 'India', 'United Kingdom', 'Ukraine', 'Poland', 'Czech Republic', 'United Arab Emirates', 'Germany']
[['NATO', 'NORTHAM'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2022-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://securelist.com/the-bluenoroff-cryptocurrency-hunt-is-still-on/105488/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.bleepingcomputer.com/news/security/bluenoroff-hackers-steal-crypto-using-fake-metamask-extension/', 'https://securelist.com/the-bluenoroff-cryptocurrency-hunt-is-still-on/105488/']
1,558
Multiple unnamed APTs obtained sensitive information from US defense company since January 2021
Multiple APT groups gained long-term access to a US defense company as early as January 2021 and mainted access through January 2022, based on a joint advisory issued by CISA, the FBI, and the NSA. Utilizing a series of recently disclosed vulnerabilities to take advantage of unpatched systems, the attackers installed China Chopper webshells on Exchange servers to steal sensitive data through a custom exfiltration tool.
2021-01-01
2022-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Defence industry']]
null
['Not available']
['State']
null
1
2022-10-04 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
Recorded Future
null
United States
null
null
State
null
['https://therecord.media/cisa-multiple-government-hacking-groups-had-long-term-access-to-defense-company/']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available; Valid Accounts
Data Exfiltration
Required
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
2
Low
6
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.cyberscoop.com/feds-release-advisory-apts/', 'https://www.bleepingcomputer.com/news/security/us-govt-hackers-stole-data-from-us-defense-org-using-new-malware/', 'https://therecord.media/cisa-multiple-government-hacking-groups-had-long-term-access-to-defense-company/', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-277a', 'https://twitter.com/CyberScoopNews/status/1577428097602920449', 'https://www.c4isrnet.com/cyber/2022/10/05/us-says-hackers-attacked-defense-organization-stole-sensitive-info/', 'https://twitter.com/GossiTheDog/status/1577422022254071809', 'https://thehackernews.com/2022/10/fbi-cisa-and-nsa-reveal-how-hackers.html', 'https://www.securityweek.com/us-government-details-tools-used-apts-defense-organization-attack', 'https://twitter.com/Dinosn/status/1577540118956724225', 'https://twitter.com/cybereason/status/1577665461105442818', 'https://twitter.com/cahlberg/status/1577505324608942080']
1,562
Middle East-based DeftTorero targeted a variety of sectors in the region with new tactics, techniques and procedures starting in 2019
Kaspersky reports that the threat actor DeftTorero (Lebanese Cedar/Volatile Cedar) from the Middle East became known in attacks as early as 2015. With no further activity detected until 2021, the IT company found a change in tactics, techniques and procedures and investigated them for the period from 2019 to 2021. The main targets were corporates and the education, government, military, media and telecommunications sectors in the Middle East.
2019-01-01
2021-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
null
['Turkey', 'Egypt', 'Saudi Arabia', 'Lebanon', 'Kuwait', 'Jordan', 'United Arab Emirates']
[['ASIA', 'NATO', 'MEA'], ['MENA', 'MEA', 'AFRICA', 'NAF'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'Science']]
[['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', ''], ['Military', 'Telecommunications', '', '', '']]
['DeftTorero/ Volatile Cedar/ Lebanese Cedar']
['Middle East (region)']
['Unknown - not attributed']
null
1
2022-10-03 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Kaspersky
null
Russia
DeftTorero/ Volatile Cedar/ Lebanese Cedar
Middle East (region)
Unknown - not attributed
null
['https://securitymea.com/2022/10/05/kaspersky-uncovers-new-tactics-used-by-middle-eastern-apt-group-defttorero/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application; Valid Accounts
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Very high political importance (e.g., critical infrastructure, military) - intensity multiplied by 1.5
2
Minor
2
Not available
Not available
Not available
0
1-10
0
Not available
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securitymea.com/2022/10/05/kaspersky-uncovers-new-tactics-used-by-middle-eastern-apt-group-defttorero/', 'https://twitter.com/campuscodi/status/1577477170590613504', 'https://securelist.com/sinkholing-volatile-cedar-dga-infrastructure/69421/', 'https://securelist.com/defttorero-tactics-techniques-and-procedures/107610/', 'https://www.itweb.co.za/content/VgZey7JllVDqdjX9']
1,563
Colombia's National Food and Drug Surveillance Institute (INVIMA) services were disrupted
Colombia's National Food and Drug Surveillance Institute (INVIMA) experienced disruptions, knocking offline the agency's website as well as the service to process import licenses for medicines.
2022-10-03
2022-10-05
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption
[['National Food and Drug Surveillance Institute (INVIMA; Colombia)']]
['Colombia']
[['SOUTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['Unknown']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
Unknown
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
Unknown
null
Not available
Not available
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
2
Moderate - high political importance
2
Low
10
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; International peace; Sovereignty
Economic, social and cultural rights; Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://therecord.media/colombia-national-food-and-drug-surveillance-institute-hit-with-cyberattack/', 'https://twitter.com/invimacolombia/status/1577455552954712064', 'https://mobile.twitter.com/linapc/status/1577118540200493056']
1,566
The City of Tucson in Arizona was hacked and personal information of 123,500 individuals was stolen in 2022
Hackers stole personal information, including social security numbers, driver's licenses, state identification and passport numbers from the network of the City of Tucson in Arizona during the period of 17-31 May 2022, according to the city.
2022-05-17
2022-05-31
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Data theft
[['City of Tucson ']]
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
null
null
null
null
1
null
null
null
null
null
null
None; Unknown
null
None; Unknown - not attributed
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Valid Accounts
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Not available
none
none
2
Moderate - high political importance
0
Low
7
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.securityweek.com/personal-information-123k-individuals-exposed-city-tucson-data-breach', 'https://securityaffairs.co/wordpress/136735/data-breach/city-of-tucson-data-breach.html', 'https://apps.web.maine.gov/online/aeviewer/ME/40/d860ebbf-49e8-4e8f-ad8c-d7359c836c9b.shtml', 'https://apps.web.maine.gov/online/aeviewer/ME/40/d860ebbf-49e8-4e8f-ad8c-d7359c836c9b/9591839b-dc88-4261-9e60-f6c4cd709ace/document.html']
1,567
Pro-Russian group Killnet disrupts government websites in Colorado, Kentucky and Mississippi on 5 October 2022
Russian hacktivist group Killnet disrupts the government websites of Colorado, Kentucky and Mississippi on 5 October 2022, according to the hackers.
2022-10-05
2022-10-05
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
null
Disruption
[['Official Government Portal of Colorado'], ['Official Government Portal of Mississippi'], ['Official Government Portal of Kentucky']]
['United States', 'United States', 'United States']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Civil service / administration'], ['Civil service / administration'], ['Civil service / administration']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-05 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://edition.cnn.com/2022/10/05/politics/russian-hackers-state-government-websites/index.html']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
null
0
euro
None/Negligent
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/russian-speaking-hackers-knock-us-state-government-websites-offline/', 'https://www.darkreading.com/attacks-breaches/russian-hackers-shut-down-state-government-sites', 'https://edition.cnn.com/2022/10/05/politics/russian-hackers-state-government-websites/index.html']
1,569
VSOP stole and leaked information from Guatemalan Ministry of Foreign Affairs in September 2022
VSOP stole information from the Guatemalan Ministry of Foreign Affairs and leaked files of the Guatemalan consulate in New York in September 2022. The compromise resulted in the temporary unavailability of ministry services. Disclosed details included appointment data, passport information and reports on detainees and deportees, the latter dating back as far as 2014.
2022-09-01
2022-10-05
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing; Disruption
[['Ministry of Foreign Affairs (Guatemala)']]
['Guatemala']
[['CENTAM']]
[['State institutions / political system']]
[['Government / ministries']]
['VSOP']
['Not available']
['Unknown - not attributed']
null
1
2022-09-30 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
VSOP
null
null
VSOP
null
Unknown - not attributed
null
['https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-11/']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration; Service Stop
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
3
Moderate - high political importance
3
Low
8
Weeks (< 4 weeks)
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
International peace; Sovereignty; Law of treaties (pacta sunt servanda)
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-11/', 'https://prensa.gob.gt/comunicado/comunicado-oficial-0', 'https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-16/']
1,573
Pro-Russian group Killnet disrupts over a dozen US airport websites on 10 October 2022
Russian hacktivist group KillNet causes short-lived disruptions to over a dozen US airport websites on 10 October 2022. A target list published by KillNet on the group's Telegram channel included 49 domains related to airports in more than half of the countries' states. The DDOS attacks were significant enough to overwhelm the servers hosting sites where travelers booked flights and updates on flights were also impacted. Some of the inaccessible airport websited were: Hartsfield-Jackson Atlanta International Airport (ATL), Los Angeles International Airport (LAX), and Chicago O'Hare International Airport (ORD). The DDOS attacks were confirmed by an official at Department of Homeland Security; however, an official from CISA refused to comment on the attribution of the attacks. Following the attacks, the FBI stated on November 4, 2022: "Coinciding with the Russian invasion of Ukraine, the FBI is aware of Pro-Russian hacktivist groups employing DDoS attacks to target critical infrastructure companies with limited success." The FBI further stated that DDoS attacks have a minor impact on services provided to users because these attacks "target public-facing infrastructure like websites instead of the actual services." More specifically, the FBI related that DDoS attacks are "opportunistic in nature" and have more of a "psychological impact."
2022-10-10
2022-10-10
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Disruption
[['Daniel K. Inouye International Airport (HNL)'], ['Des Moines International Airport (DSM)'], ['Denver International Airport (DEN)'], ['LaGuardia Airport (LGA)'], ['St. Louis Lambert International Airport (STL)'], ['Indianapolis International Airport (IND)'], ['Orlando International Airport (MCO)'], ['Los Angeles International Airport (LAX)'], [None], ['Chicago Midway International Airport (MDW)'], ['Phoenix Sky Harbor International Airport (PHX)']]
['United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation']]
null
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2022-10-10; 2022-10-11
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms; Attribution by third-party
Killnet; Frank J. Cilluffo (Academics, USA)
null
Russia; United States
null
Russia; Russia
Non-state actor, state-affiliation suggested; Non-state-group
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Hacktivist(s)
['https://www.usatoday.com/story/news/politics/2022/10/10/hackers-airport-websites-russia/8236879001/', 'https://abcnews.go.com/Technology/cyberattacks-reported-us-airports/story?id=91287965', 'https://t.me/killnet_reservs/3007']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
false
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/RecordedFuture/status/1623519318150463489', 'https://blog.cloudflare.com/uptick-in-healthcare-organizations-experiencing-targeted-ddos-attacks/', 'https://www.malwarebytes.com/blog/news/2023/02/killnet-group-targets-us-and-european-hospitals-with-ddos-attacks', 'https://twitter.com/securityaffairs/status/1627734553778442240', 'https://therecord.media/killnet-ddos-hospitals-healthcare-russia', 'https://www.darkreading.com/attacks-breaches/pro-islam-anonymous-sudan-hacktivists-front-russia-killnet-operation', 'https://www.usatoday.com/story/news/politics/2022/10/10/hackers-airport-websites-russia/8236879001/', 'https://www.theguardian.com/us-news/2022/oct/10/cyberattacks-disrupt-us-airport-websites', 'https://www.cbsnews.com/news/airport-websites-hacked-pro-russia-ddos-attack/', 'https://www.smh.com.au/world/north-america/let-the-hunger-games-begin-pro-russian-hackers-strike-us-airport-websites-20221011-p5borl.html', 'https://www.latimes.com/california/story/2022-10-10/los-angeles-airport-website-hacked-pro-russia-hacking-group-targets-airports-united-states', 'https://www.nbcnews.com/tech/security/us-travel-websites-knocked-offline-russian-hacker-group-calls-attack-rcna51482', 'https://apnews.com/article/technology-business-atlanta-680cf93f7eb0300127448c35299ad66e', 'https://abcnews.go.com/Technology/wireStory/airport-websites-offline-investigated-91295146', 'https://www.voanews.com/a/some-airport-websites-go-offline-cause-being-investigated-/6783953.html', 'https://www.govinfosecurity.com/us-airport-websites-targeted-by-russian-killnet-group-a-20239', 'https://www.darkreading.com/attacks-breaches/us-airports-cyberattack-crosshairs-pro-russian-group-killnet', 'https://www.bleepingcomputer.com/news/security/us-airports-sites-taken-down-in-ddos-attacks-by-pro-russian-hackers/', 'https://www.jpost.com/international/article-719356', 'https://www.securityweek.com/us-airport-websites-hit-suspected-pro-russian-cyberattacks', 'https://securityaffairs.co/wordpress/136894/hacktivism/killnet-targets-us-airports.html', 'https://edition.cnn.com/2022/10/10/us/airport-websites-russia-hackers/index.html', 'https://abcnews.go.com/Technology/cyberattacks-reported-us-airports/story?id=91287965', 'https://t.me/killnet_reservs/3007', 'https://www.digitalshadows.com/blog-and-research/killnet-the-hactivist-group-that-started-a-global-cyber-war/', 'https://therecord.media/coverage-of-killnet-ddos-attacks-plays-into-attackers-hands-experts-say/', 'https://www.databreaches.net/us-airports-in-cyberattack-crosshairs-for-pro-russian-group-killnet/', 'https://twitter.com/LawyerLiz/status/1579858370399698946', 'https://www.theguardian.com/culture/2022/oct/12/trevor-noah-kanye-west', 'https://www.voanews.com/a/experts-cyberattacks-on-us-airport-websites-highlight-ongoing-threats-/6790243.html', 'https://lookingglasscyber.com/blog/threat-intelligence-insights/lookingglass-cyber-monitor-october-14-2022/', 'https://www.foxbusiness.com/technology/major-us-airport-websites-taken-offline-pro-russia-hacking-group-takes-credit', 'https://www.bleepingcomputer.com/news/security/fbi-hacktivist-ddos-attacks-had-minor-impact-on-critical-orgs/', 'https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/', 'https://therecord.media/ddos-denmark-us-russia-killnet/']
1,574
Iranian activist hackers Edaalate Ali disrupt Iranian state TV broacast featuring the Supreme Leader on 8 October 2022
Iranian activist hackers Edaalate Ali disrupted the TV news broadcast of Islamic Republic of Iran News Network (IRINN) on 8 October 2022, interfering with a report about a meeting of Iran's Supreme Leader Ayatollah Khamenei. The 15-second-long intervention displayed anti-regime and pro-protest messages.
2022-10-08
2022-10-08
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Disruption
[['Islamic Republic of Iran Broadcasting (IRIB)']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
['Edaalate Ali']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-08 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Edaalate Ali
null
null
Edaalate Ali
null
Non-state-group
Hacktivist(s)
['https://www.euractiv.com/section/global-europe/news/iran-state-tv-hacked-with-image-of-supreme-leader-in-crosshairs/', 'https://www.deutschlandfunk.de/iran-hackerangriff-staats-tv-100.html']
System / ideology
System/ideology; National power
Iran (opposition); Iran (opposition)
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Manipulation
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Very high political importance (e.g., critical infrastructure, military) - intensity multiplied by 1.5
2
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
null
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.haaretz.com/middle-east-news/2022-10-09/ty-article/irans-leadership-holds-crisis-meeting-as-protests-rage-nationwide/00000183-bc39-dc53-a987-fc3df0280000', 'https://www.euractiv.com/section/global-europe/news/iran-state-tv-hacked-with-image-of-supreme-leader-in-crosshairs/', 'https://www.nbcnews.com/news/world/iran-protests-mahsa-amini-news-hacked-supreme-leader-khamenei-protests-rcna51323', 'https://www.rferl.org/a/iran-protests-oil-workers-unrest/32073170.html', 'https://www.deutschlandfunk.de/iran-hackerangriff-staats-tv-100.html', 'https://www.haaretz.com/israel-news/2022-10-11/ty-article/.premium/irans-vision-at-home-and-in-mideast-falters-but-ties-with-russia-blossom/00000183-c68f-d1ea-a5c3-cedf15060000', 'https://www.hackread.com/iran-state-run-tv-hacked-edalate-ali-hackers/']
1,580
Lebanon-based hacking group POLONIUM has targeted Israeli organizations in possible coordination with Iran's Ministry of Intelligence since September 2021
Lebanon-based hacking group POLONIUM has targeted a range of Israeli organizations in the IT, manufacutring, and defense sectors since at least September 2021 with the presumed aim of stealing confidential data. Microsoft Threat Intelligence Center (MSTIC) assessed with high confidence that the group operates from Lebanon and concluded with moderate confidence that reported activity was coordinated with actors associated with Iran's Ministry of Intelligence and Security (MOIS). Considering operational overlaps on networks compromised by Mercury/MuddyWater, an activity group linked to the MOIS, MSTIC investigates the possibility of a "hand-off" model under which MOIS elements provide POLONIUM with access to infiltrated networks.
2021-09-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown', 'State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media', 'State institutions / political system', 'Critical infrastructure', 'Critical infrastructure', 'Critical infrastructure']]
[['', 'Government / ministries', 'Finance', '', '', 'Other (e.g., embassies)', 'Transportation', 'Health', 'Defence industry']]
['POLONIUM', 'Ministry of Intelligence and Security (MOIS; Iran)']
['Lebanon', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'State']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)', '']
1
2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02; 2022-06-02
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft; Microsoft
null
United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States; United States
POLONIUM; POLONIUM; POLONIUM; POLONIUM; POLONIUM; POLONIUM; POLONIUM; POLONIUM; Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran)
Lebanon; Lebanon; Lebanon; Lebanon; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Lebanon; Lebanon; Lebanon; Lebanon; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; State; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; State; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; State; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; State; State
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); ; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case);
['https://www.microsoft.com/security/blog/2022/06/02/exposing-polonium-activity-and-infrastructure-targeting-israeli-organizations/']
International power
System/ideology; International power
Iran – Israel; Iran – Israel
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application; Supply Chain Compromise
Not available
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
Not available
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; International peace; Due diligence
; Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/hacking-group-polonium-uses-creepy-malware-against-israel/', 'https://www.microsoft.com/security/blog/2022/06/02/exposing-polonium-activity-and-infrastructure-targeting-israeli-organizations/', 'https://www.welivesecurity.com/2022/10/11/polonium-targets-israel-creepy-malware/', 'https://twitter.com/chuksjonia/status/1579784402884001792', 'https://twitter.com/cyb3rops/status/1579768943614386178', 'https://therecord.media/report-lebanon-based-hacking-group-attacked-israeli-targets-with-custom-backdoors/', 'https://thehackernews.com/2022/10/researchers-uncover-custom-backdoors.html', 'https://securityaffairs.co/wordpress/137030/apt/polonium-custom-backdoors.html', 'https://www.securityweek.com/seven-creepy-backdoors-used-lebanese-cyberspy-group-israel-attacks', 'https://www.welivesecurity.com/videos/eset-research-poloniums-creepy-toolset-week-security-tony-anscombe/', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264']
1,581
Ukrainian IT Army defaced the website of the Collective Security Treaty Organisation (CSTO) on 7 October 2022
Ukrainian IT Army defaced a series of websites related to the Collective Security Treaty Organisation (CSTO), a Russian-led military alliance framework, on the occasion of Russian President Wladimir Putin's birthday on 7 October 2022, according to the Ukrainian IT Army. In a message posted to the website, the group ostensibly congratulated Putin, alluding to his responsibility for alleged war crimes. The websites were subsequently taken offline. The CSTO website was previously hacked in September 2022 but was not attributed to any cyber group.
2022-10-07
2022-10-07
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption; Hijacking with Misuse
[['Collective Security Treaty Organization (CSTO; Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['International / supranational organization']]
null
['IT Army of Ukraine']
['Ukraine']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-07 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
IT Army of Ukraine
null
Ukraine
IT Army of Ukraine
Ukraine
Non-state-group
Hacktivist(s)
['https://t.me/itarmyofukraine2022/763']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
Not available
0
Not available
0
euro
None/Negligent
International peace; Due diligence; Sovereignty; International organizations
Prohibition of intervention; ; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.nytimes.com/2022/10/07/world/europe/putin-birthday-russia-ukraine.html', 'https://www.nytimes.com/2022/10/07/world/europe/russia-strikes-ukraine.html', 'https://ain.ua/2022/10/07/it-armiya-zlamala-sajt-odkp-i-pryvitala-putina-z-dnem-narodzhennya/', 'https://t.me/itarmyofukraine2022/763', 'https://www.bignewsnetwork.com/news/272759179/russian-led-military-bloc-claims-website-was-hacked?utm_source=feeds.bignewsnetwork.com&utm_medium=referral']
1,589
State-sponsored Chinese hacker group Budworm gained access to networks of targets in the US, Middle East and Southeast Asia since April 2022
State-sponsored Chinese hacker group Budworm gained access to networks of a Middle Eastern government, a multinational electronics manufacturer, a US state legislature, and a hospital in Southeast Asia from April 2022 to October 2022, according to IT company Symantec.
2022-04-01
2022-10-13
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Not available', 'Middle East (region)', 'United States', 'Southeast Asia (region)']
[[], [], ['NATO', 'NORTHAM'], []]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system'], ['State institutions / political system'], ['Critical infrastructure']]
[[''], ['Government / ministries'], ['Legislative'], ['Health']]
['Budworm']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-10-13 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Symantec
null
United States
Budworm
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/budworm-espionage-us-state']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Supply Chain Compromise
Not available
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
7
Months
Not available
1-10
0
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; International peace; Sovereignty
Non-state actors; Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://securityaffairs.co/wordpress/137075/apt/budworm-apt-targets-us.html', 'https://www.securityweek.com/chinese-cyberspies-targeting-us-state-legislature', 'https://thehackernews.com/2022/10/budworm-hackers-resurface-with-new.html', 'https://therecord.media/u-s-state-legislature-middle-eastern-govt-targeted-by-espionage-group-through-log4j/', 'https://www.cyberscoop.com/china-hacking-budworm-apt27-nsa-threat/', 'https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/budworm-espionage-us-state', 'https://www.darkreading.com/threat-intelligence/disinformation-attacks-threaten-us-midterm-elections', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264']
1,590
The Bulgarian post was disrupted in April 2022
The Bulgarian Post was hit by a cyber attack of unknown origin, but Bulgarian cybersecurity experts suspect Russian involvement behind the attack. These hackers utilized Delphi software, of which its users are "99 %" in Russia, and disrupted postal service in order to cause tension.
2022-04-04
2022-04-16
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Disruption; Hijacking with Misuse
[['Bulgarian Post']]
['Bulgaria']
[['EUROPE', 'BALKANS', 'NATO', 'EU']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Russia']
['Unknown - not attributed']
null
1
2022-05-04 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
Vasil Velichkov (IT expert and government advisor, Bulgaria)
null
Bulgaria
null
Russia
Unknown - not attributed
null
['https://3e-news.net/en/a/view/33112/poor-cyber-defense-and-delayed-reaction-to-hacking-have-led-to-massive-damage-to-bulgarian-posts']
Unknown
Unknown
null
Unknown
null
1
2022-05-04 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
Bulgaria
Kalina Konstantinowa (Deputy Prime Minister for Effective Governance, Bulgaria)
No
null
Not available
Data Destruction; Data Encrypted for Impact
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
7
Day (< 24h)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
Not available
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/cyber_etc/status/1516070213439135744', 'https://www.euractiv.com/section/politics/short_news/russian-style-hackers-ruin-bulgarian-post-office/', 'https://3e-news.net/en/a/view/33112/poor-cyber-defense-and-delayed-reaction-to-hacking-have-led-to-massive-damage-to-bulgarian-posts', 'https://www.bgpost.bg/en/news/3375']
1,594
Anonymous -linked group v0g3lSec defaces a Russian drug dealing website on the dark web in May 2022
Anonymous collective v0g3lSec takes over a Russian website on the dark web related to drug dealing in May 2022. Using the Squad 303 tool, the collective defaces the website.
2022-05-03
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Not available']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Social groups']]
[['Criminal']]
['v0g3lSec']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-03 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
v0g3lSec ‏
null
Unknown
v0g3lSec
Unknown
Non-state-group
Hacktivist(s)
['http://web.archive.org/web/20220503132909/https://twitter.com/v0g3lSec/status/1521481842121129987']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
Not available
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
null
null
null
Low
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.thetechoutlook.com/news/anonymous-collective-v0g3lsec-has-seized-the-drug-dealing-dark-net-website-of-russia-and-defaced-it-with-squad303-tool/', 'https://www.thetechoutlook.com/news/v0g3lsec-has-hacked-into-another-russian-black-market-website-on-the-dark-web/', 'http://web.archive.org/web/20220503132909/https://twitter.com/v0g3lSec/status/1521481842121129987', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,599
Pro-Russian group Killnet targets German authorities and ministries with DDoS attacks in early May
At the beginning of May, the Russian hacker group Killnet attacked servers of several German authorities and ministries via DDoS attacks, making them temporarily inaccessible. The hacker group claimed responsibility for the attack via telegram. The attacks allegedly affected, among others, the Ministry of Defense, the Bundestag, the Federal Police, the Bundeskriminalamt, several state police agencies, airports, and the SPD website of Chancellor Olaf Scholz. Authorities suspect retaliatory attacks over German arms deliveries to Ukraine behind the attacks. The Federal Office for Information Security assesses the attacks as technically unsophisticated. The ministry of the interior stated that all attacks have been successfully defended and no data was stolen, but according to Der Spiegel, some of the targeted websites have been temporarily unavailable. The German government confirmed the attacks.
2022-05-01
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['Germany', 'Germany', 'Germany', 'Germany', 'Germany', 'Germany', 'Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system'], ['Critical infrastructure'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Police'], ['Transportation'], ['Government / ministries'], ['Government / ministries'], ['Political parties'], ['Police'], ['Government / ministries']]
null
null
null
null
1
NaT; 2022-05-01
None; Self-attribution in the course of the attack (e.g., via defacement statements on websites)
None; Attacker confirms
None; Killnet
null
None; Russia
null
None; Russia
None; Non-state-group
None; Hacktivist(s)
['https://www.wiwo.de/politik/ausland/cyberangriff-russische-hacker-greifen-webseiten-deutscher-behoerden-an/28314926.html', 'https://www.republicworld.com/world-news/russia-ukraine-crisis/russian-hackers-target-german-govt-websites-in-series-of-cyberattacks-report-articleshow.html', 'https://www.dw.com/de/wie-der-krieg-in-der-ukraine-mit-cybercrime-zusammenh%C3%A4ngt/a-61739052', 'https://www.zdf.de/nachrichten/digitales/hacker-angriff-deutschland-ukraine-krieg-russland-100.html']
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Endpoint Denial of Service
Not available
false
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
null
0
Not available
0
euro
None/Negligent
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Medium
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.wiwo.de/politik/ausland/cyberangriff-russische-hacker-greifen-webseiten-deutscher-behoerden-an/28314926.html', 'https://www.republicworld.com/world-news/russia-ukraine-crisis/russian-hackers-target-german-govt-websites-in-series-of-cyberattacks-report-articleshow.html', 'https://www.dw.com/de/wie-der-krieg-in-der-ukraine-mit-cybercrime-zusammenh%C3%A4ngt/a-61739052', 'https://www.zdf.de/nachrichten/digitales/hacker-angriff-deutschland-ukraine-krieg-russland-100.html', 'https://www.telegraph.co.uk/news/2022/10/18/germanys-cyber-security-agency-chief-sacked-alleged-close-ties/', 'https://www.wsj.com/articles/google-sees-russia-coordinating-with-hackers-in-cyberattacks-tied-to-ukraine-war-11663930801?mod=djemalertNEWS']
1,603
Pro-Russian group KillNet disrupted various Bulgarian websites on 15 October 2022
Russian hacktivist group KillNet disrupted various Bulgarian websites, including of government, airports, media and a telecommunication company, on 15 October 2022, according to statements by the hackers
2022-10-15
2022-10-15
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption
[['Ministry of Justice (Bulgaria)'], ['Constitutional Court (Bulgaria)'], ['Ministry of Defence (Bulgaria)'], ['Ministry of Interior (Bulgaria)'], ['Presidency (Bulgaria)'], ['Not available']]
['Bulgaria', 'Bulgaria', 'Bulgaria', 'Bulgaria', 'Bulgaria', 'Bulgaria']
[['EUROPE', 'BALKANS', 'NATO', 'EU'], ['EUROPE', 'BALKANS', 'NATO', 'EU'], ['EUROPE', 'BALKANS', 'NATO', 'EU'], ['EUROPE', 'BALKANS', 'NATO', 'EU'], ['EUROPE', 'BALKANS', 'NATO', 'EU'], ['EUROPE', 'BALKANS', 'NATO', 'EU']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['Critical infrastructure', 'Media', 'Critical infrastructure']]
[['Government / ministries'], ['Judiciary'], ['Government / ministries'], ['Government / ministries'], ['Government / ministries'], ['Telecommunications', '', 'Transportation']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
3
2022-10-16; 2022-10-15; 2022-10-15; 2022-10-15; 2022-10-15
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity
Killnet; Ivan Geshev (Chief Public Prosecutor, BGR); Prosecutor's Office; Borislav Sarafov; National Investigative Service
null
Russia; Bulgaria; Bulgaria; Bulgaria; Bulgaria
Killnet; Unknown; Unknown; Unknown; Unknown
Russia; Russia; Russia; Russia; Russia
Non-state-group; Unknown - not attributed; Unknown - not attributed; Unknown - not attributed; Unknown - not attributed
Hacktivist(s); ; ; ;
['https://www-dnevnik-bg.translate.goog/bulgaria/2022/10/15/4403495_geshev_hakerskata_ataka_idva_ot_ruskiia_grad/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://www-dnevnik-bg.translate.goog/bulgaria/2022/10/15/4403469_hakerska_ataka_zatrudni_vlizaneto_v_saita_na/?ref=home_NaiNovoto&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://t.me/killnet_reservs/3137']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
4
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
null
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.rferl.org/a/bulgaria-cyberattack-russia/32084869.html', 'https://www.databreaches.net/bulgarian-government-hit-by-cyberattack-blamed-on-russian-hacking-group/', 'https://www.novinite.com/articles/217097/Russians+might+be+behind+Hacker+Attacks+against+Bulgaria', 'https://www-dnevnik-bg.translate.goog/bulgaria/2022/10/15/4403495_geshev_hakerskata_ataka_idva_ot_ruskiia_grad/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://www-dnevnik-bg.translate.goog/bulgaria/2022/10/15/4403469_hakerska_ataka_zatrudni_vlizaneto_v_saita_na/?ref=home_NaiNovoto&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://www-svobodnaevropa-bg.translate.goog/a/32084652.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://www.rferl.org/a/bulgaria-cyberattack-russia/32084869.html', 'https://t.me/killnet_reservs/3137', 'https://www.euractiv.com/section/digital/news/bulgaria-targeted-by-russian-hacker-attack/', 'https://www.euractiv.com/section/politics/news/nuclear-phase-out-strains-german-coalition-2/', 'https://securityaffairs.co/wordpress/137230/hacking/bulgaria-hit-cyber-attack-russia.html', 'https://twitter.com/securityaffairs/status/1582089024252305408', 'https://twitter.com/Dennis_Kipker/status/1581951029179883520', 'https://therecord.media/cyberattack-disrupts-bulgarian-government-websites-over-betrayal-to-russia/', 'https://research.checkpoint.com/2022/24th-october-threat-intelligence-report/']
1,605
Unknown APT groups used a 0-day in Zimbra software to gain access to government, telecommunication and IT entities throughout Central Asia in early September 2022
Unknown APT groups used a 0-day in Zimbra software, namely CEV-2022-41352, to gain access to government, telecommunication and IT entities in early September 2022 as part of the first attack wave, according to a technical report by Kaspersky. The taregeting showed mixed patters of selective and opportunistic attacks with a strong geographic focus on Central Asia.
2022-09-07
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Hijacking without Misuse
[['Not available']]
['Central Asia (region)']
null
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Telecommunications', '']]
['Unknown']
['Not available']
['Unknown - not attributed']
null
2
2022-10-13; 2022-10-13
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
Kaspersky; Volexity
null
Russia; United States
Unknown; Unknown
null
Unknown - not attributed; Unknown - not attributed
null
['https://securelist.com/ongoing-exploitation-of-cve-2022-41352-zimbra-0-day/107703/', 'https://twitter.com/Volexity/status/1580591431197945857']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
Exploit Public-Facing Application
Data Manipulation
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
1
Not available
Not available
Not available
0
null
0
Not available
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.securityweek.com/zimbra-patches-under-attack-code-execution-bug', 'https://thehackernews.com/2022/10/zimbra-releases-patch-for-actively.html', 'https://forums.zimbra.org/viewtopic.php?f=15&t=71153&sid=ec590d3c33b28980e53752569defe800', 'https://securelist.com/ongoing-exploitation-of-cve-2022-41352-zimbra-0-day/107703/', 'https://twitter.com/Volexity/status/1580591431197945857', 'https://blog.zimbra.com/2022/10/new-zimbra-patches-9-0-0-patch-27-8-8-15-patch-34/', 'https://socradar.io/unpatched-rce-vulnerability-in-zimbra-actively-exploited/', 'https://twitter.com/unix_root/status/1581981098493595648']
1,606
An unnamed Chinese APT gained access to the systems of a US software company through the use of shack2 and China Chopper web shells in 2022
An unnamed and possibly state-sponsored Chinese APT gained access to the network of a US software company in 2022, using the shack2 and China Chopper web shells, according to the findings that the cybersecurity firm IronNet published with moderate confidence. No data theft was reported. IronNet detected the incident in August 2022.
2022-01-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Not available']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2022-10-18 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
IronNet
null
United States
null
China
Non-state actor, state-affiliation suggested
null
['https://www.ironnet.com/blog/the-security-risk-of-m-a']
International power
System/ideology; International power
China – USA; China – USA
Unknown
null
0
null
null
null
null
null
No
null
External Remote Services; Valid Accounts
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
null
0
euro
None/Negligent
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.ironnet.com/blog/the-security-risk-of-m-a']
1,607
Chinese state-sponsored Winnti Group targets Hong Kong government organizations in espionage effort starting in 2021
The Chinese state-sponsored hackers APT Winnti Group attacked several of Hong Kong's government institutions using the Spyder Loader malware in an effort to gather intelligence for over a year starting in 2021. This activity is linked to Operation CuckooBees, an alleged espionage effort by Chinese state-sponsored hackers to steal information from critical infrastructure companies dating back to 2019.
2021-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking without Misuse
null
['Hong Kong']
[['ASIA']]
[['State institutions / political system']]
[['Government / ministries']]
null
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-10-18 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Symantec
null
United States
null
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://therecord.media/hong-kong-govt-orgs-targeted-for-over-a-year-with-spyder-loader-malware-report/']
System / ideology; Autonomy; Secession
System/ideology; Autonomy; Secession
China (Hong Kong); China (Hong Kong); China (Hong Kong)
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
7
Months
Not available
Not available
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Law of treaties (pacta sunt servanda)
;
Not available
0
null
null
null
null
null
Cyber espionage
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thehackernews.com/2022/10/chinese-spyder-loader-malware-spotted.html', 'https://www.bleepingcomputer.com/news/security/hackers-compromised-hong-kong-govt-agency-network-for-a-year/', 'https://therecord.media/hong-kong-govt-orgs-targeted-for-over-a-year-with-spyder-loader-malware-report/', 'https://securityaffairs.co/wordpress/137300/apt/apt41-spyder-loader.html', 'https://twitter.com/unix_root/status/1582349777592758273', 'https://twitter.com/Dinosn/status/1582357654391128065', 'https://twitter.com/Cyber_O51NT/status/1582332169225371649', 'https://twitter.com/780thC/status/1582324378880028673', 'https://www.darkreading.com/threat-intelligence/china-linked-cyber-espionage-team-homes-in-on-hong-kong-government-orgs', 'https://www.securityweek.com/chinas-winnti-group-seen-targeting-governments-sri-lanka-hong-kong', 'https://research.checkpoint.com/2022/24th-october-threat-intelligence-report/']
1,609
Anonymous-linked group CaucasNet claims a hack of patrol robots of the Russian company SMP Robotics in May 2022
The Anonymous-linked group CaucasNet claims to have hacked the administration panel of the patrol robots "Tral Patrol 4.0" of the Russian company SMP Robotics worldwide and broadcasted the Ukrainian national anthem and a Georgian song on the robots on May 9, 2022. Targets included robots at Sheremetyevo International Airport.
2022-05-01
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption; Hijacking with Misuse
[['SMP Robotics']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['CaucasNet']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-04 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
CaucasNet
null
Unknown
CaucasNet
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/caucasnet/status/1521643929178939392']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Defacement; Resource Hijacking
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://twitter.com/caucasnet/status/1524177545465372673?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1524177545465372673%7Ctwgr%5E2caead7fdff69fa732bc4bfa398899c2066e99e6%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.dailydot.com%2Fdebug%2Fhackers-surveillance-robots-russia%2F', 'https://www.dailydot.com/debug/hackers-surveillance-robots-russia/', 'https://twitter.com/caucasnet/status/1521643929178939392', 'https://vosveteit.zoznam.sk/hackeri-z-anonymous-rozoberaju-rusko-pribuda-jeden-kyberneticky-utok-za-druhym/', 'https://twitter.com/Anonymous_Link/status/1524056118259036162?s=20&t=1tD6JNcAL4R2MjNPMiP6Hw', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg']
1,613
Unknown hackers stole information of Australian private health insurance provider Medibank in October 2022
Unknown hackers stole personal information of customers of Australian private health insurance provider Medibank in October 2022. A week before the company became aware of the data theft, Medibank had arrested a ransomware attack in the staging phase. Stolen data came from the systems of the ahm insurance and the international studen insurance services, and comprised customer names, addresses, dates of birth, medicare numbers, policy numbers, and phone numbers. In some cases, details also included claims data, recording the location of where a customer received medical services and codes revealing their diagnoses and procedures. In November the hackers started leaking the stolen data on the dark web containing screencaps from chats or negotiations between Medibank and the ransomware group. On the 1st December 2022, Medibank confirmed, that the hackers leaked another dump of stolen data containing health claim information. In February 2023, the company stated that the "criminal accessed our systems using a stolen Medibank username and password used by a third party IT service provider" and that "following the triage of a security alert on 11 October we closed down the criminal’s attack path and can reconfirm no further activity by the criminal since 12 October 2022 has been detected inside our systems."
2022-10-01
2022-11-01
Attack on non-political target(s), politicized
null
Incident disclosed by victim
Data theft & Doxing; Hijacking with Misuse
[['Medibank Private Ltd.']]
['Australia']
[['OC']]
[['Critical infrastructure']]
[['Health']]
['Unknown']
['Russia']
['Non-state-group']
['Criminal(s)']
1
2022-11-11 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
Reece Kershaw (Australian Federal Police Commissioner, Australia)
null
Australia
Unknown
Russia
Non-state-group
Criminal(s)
['https://www.medibank.com.au/health-insurance/info/cyber-security/', 'https://www.afp.gov.au/news-media/media-releases/statement-afp-commissioner-reece-kershaw-medibank-private-data-breach']
Unknown
Not available
null
Not available
null
2
2022-12-08; 2022-11-04
State Actors: Stabilizing measures; State Actors: Legislative reactions
Statement by other ministers/members of parliament; Legislative initiative
Australia; Australia
Clare O'Neil (Cyber Security Minister, AUS); Parliament of Australia
No
null
Phishing
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Medium
11
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
> 10 Mio - 100 Mio
24,000,000
dollar
None/Negligent
Human rights
Civic / political rights
Not available
1
2022-11-12 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Australia
Australian Government
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/UK_Daniel_Card/status/1630097281516032000', 'https://socradar.io/what-we-learned-from-medibank-ransomware-incident/', 'https://www.faz.net/aktuell/wirtschaft/digitec/cyberangriff-auf-australische-krankenkasse-hacker-in-russland-18453252.html', 'https://www.thestar.com.my/tech/tech-news/2022/11/30/hackers-cripple-prestigious-indian-hospitals-internet-systems', 'https://www.cyberscoop.com/ransomware-australia-task-force/', 'https://www.smh.com.au/national/happy-cyber-security-day-medibank-hackers-release-massive-trove-of-data-online-20221201-p5c2q5.html', 'https://twitter.com/unix_root/status/1598340896910557184', 'https://www.smh.com.au/business/companies/case-closed-medibank-hackers-release-massive-data-file-20221201-p5c2pu.html', 'https://www.thestar.com.my/tech/tech-news/2022/12/01/hackers-dump-more-customer-data-from-australian-insurer-medibank', 'https://www.lemonde.fr/economie/article/2022/12/01/cybercriminalite-au-vanuatu-le-retour-au-stylo-n-est-plus-une-chimere-de-nostalgique_6152491_3234.html', 'https://research.checkpoint.com/2022/5th-december-threat-intelligence-report/', 'https://therecord.media/multiple-government-departments-in-new-zealand-affected-by-ransomware-attack-on-it-provider/', 'https://socradar.io/major-cyber-attacks-in-review-november-2022/', 'https://www.smh.com.au/technology/in-some-countries-you-have-a-right-to-be-forgotten-online-so-can-you-ask-a-company-to-ditch-your-data-in-australia-20221206-p5c43l.html', 'https://www.smh.com.au/business/companies/accounting-illusion-downer-delivers-the-latest-corporate-head-scratcher-20221208-p5c4t1.html', 'https://www.govinfosecurity.com/australian-aims-to-be-worlds-most-cyber-secure-country-a-20677', 'https://minister.homeaffairs.gov.au/ClareONeil/Pages/national-press-club-address.aspx', 'https://www.theguardian.com/australia-news/2022/dec/15/russian-medibank-hackers-could-be-first-targets-of-australian-sanctions-against-cyber-attackers', 'https://twitter.com/jasonnurse/status/1604812727289012227', 'https://www.spiceworks.com/it-security/data-security/news/medibank-data-leak/', 'https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/', 'https://socradar.io/introducing-radar-pages-major-cyber-attacks/', 'https://www.theguardian.com/australia-news/2022/dec/01/medibank-hackers-announce-case-closed-and-dump-huge-data-file-on-dark-web', 'https://securitymea.com/2022/12/29/10-biggest-cyberattacks-of-the-year/', 'https://socradar.io/top-10-data-leaks-in-2022/', 'https://therecord.media/international-counter-ransomware-task-force-kicks-off/', 'https://www.govinfosecurity.com/australian-insurer-back-online-after-cyberattack-a-20274', 'https://therecord.media/shares-in-australias-medibank-drop-despite-foiling-ransomware-attack/', 'https://www.theguardian.com/technology/2022/oct/19/health-insurer-medibank-enters-trading-halt-after-purported-cyber-attack', 'https://www.smh.com.au/national/customer-data-may-have-been-exposed-in-medibank-cyber-incident-20221019-p5br74.html', 'https://www.smh.com.au/technology/medibank-hackers-threaten-to-release-stolen-health-data-in-ransom-demand-20221019-p5br2s.html', 'https://www.heise.de/news/Krankenversicherer-gehackt-Angreifer-wollen-1000-betroffene-Promis-kontaktieren-7313388.html', 'https://www.abc.net.au/news/2022-10-20/medibank-cyber-attack-hack-stolen-data/101557122', 'https://www.medibank.com.au/health-insurance/info/cyber-security/', 'https://www.smh.com.au/business/the-economy/the-cybersecurity-arms-race-is-running-hot-and-the-hackers-are-winning-20221020-p5brl0.html', 'https://www.foxnews.com/world/cybercriminal-holding-customers-data-australian-health-insurer-ransom', 'https://www.theguardian.com/australia-news/2022/oct/20/medibank-says-sample-of-stolen-customer-data-includes-details-of-medical-procedures', 'https://www.smh.com.au/technology/what-we-know-about-medibank-hack-and-what-should-customers-do-20221020-p5brgi.html', 'https://www.smh.com.au/technology/four-million-australians-could-be-exposed-in-medibank-hack-20221021-p5brmx.html', 'https://apnews.com/article/technology-health-australia-hacking-business-cfa90df38c870633a24384c01487a92e', 'https://www.independent.co.uk/news/ap-australian-canberra-trade-parliament-b2206642.html', 'https://www.securityweek.com/australian-health-insurer-medibank-admits-customer-data-stolen-ransomware-attack', 'https://www.channelnewsasia.com/business/after-telco-hack-australia-faces-wave-data-breaches-3016611', 'https://therecord.media/medibank-says-criminals-have-shared-proof-they-stole-customer-data/', 'https://minister.homeaffairs.gov.au/ClareONeil/Pages/statement-on-medibank-cyber-incident.aspx', 'https://www.medibank.com.au/livebetter/newsroom/post/medibank-cyber-incident-response', 'https://www.smh.com.au/business/companies/medibank-cyberattack-could-be-costly-on-multiple-fronts-20221021-p5brth.html', 'https://www.smh.com.au/technology/how-medibank-joined-optus-in-hack-hell-20221021-p5brt3.html', 'https://www.smh.com.au/technology/energyaustralia-struck-by-cyber-attack-attacking-weakness-in-password-rules-20221022-p5bryn.html', 'https://abcnews.go.com/Technology/wireStory/australia-flags-corporate-penalties-privacy-breaches-91902034', 'https://www.independent.co.uk/news/ap-australia-canberra-parliament-b2208256.html', 'https://research.checkpoint.com/2022/24th-october-threat-intelligence-report/', 'https://www.securityweek.com/australia-flags-new-corporate-penalties-privacy-breaches', 'https://www.databreaches.net/medibank-updates-incident-report-customer-data-also-affected/', 'https://www.securityweek.com/medibank-confirms-broader-cyberattack-impact-after-hackers-threaten-target-celebs', 'https://www.channelnewsasia.com/business/pay-hackers-cybersecurity-it-australia-government-firm-3023661', 'https://www.malwarebytes.com/blog/news/2022/10/medibank-customers-personal-data-compromised-by-cyber-attack', 'https://www.databreaches.net/au-medibanks-latest-update-reveals-more-woes-my-home-hospital-patient-info-accessed/', 'https://www.databreaches.net/australian-clinical-labs-says-data-of-223000-people-hacked/', 'https://thehackernews.com/2022/10/australian-health-insurer-medibank.html', 'https://www.govinfosecurity.com/fallout-from-medibank-hack-grows-a-20361', 'https://therecord.media/cyberspace-has-become-a-battleground-warns-australian-cyber-security-centre/', 'https://www.securityweek.com/hackers-leak-australian-health-records-dark-web', 'https://www.bleepingcomputer.com/news/security/medibank-warns-customers-their-data-was-leaked-by-ransomware-gang/', 'https://www.databreaches.net/hackers-release-australian-health-insurers-customer-data/', 'https://twitter.com/ciaranmartinoxf/status/1590596497137360896', 'https://twitter.com/HackRead/status/1590511910763474944', 'https://twitter.com/ColetteWeston/status/1590607741139054592', 'https://twitter.com/Dennis_Kipker/status/1590663811576451072', 'https://www.govinfosecurity.com/australia-blames-russian-hackers-for-medibank-hack-a-20452', 'https://therecord.media/australian-federal-police-say-cybercriminals-in-russia-behind-medibank-hack/', 'https://www.databreaches.net/au-government-announces-new-task-force-to-target-hackers/', 'https://twitter.com/ciaranmartinoxf/status/1591535531976196096', 'https://twitter.com/troyhunt/status/1591532230211698688', 'https://twitter.com/Cyberknow20/status/1591526482450567178', 'https://www.lemonde.fr/international/article/2022/11/11/cyberattaque-l-australie-accuse-des-pirates-russes-de-vol-de-donnees-medicales_6149437_3210.html', 'https://www.afp.gov.au/news-media/media-releases/statement-afp-commissioner-reece-kershaw-medibank-private-data-breach', 'https://www.news.com.au/finance/business/hackers-leak-more-medibank-customer-data-on-dark-web/news-story/70433a3c5a0b6b2329733912d4470030', 'https://www.pm.gov.au/media/doorstop-cenotaph-sydney', 'https://twitter.com/UK_Daniel_Card/status/1592244332761079809', 'https://research.checkpoint.com/2022/14th-november-threat-intelligence-report/', 'https://www.darkreading.com/threat-intelligence/australia-declares-war-against-cybercriminals', 'https://twitter.com/jasonnurse/status/1592511718328258561', 'https://www.databreaches.net/medibank-defends-decision-to-not-pay-hackers-ransom-for-stolen-data-as-it-contacts-480000-customers/', 'https://ministers.ag.gov.au/media-centre/tougher-penalties-serious-data-breaches-22-10-2022', 'https://www.darkreading.com/attacks-breaches/australia-hack-back-plan-against-cyberattackers-familiar-concerns', 'https://ministers.ag.gov.au/media-centre/joint-standing-operation-against-cyber-criminal-syndicates-12-11-2022', 'https://parlinfo.aph.gov.au/parlInfo/search/display/display.w3p;query=Id%3A%22legislation%2Fbillsdgs%2F8863742%22', 'https://parlinfo.aph.gov.au/parlInfo/search/display/display.w3p;page=0;query=BillId:r6940%20Recstruct:billhome', 'https://twitter.com/medibank/status/1585052710730362880', 'https://socradar.io/growing-cybercrime-outsourcing-model-initial-access-brokers/', 'https://www.medibank.com.au/livebetter/newsroom/post/2023-half-year-results-a-solid-result-with-business-momentum-returning?utm_source=substack&utm_medium=email', 'https://thehackernews.com/2023/03/breaking-mold-pen-testing-solutions.html', 'https://www.darkreading.com/attacks-breaches/australia-is-scouring-the-earth-for-cybercriminals-the-us-should-too', 'https://socradar.io/whats-next-for-cybercrime-ecosystem-after-genesis-market-takedown/']
1,615
National Republican Army (NRA) steals data from Russian government contractors and disrupts government websites
In October 2022, the Kyiv Post disclosed that the Russian hacktivist group National Republican Army (NRA) hacked and stole data from several Russian technology companies based on information received from the group, including sample data allegedly obtained during the operation. Targets included Technoserv, which provides services to protect the Russian government. The group cites the goal of overthrowing Putin as the reason for the attack. Among the documents, according to the NRA, are records that also indicate a relationship between Technoserv and Russia's Federal Security Service (FSB). In an apparant message to Technoserv system administrators, the group claimed to have extracted over 1.2 TB of data, the equivalent of one million files, ranging from AutoCAD designs, contracts with clients and partners, personal information of employees, including passport details. NRA threatened to publicly release the data.
2022-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse
[['Not available'], ['Technoserv'], [None]]
['Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system']]
[[''], [''], ['Government / ministries']]
['National Republican Army (NRA)']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-18 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
National Republican Army (NRA)
null
Russia
National Republican Army (NRA)
Russia
Non-state-group
Hacktivist(s)
['https://www.kyivpost.com/russias-war/russians-against-putin-nra-claims-massive-hack-of-russian-government-contractors-computers.html']
System / ideology; National power
System/ideology; National power
Russia (opposition); Russia (opposition)
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Defacement
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
7
Not available
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://tarnkappe.info/artikel/hacking/cyberangriff-nra-hackt-wichtige-russische-unternehmen-258025.html', 'https://www.kyivpost.com/russias-war/russians-against-putin-nra-claims-massive-hack-of-russian-government-contractors-computers.html']
1,626
Iranian hacker group Emennet Pasargad stole and leaked information of a US-based organization to target an Iranian opposition group in early 2022
Iranian hacker group Emennet Pasargad stole and leaked information of a US-based organization to target the Iranian opposition group People's Mojahedin Organization of Iran (MEK) in early 2022, according to a notification of the Federal Bureau of Investigation (FBI).
2022-01-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
null
Data theft & Doxing; Disruption; Hijacking with Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['Unknown']]
null
['Emennet Pasargad']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-10-20 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity
Federal Bureau of Investigation (FBI)
null
United States
Emennet Pasargad
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.ic3.gov/Media/News/2022/221020.pdf']
System / ideology; National power
System/ideology; National power; Third-party intervention / third-party affection
Iran (opposition); Iran (opposition); Iran (Opposition)
Unknown
null
1
2022-10-20 00:00:00
State Actors: Preventive measures
Awareness raising
United States
Federal Bureau of Investigation (FBI)
No
null
External Remote Services
Data Exfiltration; Data Encrypted for Impact
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
7
Not available
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
None/Negligent
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/iranian-cyber-group-emennet-pasargad-conducting-hack-and-leak-operations-using-false-flag-personas/', 'https://www.ic3.gov/Media/News/2022/221020.pdf', 'https://therecord.media/fbi-warns-of-hack-and-leak-operations-from-group-based-in-iran/', 'https://www.darkreading.com/threat-intelligence/fbi-iranian-threat-group-likely-to-target-us-midterms', 'https://www.cyberscoop.com/fbi-iran-warning-hacktivists-election-israel/', 'https://www.securityweek.com/fbi-warns-iranian-cyber-firms-hack-and-leak-operations', 'https://twitter.com/780thC/status/1584489425144143872']
1,627
Iranian-based APT-C-50 continued Domestic Kitten campaign to spy on Iranian citizens starting in June 2021
Iranian-based APT-C-50 continued its Domestic Kitten campaign to spy on Iranian citizens using new mobile FurBall malware starting in June 2021, according to a technical report by the IT security company ESET. Hidden within an app, the surveillance software is distributed via a website designed to imitate a legitimate platform for resources translated from English to Farsi. In a possible attempt to maintain a low profile and avoid premature detection, the app's default permissions are limited to extract contact lists that could enable subsequent spearphishing attacks. Earlier versions of the app contained expansive surveillance functionalities that, if activiated by the attacker, could siphon text messages, device location, information on installed apps, notifications of other apps (including incoming messages) from infected devices and included the capability to capture and exfiltrate photos and videos. The Domestic Kitten campaign started in 2016, as reported by multiple IT companies, targeting predominantly anti-Iranian-government groups.
2021-06-21
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['End user(s) / specially protected groups']]
null
['APT-C-50']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-10-20 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
APT-C-50
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2022/10/20/domestic-kitten-campaign-spying-iranian-citizens-furball-malware/']
System / ideology; National power
System/ideology; National power
Iran (opposition); Iran (opposition)
Unknown
null
0
null
null
null
null
null
No
null
Drive-By Compromise
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Medium
12
Months
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
Not available
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Human rights; International telecommunication law
Civic / political rights;
Not available
0
null
null
null
null
null
Human rights
Civic / political rights
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thehackernews.com/2022/10/hackers-using-new-version-of-furball.html', 'https://www.bleepingcomputer.com/news/security/hacking-group-updates-furball-android-spyware-to-evade-detection/', 'https://www.welivesecurity.com/2022/10/20/domestic-kitten-campaign-spying-iranian-citizens-furball-malware/', 'https://www.darkreading.com/attacks-breaches/furball-spyware-being-used-against-iranian-citizens', 'https://www.welivesecurity.com/videos/apt-c-50-updates-furball-android-malware-week-security-tony-anscombe/', 'https://research.checkpoint.com/2022/24th-october-threat-intelligence-report/', 'https://securitymea.com/2022/10/27/furball-spyware-goes-after-iranian-citizens-eset-research/']
1,628
Anonymous hacking group Black Reward stole and leaked information of Iran’s Atomic Energy Organization (AEOI) in October 2022
The hacker group Black Reward gained access to the email servers of a subsidiary of the Atomic Energy Organization of Iran (AEOI) and threatened the government on 21 October with the release of stolen confidential data. The targeted entity, the Nuclear Energy Production and Development Co., operates Iran's so far only nuclear power plant in Busher. The group set a 24-hour ultimatum for the government to release all political prisoners. When this demand was not met, the group moved to leak information it said it had obtained from the subsidiary's email system. The 50 gigabytes of published information included, inter alia, administrative and operational plans of the Bushehr nuclear facility, passports and visas of Iranian as well as Russian employees, and contracts and agreements on nuclear development plans, according to a Tweet of the hacking group. It remains unclear whether the compromised systems handled classified information. The attack is one in a series of operations carried out in connection with the protests against the death of Mahsa Amini.
2022-01-01
2022-10-22
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing; Hijacking without Misuse
[['Atomic Energy Production and Development Co. (Iran)']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure']]
[['Energy']]
null
['Iran, Islamic Republic of']
['Non-state-group']
['Hacktivist(s)']
2
2022-10-21; 2022-10-23
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms; Receiver attributes attacker
Black Reward; Atomic Energy Organization of Iran (AEOI)
null
Iran, Islamic Republic of; Iran, Islamic Republic of
null
Iran, Islamic Republic of; Not available
Non-state-group; Non-state actor, state-affiliation suggested
Hacktivist(s);
['https://www.foxnews.com/world/hackers-breach-irans-atomic-energy-agency-protests-persist', 'https://www.haaretz.com/middle-east-news/iran/2022-10-23/ty-article/hackers-target-irans-atomic-energy-organization-release-nuclear-data/00000184-0493-d644-a39c-d5f7c19c0000', 'https://www.japantimes.co.jp/news/2022/10/23/world/iran-nuclear-energy-hack/', 'https://securityaffairs.co/wordpress/137513/hacking/hackers-stole-sensitive-data-from-irans-atomic-energy-agency.html', 'https://mobile.twitter.com/black_reward/status/1583539226049536000']
System / ideology; National power
System/ideology; National power
Iran (opposition); Iran (opposition)
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
10
Day (< 24h)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Cyber espionage
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://apnews.com/article/iran-technology-dubai-middle-east-business-944d99079fca61439d64054db6bde941', 'https://www.foxnews.com/world/hackers-breach-irans-atomic-energy-agency-protests-persist', 'https://www.haaretz.com/middle-east-news/iran/2022-10-23/ty-article/hackers-target-irans-atomic-energy-organization-release-nuclear-data/00000184-0493-d644-a39c-d5f7c19c0000', 'https://www.japantimes.co.jp/news/2022/10/23/world/iran-nuclear-energy-hack/', 'https://www.independent.co.uk/news/world/europe/ap-xi-jinping-bering-strait-rishi-sunak-russia-b2208760.html', 'https://www.derstandard.at/story/2000140234915/hacker-unterstuetzen-proteste-irans-atombehoerde-meldet-cyberangriff', 'https://securityaffairs.co/wordpress/137513/hacking/hackers-stole-sensitive-data-from-irans-atomic-energy-agency.html', 'https://mobile.twitter.com/black_reward/status/1583539226049536000', 'https://aeoi.org.ir/?news/48466/318330/337446/%D8%A7%D8%B7%D9%84%D8%A7%D8%B9%DB%8C%D9%87-%D8%B3%D8%A7%D8%B2%D9%85%D8%A7%D9%86-%D8%A7%D9%86%D8%B1%DA%98%DB%8C-%D8%A7%D8%AA%D9%85%DB%8C-%D8%A7%DB%8C%D8%B1%D8%A7%D9%86-%D8%AF%D8%B1%D8%A8%D8%A7%D8%B1%D9%87-%D9%86%D9%81%D9%88%D8%B0-%D8%A8%D9%87-%D8%B3%D8%B1%D9%88%D8%B1-%D9%BE%D8%B3%D8%AA-%D8%A7%D9%84%DA%A9%D8%AA%D8%B1%D9%88%D9%86%DB%8C%DA%A9-%DB%8C%DA%A9%DB%8C-%D8%A7%D8%B2-%D8%B4%D8%B1%DA%A9%D8%AA%E2%80%8C%D9%87%D8%A7%DB%8C-%D8%AA%D8%A7%D8%A8%D8%B9%D9%87', 'https://research.checkpoint.com/2022/24th-october-threat-intelligence-report/', 'https://www.cyberscoop.com/iran-nuclear-emails-hack-leak-black-reward/', 'https://www.bleepingcomputer.com/news/security/iran-s-atomic-energy-agency-confirms-hack-after-stolen-data-leaked-online/', 'https://therecord.media/iran-says-specific-foreign-country-behind-hacktivist-leak-of-atomic-energy-emails/', 'https://www.rferl.org/a/iran-nuclear-agency-hacked-e-mail/32096955.html', 'https://twitter.com/HackRead/status/1584617205588578309', 'https://twitter.com/SentinelOne/status/1586019403820212224', 'https://twitter.com/Dennis_Kipker/status/1587058112736989186']
1,629
APT SideWinder Positioned Backdoor on the website of Pakistan's National Electric Power Regulatory Authority (NEPRA) in September 2022
The APT group SideWinder placed a backdoor on the official website of the National Electric Power Regulatory Authority (NEPRA) of Pakistan, possibly by compromising NEPRA's web server, Zscaler discovered in September 2022. Attackers used the website as staging ground to deploy malware modules via files disguised as official cybersecurity advisories against further espionage targets in Pakistan. Despite SideWinder's high activity rate - a Kaspersky security researcher in May 2022 identified it as among the most prolific groups - indicators that previously suggested an association with Indian actors have not been substantiated.
null
2022-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Hijacking with Misuse
[['National Electric Power Regulatory Authority (NEPRA; Pakistan)']]
['Pakistan']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Civil service / administration']]
['Sidewinder APT/ Rattlesnake/ T-APT4']
['India']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-10-21 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Zscaler
null
United States
Sidewinder APT/ Rattlesnake/ T-APT4
India
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://thehackernews.com/2022/10/sidewinder-apt-using-new-warhawk.html', 'https://www.zscaler.com/blogs/security-research/warhawk-new-backdoor-arsenal-sidewinder-apt-group-0', 'https://www.theregister.com/2022/05/12/sidewinder_apt_attack_spree/', 'https://blog.group-ib.com/sidewinder-antibot']
International power
Territory; Resources; International power
India – Pakistan; India – Pakistan; India – Pakistan
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application; Phishing
Not available
Not available
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Minor
3
Not available
Not available
1-10
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; International peace; Sovereignty
; Prohibition of intervention;
Not available
0
null
null
null
null
null
Cyber espionage
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thehackernews.com/2022/10/sidewinder-apt-using-new-warhawk.html', 'https://www.zscaler.com/blogs/security-research/warhawk-new-backdoor-arsenal-sidewinder-apt-group-0', 'https://i.blackhat.com/Asia-22/Thursday-Materials/AS-22-Shabab-SideWinderUncoilsToStrike.pdf', 'https://www.theregister.com/2022/05/12/sidewinder_apt_attack_spree/', 'https://twitter.com/Dinosn/status/1584451594233729024', 'https://twitter.com/cybersecboardrm/status/1584557116194365442', 'https://blog.group-ib.com/sidewinder-antibot']
1,631
Anonymous targeted the Russian Ministry of Defense in a hack-and-leak operation including mobilization data in September 2022
Anonymous hacked and leaked data of 305,925 people who are likely to be mobilized in the first of three waves of mobilization. Anonymous claims that this hacking Russia's Ministry of Defense and leaking data about Russia mobilized soldiers is for the purpose of defending the sovereign territory of Ukraine against the Russian invasion, as part of #OperationRussia
2022-09-01
2022-09-23
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker; Incident disclosed by attacker
Data theft & Doxing
[['Ministry of Defence (Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-09-23 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.thetechoutlook.com/news/technology/security/anonymous-collective-hacked-and-leaked-data-of-305925-people-who-are-likely-to-be-mobilized-in-the-first-of-three-waves-of-mobilization/', 'https://twitter.com/YourAnonTV/status/1573290421270507520']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
Not available
null
Not available; Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://www.thetechoutlook.com/news/technology/security/anonymous-collective-hacked-and-leaked-data-of-305925-people-who-are-likely-to-be-mobilized-in-the-first-of-three-waves-of-mobilization/', 'https://twitter.com/YourAnonOne/status/1496965766435926039', 'https://twitter.com/YourAnonNewsESP/status/1507880038741458950?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonDoxx/status/1581970139041652741?s=20&t=TKiTdpmCLm5C1-nJK_XSZg', 'https://twitter.com/YourAnonTV/status/1573290421270507520']
1,555
Russian hackers attacked Gloucester City Council's website using malware in December 2021
In December 2021, Russian hackers attacked Gloucester City Council's website using malware embedded in an email. Several online services could no longer be accessed. The cost of completely rebuilding the website was already £787,000 in October 2022 and could still exceed the amount of £1 million.
2021-12-20
2021-12-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Disruption; Hijacking with Misuse
[['Gloucester City Council']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Civil service / administration']]
null
['Russia']
['Not available']
null
1
2022-01-18 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
United Kingdom
null
Russia
null
null
['https://www.bbc.com/news/uk-england-gloucestershire-60045060']
International power
System/ideology; International power
EU, USA et. al – Russia; EU, USA et. al – Russia
Yes / HIIK intensity
HIIK 2
1
2022-09-29 00:00:00
State Actors: Executive reactions
null
United Kingdom
null
No
null
Phishing
Service Stop
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Not available
0
Medium
11
Months
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
null
0
euro
Not available
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bbc.com/news/uk-england-gloucestershire-63087153', 'https://www.bbc.com/news/uk-england-gloucestershire-63129084', 'https://www.bbc.com/news/uk-england-gloucestershire-60045060', 'https://www.gloucestershirelive.co.uk/news/gloucester-news/gloucesters-cyber-attack-financial-fallout-7659790']
1,640
Anonymous hacked and leaked 77,500 emails from the Russian Port and Railway Projects Service of JSC UMMC in May 2022
In May 2022, Anonymous announced that it had hacked and leaked 77,500 emails totaling 106 GB from the Russian Port and Railway Projects Service of JSC UMMC as part of #OpRussia. It operates the two largest ports in Russia specializing in coal shipment. By working with JSC Russian Railways, the two ports have been able to maximize their cargo turnover. Countries supplied include Japan, Germany, South Korea and Turkey.
2022-05-01
2022-05-10
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Port and Railway Projects Service of JSC UMMC (Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure']]
[['Transportation']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-10 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1524067375057936386?s=20&t=oEE6ju6a-b3iAvxsoKRfZQ']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://twitter.com/YourAnonTV/status/1524067375057936386?s=20&t=oEE6ju6a-b3iAvxsoKRfZQ', 'https://www.thetechoutlook.com/news/technology/anonymous-collective-has-leaked-around-106-gb-worth-of-data-from-the-port-and-railway-projects-service-of-jsc-ummc/', 'https://ddosecrets.com/wiki/Port_and_Railway_Projects_Service_of_JSC_UMMC', 'https://securityaffairs.co/wordpress/131264/hacktivism/anonymous-oprussia-updates.html']
1,641
Anonymous targeted the Polar Department of the Russian Federal Research Institute of Fisheries and Oceanography with a hack-and-leak operation in May 2022
In May 2022, Anonymous claims to have hacked and leaked the Polar Department of the Russian Federal Research Institute of Fisheries and Oceanography. More than 450GB of emails were allegedly published in the process. The leak sources are B00daMooda and DepaixPorteur.
2022-05-01
2022-05-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Polar Department of the Russian Federal Research Institute of Fisheries and Oceanography']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Science']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-11 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/DepaixPorteur/status/1524378643681611777']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/DepaixPorteur/status/1524378643681611777', 'https://www.thetechoutlook.com/news/technology/security/anonymous-collective-leaked-466-gb-of-emails-from-the-polar-branch-of-the-russian-federal-research-institute-of-fisheries-and-oceanography/', 'https://securityaffairs.co/wordpress/131264/hacktivism/anonymous-oprussia-updates.html', 'https://ddosecrets.com/wiki/Polar_Branch_of_the_Russian_Federal_Research_Institute_of_Fisheries_and_Oceanography']
1,642
Anonymous targeted the Achinsk city government with hack-and-leak operation in May 2022
In May 2022, Anonymous announced that the collective has hacked and leaked more than 7000 emails amounting to 8.5 GB from the Achinsk city government, as part of #OpRussia.
2022-05-01
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
[['Achinsk city government (Russia)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Civil service / administration']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-12 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
Unknown
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1524737564304936960?ref_src=twsrc%5Etfw']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://securityaffairs.co/wordpress/131264/hacktivism/anonymous-oprussia-updates.html', 'https://twitter.com/YourAnonTV/status/1524737564304936960?ref_src=twsrc%5Etfw', 'https://www.thetechoutlook.com/news/technology/security/anonymous-breached-achinsk-city-government-email-database-with-7000-emails-leaked/', 'https://ddosecrets.com/wiki/Achinsk_City_Government']
1,643
Suspected Chinese state-sponsored hacking group APT10 targeted Japanese media and government organizations with LODEINFO backdoor beginning in March 2022
Suspected chinese state-sponsored hacking group APT10 was observed abusing antivirus software to install a new version of LODEINFO malware on devices used by Japanese media groups, diplomatic agencies, government and public sector organizations and think tanks from March to September 2022, detected by IT-security company Kaspersky. APT 10 has targeted Japanese organizations since 2019 in a cyberespionage campaign, according to Kaspersky.
2022-03-01
2022-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['Unknown', 'State institutions / political system', 'Social groups', 'Media', 'State institutions / political system']]
[['', 'Government / ministries', 'Advocacy / activists (e.g. human rights organizations)', '', 'Other (e.g., embassies)']]
['APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
2
2022-06-15; 2022-06-15; 2021-11-27
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
Japan Computer Emergency Response Team Coordination Center (JPCERT/CC); Macnica Inc.; Kaspersky
null
Japan; Japan; Russia
APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau); APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau); APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)
China; China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case); Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://thehackernews.com/2022/11/chinese-hackers-using-new-stealthy.html', 'https://www.macnica.co.jp/business/security/cyberespionage_report_2021_6.pdf', 'https://hitcon.org/2021/en/agenda/6d88317b-4d90-4249-ba87-d81c80a21382/APT10%20HUNTER%20RISE%20ver3.0%20Repel%20new%20malware%20LODEINFO%20DOWNJPIT%20and%20LilimRAT.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
1
No system interference/disruption
Not available
Not available
0
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; International peace; Sovereignty
; Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/hacking-group-abuses-antivirus-software-to-launch-lodeinfo-malware/', 'https://www.darkreading.com/threat-intelligence/china-backed-apt10-spy-game-custom-fileless-backdoor', 'https://thehackernews.com/2022/11/chinese-hackers-using-new-stealthy.html', 'https://securelist.com/apt10-tracking-down-lodeinfo-2022-part-i/107742/', 'https://securelist.com/apt10-tracking-down-lodeinfo-2022-part-ii/107745/', 'https://www.macnica.co.jp/business/security/cyberespionage_report_2021_6.pdf', 'https://hitcon.org/2021/en/agenda/6d88317b-4d90-4249-ba87-d81c80a21382/APT10%20HUNTER%20RISE%20ver3.0%20Repel%20new%20malware%20LODEINFO%20DOWNJPIT%20and%20LilimRAT.pdf']
1,644
Pro-Russian group Killnet attacks several Italian institutional and government websites using DDoS attacks in May 2022
The pro-Russian hacktivist group Killnet has been attacking Italian institutional and government websites using DDoS attacks since 11 May 2022. According to the Italian Computer Security Incident Response Team (CSIRT), this involved the use of the Slow HTTP technique, in which numerous requests are made at very low transmission speeds. Killnet claimed the attacks and announced further attacks on Telegram.
2022-05-11
2022-05-12
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
[['Istituto Superiore di Sanità (ISS; Italy)'], ['Scuola IMT Alti Studi Lucca'], ['Ministero della Difesa'], ["Automobile Club d'Italia"], ['Senato della Repubblica'], ['Infomedix International'], ['Kompass']]
['Italy', 'Italy', 'Italy', 'Italy', 'Italy', 'Italy', 'Italy']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['Science'], ['Science'], ['State institutions / political system'], ['Other'], ['State institutions / political system'], ['Media'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[[''], [''], ['Government / ministries'], [''], ['Government / ministries'], [''], ['']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-11 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://t.me/Legion_Russia/232']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2022-05-11 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
Italy
Maria Elisabetta Alberti Casellati (President of the Senate; ITA)
No
null
Not available
Endpoint Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
7
null
0
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://therecord.media/north-korea-hackers-funding-us-south-korea-advisory/', 'https://therecord.media/killnet-ddos-hospitals-healthcare-russia', 'https://t.me/killnet_reservs/1250', 'https://www.bleepingcomputer.com/news/security/italian-cert-hacktivists-hit-govt-sites-in-slow-http-ddos-attacks/', 'https://www.csirt.gov.it/contenuti/attacchi-ddos-ai-danni-di-soggetti-nazionali-ed-internazionali-avvenuti-a-partire-dall11-maggio-2022-analisi-e-mitigazione-bl01-220513-csirt-ita', 'https://t.me/Legion_Russia/232', 'https://www.corriere.it/cronache/22_maggio_11/attacco-hacker-russi-siti-italia-anche-senato-difesa-presi-mira-612c2c38-d149-11ec-b465-8b7c23727ee0.shtml', 'https://therecord.media/italy-killnet-hacking-military-parliament-national-health-institute/', 'https://twitter.com/Min_Casellati/status/1524469977763434497?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1524469977763434497%7Ctwgr%5E5723eaea66ecc76d3ed2bfda811d956f6801b64e%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Ftherecord.media%2Fitaly-killnet-hacking-military-parliament-national-health-institute%2F', 'https://therecord.media/ddos-denmark-us-russia-killnet/']
1,646
Anonymous defaces Russian psychological and consulting website in May 2022
In May 2022, in the context of the war in Ukraine, the Anonymous collective defaced the Russian psychology and consulting website Metodkabi using cross-site scripting (XSS). The message "Stop the War" appeared on the website.
2022-05-14
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Metodkabi']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-14 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://twitter.com/Anonymous_Link/status/1525431109437341696']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://twitter.com/Anonymous_Link/status/1525431109437341696', 'https://www.thetechoutlook.com/news/technology/security/anonymous-collective-hacks-the-russian-psychology-and-consulting-website-cross-site-scripting/', 'https://twitter.com/Anonymous_Link/status/1526240927500709888']
1,659
Russian state-sponsored hacking group IRIDIUM used new Prestige ransomware to attack transport and logistics companies in Ukraine and Poland beginning in March 2022
Russian state-sponsored hacking group IRIDIUM, which overlaps with the GRU-run group Sandworm, is likely responsible for using the new Prestige ransomware to attack transport and logistics companies in Ukraine and Poland to disrupt Ukrainian military activities beginning in March 2022, according to additional information shared by Microsoft following a technical report on October 14, 2022. Microsoft had previously tracked the activity cluster as DEV-0960.
2022-03-01
2022-10-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company; Incident disclosed by IT-security company
Disruption; Hijacking with Misuse; Ransomware
[['Not available'], ['Not available']]
['Ukraine', 'Poland']
[['EUROPE', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Transportation'], ['Transportation']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-11-10 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Microsoft
null
United States
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.microsoft.com/en-us/security/blog/2022/10/14/new-prestige-ransomware-impacts-organizations-in-ukraine-and-poland/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
Not available
Not available
4
Moderate - high political importance
4
Minor
1
Not available
Not available
Not available
0
1-10
2
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.wired.com/story/ukraine-russia-wiper-malware/', 'https://www.welivesecurity.com/2023/02/24/year-wiper-attacks-ukraine/', 'https://www.govinfosecurity.com/ukraine-tracks-increased-russian-focus-on-cyberespionage-a-21423', 'https://blogs.microsoft.com/on-the-issues/2023/03/15/russia-ukraine-cyberwarfare-threat-intelligence-center/', 'https://www.rferl.org/a/russian-hackers-ukraine-cyberattacks-microsoft/32319995.html', 'https://www.jpost.com/international/article-734447', 'https://cyberscoop.com/russian-hackers-ukraine-cyberattacks/', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264', 'https://therecord.media/poland-warns-of-pro-kremlin-cyberattacks-aimed-at-destabilization/', 'https://www.welivesecurity.com/2023/03/30/eset-research-podcast-year-fighting-rockets-soldiers-wipers-ukraine/', 'https://www.bleepingcomputer.com/news/security/russian-military-hackers-linked-to-ransomware-attacks-in-ukraine/', 'https://www.cyberscoop.com/russian-military-hacking-crew/', 'https://therecord.media/microsoft-attributes-prestige-ransomware-attacks-on-ukraine-and-poland-to-russian-group/', 'https://www.microsoft.com/en-us/security/blog/2022/10/14/new-prestige-ransomware-impacts-organizations-in-ukraine-and-poland/', 'https://securityaffairs.co/wordpress/138362/apt/prestige-ransomware-linked-iridium.html', 'https://www.securityweek.com/microsoft-links-prestige-ransomware-attacks-russian-state-sponsored-hackers', 'https://thehackernews.com/2022/11/microsoft-blames-russian-hackers-for.html', 'https://twitter.com/Dennis_Kipker/status/1592115380797214720', 'https://research.checkpoint.com/2022/14th-november-threat-intelligence-report/', 'https://www.bleepingcomputer.com/news/security/microsoft-warns-of-russian-cyberattacks-throughout-the-winter/', 'https://www.wired.com/story/worst-hacks-2022/', 'https://twitter.com/M_Miho_JPN/status/1609010093793906689', 'https://thehackernews.com/2023/01/ukraine-hit-with-new-golang-based.html', 'https://securitymea.com/2023/02/01/russian-apt-groups-continue-attacks-with-wipers-and-ransomware/']
1,664
More than 30 Thai activists were victims of the Pegasus spyware between October 2020 and November 2021
An investigation by iLaw, Digital Reach and Citizen Lab discovered that at least 30 Thai pro-democracy protesters and activists were victims of Pegasus spyware between October 2020 and November 2021. The investigation was conducted in response to a mass warning from Apple about spyware attacks by state-sponsored actors in November 2021. The attacks took place during the period of pro-democracy protests in Thailand and primarily targeted individuals associated with them. The organizations suspect Thai government operator as the initiators, but cannot attribute the attacks to any particular actor. In February 2023, activists announced that they sue the government for this activity.
2020-10-21
2021-11-12
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
[['Panusaya Sithijirawattanakul'], ['Elia Fofi'], ['Sarinee Achavanuntakul'], ['Chatrapee Artsomboon'], ['Prajak Kongkirati'], ['Puangthong Pawakapan'], ['Katekanok Wongsapakdee'], ['Nuttaa Mahattana'], ['Benja Apan'], ['Wichapat Srigasipun'], ['Jatupat Boonpattararaksa'], ['Rattapoom Lertpaijit'], ['Jutatip Sirikhan'], ['Dechathorn “Hockey” Bamrungmuang'], ['Chonlatit Chottsawas'], ['Piyarat Chongthep'], ['Inthira Charoenpura'], [None], ['Poramin Rassameesawas'], ['Bussarin Paenaeh'], ['Yingcheep Atchanont'], ['Niraphorn Onnkhaow'], ['Pornpen Khongkachonkiet'], ['Nutchanon Pairoj'], ['Pansiree Jirathakoone'], ['Arnon Nampa']]
['Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand', 'Thailand']
[['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA'], ['ASIA', 'SEA']]
[['Social groups'], ['Other'], ['Science'], ['Social groups'], ['Science'], ['Science'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Other'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups']]
[['Advocacy / activists (e.g. human rights organizations)'], [''], [''], ['Advocacy / activists (e.g. human rights organizations)'], [''], [''], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], [''], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)']]
['Not available']
['Thailand']
['State']
null
1
2022-07-17; 2022-07-17; 2022-07-17; 2022-07-17; 2022-07-17; 2022-07-17
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party
CitizenLab; CitizenLab; iLaw; iLaw; Digital Reach; Digital Reach
null
Canada; United Kingdom; Canada; United Kingdom; Canada; United Kingdom
null
Thailand; Thailand; Thailand; Thailand; Thailand; Thailand
State; State; State; State; State; State
null
['https://citizenlab.ca/2022/07/geckospy-pegasus-spyware-used-against-thailands-pro-democracy-movement/']
System / ideology; National power
System/ideology; National power
Thailand (opposition); Thailand (opposition)
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
30
1-10
1
Not available
0
euro
Not available
Human rights
Civic / political rights
Not available
1
2023-02-01 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Thailand
Activists from Thailand
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://twitter.com/DuguinStephane/status/1625534088496009217', 'https://citizenlab.ca/2022/07/geckospy-pegasus-spyware-used-against-thailands-pro-democracy-movement/', 'https://freedom.ilaw.or.th/en/report-parasite-that-smiles', 'https://www.reuters.com/technology/pegasus-phone-spyware-used-target-30-thai-activists-cyber-watchdogs-say-2022-07-18/', 'https://www.washingtonpost.com/technology/2022/07/17/pegasus-nso-thailand-apple/']
1,665
Pro-Russian hacktivist group disrupted multiple organizations in Ukraine with "Somnia" ransomware on 11 November 2022
The pro-Russian hacktivist group named "From Russia with Love" or "Z-Team" infected multiple organizations in Ukraine with a new ransomware strain called "Sonia", encrypting the systems on 11 November 2022 and causing operational problems. The group has previously disclosed creating the Somnia ransomware on their Telegram channel. CERT-UA has attributed the attack to the hacktivist group and describes Somnia as a data-wiper malware as it does not provide the possibility of data decryption.
2022-11-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker; Incident disclosed by authorities of victim state
Data theft; Disruption; Hijacking with Misuse; Ransomware
[['Not available']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['Unknown']]
null
['From Russia with Love (FRwL)/Z-Team/UAC-0118']
['Russia']
['Non-state-group']
['Criminal(s)']
2
2022-11-11; 2022-11-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Attacker confirms
CERT-UA; From Russia with Love (FRwL)/Z-Team/UAC-0118
null
Ukraine; Russia
From Russia with Love (FRwL)/Z-Team/UAC-0118; From Russia with Love (FRwL)/Z-Team/UAC-0118
Russia; Russia
Non-state-group; Non-state-group
Criminal(s); Hacktivist(s)
['https://www.bleepingcomputer.com/news/security/ukraine-says-russian-hacktivists-use-new-somnia-ransomware/', 'https://cert.gov.ua/article/2724253']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
External Remote Services
Data Exfiltration
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Minor
2
Not available
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
Not available
0
Not available
0
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.wired.com/story/ukraine-russia-wiper-malware/', 'https://www.bleepingcomputer.com/news/security/ukraine-says-russian-hacktivists-use-new-somnia-ransomware/', 'https://twitter.com/securityaffairs/status/1592290595309076480', 'https://twitter.com/hacks4pancakes/status/1592202195138908160', 'https://securityaffairs.co/wordpress/138496/hacking/somnia-ransomware-attacks-ukraine.html', 'https://twitter.com/M_Miho_JPN/status/1592502459821592579', 'https://twitter.com/JAMESWT_MHT/status/1592418378001813504', 'https://cert.gov.ua/article/2724253', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2022-rising-operations/', 'https://twitter.com/Cyberknow20/status/1606396705548619776']
1,669
Unknown actors stole data from various Spanish state agencies using the communication network Punto Neutro Judicial of the judiciary starting in October 2022
The General Council of the Judiciary (CGPJ) in Spain suffered a cyberattack on its Punto Neutro Judicial (PNJ) platform that connects judicial bodies with other government agencies in October 2022. El Diario reported on 11 November that attackers were able to hit the Treasury Information Services and exfiltrated information from half a million Spanish taxpayers. They also accessed networks of the General Police Directorate and obtained the IDs and addresses of 50,000 police officers. Initial findings from an investigation by the National Court revealed that the attackers had sought to identify the files of specific individuals with a public profile.
2001-01-01
2022-10-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source)
Data theft; Hijacking with Misuse
[['Directorate-General of the Police (DGP; Spain)'], ['Spanish Tax Administration Agency (AEAT)'], ['Public Employment Service (PES; Spain)'], ['National Institute of Social Security (INSS; Spain)']]
['Spain', 'Spain', 'Spain', 'Spain']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Police'], ['Civil service / administration'], ['Civil service / administration'], ['Civil service / administration']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Not available
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
4
null
0
Not available
0
euro
Not available
Cyber espionage; Human rights
; Civic / political rights
Not available
1
2022-10-20 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Spain
Juzgado Central de Instrucción de la Audiencia Nacional (ESP)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-16/', 'https://www.eleconomista.es/telecomunicaciones/noticias/12026256/11/22/Ciberataque-al-corazon-del-sistema-judicial-millones-de-datos-personales-en-riesgo.html', 'https://www.poderjudicial.es/cgpj/es/Poder-Judicial/Sala-de-Prensa/Archivo-de-notas-de-prensa/El-Punto-Neutro-Judicial--afectado-por-un-ciberataque-a-las-redes-de-las-Administraciones-Publicas-espanolas', 'https://www-eldiario-es.translate.goog/politica/hackeo-traves-judicial-roba-hacienda-datos-medio-millon-contribuyentes_1_9699143.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=de', 'https://elpais.com/espana/2022-11-08/la-red-informatica-que-conecta-los-juzgados-con-instituciones-estatales-sufre-un-ciberataque.html', 'https://elpais.com/espana/2022-11-10/la-audiencia-nacional-investiga-el-ciberataque-a-una-red-de-telecomunicaciones-del-poder-judicial.html']
1,670
Unknown actors gained access into the server of the Mexican Secretariat of Infrastructure, Communications and Transport (SICT) in October 2022
The Secretariat of Infrastructure, Communications and Transportation (SICT) made the announcement via Twitter on October 24, that it got hacked. The hack subsequently disrupted the Mexican transportation system because the ministry has stopped issuing new permits, license plates and driver’s licenses for commercial truck operators until Dec. 31, but it did not damage the agency’s systems, nor were citizen’s data compromised.
2022-10-01
2022-10-24
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Secretariat of Infrastructure, Communications and Transportation (SICT; Mexico)']]
['Mexico']
null
[['State institutions / political system']]
[['Government / ministries']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
3
Not available
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/cyberattack-disrupts-mexicos-transportation-system/', 'https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-16/', 'https://www.gob.mx/sct/prensa/informa-sict-que-software-malicioso-no-dano-sistemas-internos-ni-vulnero-datos-personales?idiom=es', 'https://twitter.com/SCT_mx/status/1584664267126558720?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1584664267126558720%7Ctwgr%5E01cb322c82e5ae2ed879fe07507a72b244f00b61%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.milenio.com%2Fnegocios%2Fsict-registra-ciberataque-activa-protocolo-vulnerabilidades']
1,676
Lazarus APT Attacks European and Latin American Organizations using DTrack backdoor in 2022
North Korean APT Lazarus attacked multiple entities across Europe and Latin America, including government-related institutes, IT service providers, telecommunications companies, manufacturing, etc. with the DTrack backdoor. According to Kaspersky, Lazarus uses this backdoor since 2019.
2022-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Saudi Arabia', 'Brazil', 'Germany', 'Switzerland', 'Turkey', 'Mexico', 'United States', 'India', 'Italy']
[['ASIA', 'MENA', 'MEA', 'GULFC'], ['SOUTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'WESTEU'], ['ASIA', 'NATO', 'MEA'], [], ['NATO', 'NORTHAM'], ['ASIA', 'SASIA', 'SCO'], ['EUROPE', 'NATO', 'EU']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science'], ['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', ''], ['Civil service / administration', 'Telecommunications', '', '']]
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-11-16 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Kaspersky
null
Russia
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://securityaffairs.co/wordpress/138622/apt/dtrack-backdoor-targets-europe-latin-america.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
3
No system interference/disruption
Not available
1-10
0
null
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://securityaffairs.co/wordpress/138622/apt/dtrack-backdoor-targets-europe-latin-america.html', 'https://securelist.com/dtrack-targeting-europe-latin-america/107798/', 'https://thehackernews.com/2022/11/north-korean-hackers-targeting-europe.html', 'https://research.checkpoint.com/2022/21st-november-threat-intelligence-report/', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264']