ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
1,680
The hacktivists group Belarusian Cyber-Partisans disrupted the computer systems of and stole information from the Russian General Radio Frequency Center (GRFC) in 2022
The hacktivists group Belarusian Cyber-Partisans disrupted the computer systems of and stole information from the Russian General Radio Frequency Center (GRFC), which is part of Roskomnadzor (RKN), the Federal Service for Supervision of Communications, Information Technology and Mass Media. The activities lasted until November 2022, according to tweets of the hacktivist group itself that described the actions as a response to Roskomnadzor's role in censorship and surveillance of the political opposition in Russia. The hacktivists said that they used software of Belarusian surveillance company Falcongaze to conduct the cyber-operation and announced plans to share material obtained in the operation with journalists.
2022-10-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse
[['Russian General Radio Frequency Center (GRFC)']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system']]
[['Civil service / administration']]
['Belarusian Cyber-Partisans']
['Belarus']
['Non-state-group']
['Hacktivist(s)']
1
2022-11-18 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Belarusian Cyber Partisans
null
Belarus
Belarusian Cyber-Partisans
Belarus
Non-state-group
Hacktivist(s)
['https://twitter.com/cpartisans/status/1594397517684572161', 'https://twitter.com/cpartisans/status/1593634667147988993', 'https://t.me/cpartisans/980']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration; Data Encrypted for Impact
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
5
Moderate - high political importance
5
Low
10
Days (< 7 days)
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
null
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/evacide/status/1593649558269169665', 'https://twitter.com/cpartisans/status/1594397517684572161', 'https://twitter.com/cpartisans/status/1593634667147988993', 'https://tass.ru/obschestvo/16372881', 'https://twitter.com/campuscodi/status/1594699712996773888', 'https://therecord.media/belarusian-hacktivists-claim-to-breach-russias-internet-regulator/', 'https://t.me/cpartisans/980']
1,862
Russia-based SEABORGIUM targeted a variety of targets in the UK and other regions with spear-phishing campaign
The UK National Cyber Security Centre warned of a successful spear-phishing campaign by Russia-based SEABORGIUM against a wide range of sectors including academia, defence and government organisations, NGOs, think-tanks, politicians, journalists, and activists in the UK and other regions. The campaign used open-source resources such as social media and professional networking platforms to conduct reconnaissance on targets.
2022-01-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['United Kingdom', 'United Kingdom', 'United Kingdom', 'United Kingdom', 'United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['Critical infrastructure'], ['Media'], ['Science'], ['State institutions / political system'], ['Social groups']]
[['Defence industry'], [''], [''], ['Government / ministries'], ['Advocacy / activists (e.g. human rights organizations)']]
['SEABORGIUM/Callisto Group/TA446/COLDRIVER']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-01-26 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
United Kingdom’s National Cyber Security Centre (NCSC)
null
United Kingdom
SEABORGIUM/Callisto Group/TA446/COLDRIVER
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.ncsc.gov.uk/news/spear-phishing-campaigns-targets-of-interest']
Unknown
Unknown
null
Unknown
null
1
2023-01-26 00:00:00
State Actors: Preventive measures
Awareness raising
United Kingdom
UK National Cyber Security Centre (NCSC)
No
null
Phishing; Valid Accounts
Data Exfiltration
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
0
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://twitter.com/lorenzofb/status/1623425549874888706', 'https://www.jpost.com/international/article-730929', 'https://www.govinfosecurity.com/russian-hackers-suspected-accessing-email-british-mp-a-21155', 'https://twitter.com/StewartMcDonald/status/1623224020949778432', 'https://www.bbc.com/news/uk-politics-64562832', 'https://therecord.media/british-cyber-agency-issues-warning-over-russian-and-iranian-espionage-campaigns/', 'https://securityaffairs.com/141393/apt/ncsc-warns-seaborgium-ta453-attacks.html', 'https://www.databreaches.net/ncsc-russian-and-iranian-hackers-targeting-uk-politicians-journalists/', 'https://www.rferl.org/a/britain-russia-hacking-group/32240999.html', 'https://twitter.com/BushidoToken/status/1618552720834846724', 'https://twitter.com/NCSC/status/1618539942170472449', 'https://twitter.com/RecordedFuture/status/1618612424923549696', 'https://www.ncsc.gov.uk/news/spear-phishing-campaigns-targets-of-interest', 'https://thehackernews.com/2023/01/british-cyber-agency-warns-of-russian.html', 'https://twitter.com/Dennis_Kipker/status/1618933708815499265', 'https://twitter.com/unix_root/status/1618956739944013829', 'https://securityaffairs.com/141509/breaking-news/security-affairs-newsletter-round-404-by-pierluigi-paganini.html', 'https://www.microsoft.com/en-us/security/blog/2022/08/15/disrupting-seaborgiums-ongoing-phishing-operations/', 'https://twitter.com/BushidoToken/status/1623619447003947009']
1,689
Pro-Russian group Killnet took down the European Parliament website with a DDoS attack on 23 November 2022
The pro-Kremlin hacker group KillNet shut down the European Parliament's website on 23 November 2022. The takedown lasted for approximately one hour and was launched only a few hours after the Parliament had voted in favor of a resolution designating Russia as a state sponsor of terrorism. KillNet took responsibility for the attack on Telegram and linked the activity explicitly to the Parliament's declaration. The President of the European Parliament confirmed on Twitter that a cyber attack had taken place.
2022-11-23
2022-11-23
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
[['European Parliament']]
['EU (region)']
[['EU']]
[['International / supranational organization']]
null
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-11-23 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://t.me/killnet_reservs/3710']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2022-11-23 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
EU (region)
Roberta Metsola (President of the EU Parliament)
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
4
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
Not available
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/HackRead/status/1623358394613567488', 'https://twitter.com/RecordedFuture/status/1623519318150463489', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://therecord.media/killnet-ddos-hospitals-healthcare-russia', 'https://www.techrepublic.com/article/google-launches-project-shield/', 'https://twitter.com/Cyberwarzonecom/status/1595486137694687233', 'https://twitter.com/juschuetze/status/1595517029120966656', 'https://twitter.com/aselawaid/status/1595567502415007744', 'https://twitter.com/lukOlejnik/status/1595466951941591041', 'https://twitter.com/lukOlejnik/status/1595517657150799872', 'https://twitter.com/DigitalPeaceNow/status/1595512761664081928', 'https://twitter.com/ransomwaremap/status/1595481007507095572', 'https://www.kleinezeitung.at/politik/aussenpolitik/ukraine/6219169/Angriffe-auf-zivile-Ziele_Kurz-nach-RusslandVerurteilung_', 'https://www.elmundo.es/internacional/2022/11/23/637e3186fc6c837b508b45d5.html', 'https://www.govinfosecurity.com/russian-killnet-shuts-down-eu-parliament-website-ddos-a-20541', 'https://securityaffairs.co/wordpress/138906/hacktivism/killnet-ddos-european-parliament.html', 'https://www.bleepingcomputer.com/news/security/pro-russian-hacktivists-take-down-eu-parliament-site-in-ddos-attack/', 'https://www.securityweek.com/eu-parliament-website-attacked-after-meps-slam-russian-terrorism', 'https://therecord.media/european-parliament-faces-cyberattack-from-pro-russia-group-after-terrorism-declaration/', 'https://www.rferl.org/a/russia-state-sponsor-terrorism-european-parliament/32145200.html', 'https://t.me/killnet_reservs/3710', 'https://twitter.com/EP_President/status/1595443471518777345', 'https://twitter.com/jduch/status/1595433790809284614', 'https://www.bleepingcomputer.com/news/security/pro-russian-hacktivists-take-down-eu-parliament-site-in-ddos-attack/', 'https://www.politico.eu/article/cyber-attack-european-parliament-website-after-russian-terrorism/', 'https://twitter.com/laurenscerulus/status/1595614456826023936', 'https://www.kleinezeitung.at/politik/aussenpolitik/ukraine/6219393/We-are-Killnet_Cyberangriff-auf-EUParlament-nach-Votum-gegen-Russland', 'https://elpais.com/internacional/2022-11-23/el-parlamento-europeo-declara-a-rusia-como-estado-promotor-del-terrorismo.html?autoplay=1', 'https://www.hackread.com/killnet-european-parliament-ddos-attack/', 'https://www.politico.eu/article/cyber-attack-european-parliament-website-after-russian-terrorism/', 'https://www.euractiv.com/section/digital/news/ep-comes-under-russian-cyber-attack-hours-after-state-terrorism-vote/', 'https://www.spiegel.de/netzwelt/hacker-legen-website-des-eu-parlaments-lahm-a-db4f97c1-9a24-4b4e-978e-4e4e6383dcc0', 'https://www.derstandard.at/story/2000141140390/cyberangriff-auf-die-seite-des-eu-parlaments-wie-wird-eine', 'https://www.lefigaro.fr/flash-actu/le-site-du-parlement-europeen-cible-par-une-cyberattaque-apres-un-vote-sur-la-russie-20221123', 'https://www.wired.com/story/hacktivism-russia-ukraine-ddos/', 'https://www.govinfosecurity.com/russian-nuisance-hacking-group-killnet-targets-germany-a-21039', 'https://www.volkskrant.nl/nieuws-achtergrond/ziekenhuis-groningen-geraakt-door-pro-russische-hackers-geen-vitale-systemen-getroffen~b7becbaa/', 'https://therecord.media/ddos-denmark-us-russia-killnet/', 'https://twitter.com/securityaffairs/status/1621617739721752579', 'https://twitter.com/securityaffairs/status/1621511156430143490']
1,691
Likely China-linked group RedEcho has been targeting India's energy sector since 2020
According to Recorded Future, a likely China-linked group named RedEcho has been targeting the Indian energy sector since mid-2020 by using infrastructure tracked by Recorded Future as AXIOMATICASYMPTOTE. The attacks occured in the context of the India-China border clashes that have been taking place since 5 May 2020, possibly indicating efforts to develop leverage through the pre-positioning of malware on strategic assets. RedEcho uses some TTPs that have been used before by other Chinese state-sponsored groups such as APT41 and Tonto Team. However, there is insufficient evidence to attribute the activities to an existing group, so the report attributes the activities to RedEcho. Recorded Future lists twelve targets of the group, which are mainly organisations in the power generation and transmission sector. However, targets in the maritime sector were also affected. Links to a power outage in Mumbai in October 2020 remain unsubstantiated.
2020-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Western Regional Load Despatch Centre (India)'], ['Telangana State Load Despatch Centre (India)'], ['North Eastern Regional Load Despatch Centre (India)'], ['Eastern Regional Load Despatch Centre (India)'], ['Power System Operation Corporation Limited (India)'], ['DTL Tikri Kalan (Mundka), Delhi Transco Ltd'], ['NTPC Kudgi STPP'], ['Southern Regional Load Despatch Centre (India)'], ['V. O. Chidambaranar Port'], ['Delhi State Load Despatch Centre (India)'], ['Mumbai Port Trust'], ['NTPC Limited']]
['India', 'India', 'India', 'India', 'India', 'India', 'India', 'India', 'India', 'India', 'India', 'India']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Energy'], ['Energy'], ['Energy'], ['Energy'], ['Energy'], ['Energy'], ['Energy'], ['Energy'], ['Transportation'], ['Energy'], ['Transportation'], ['Energy']]
['RedEcho']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2021-02-28 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Recorded Future
null
United States
RedEcho
China
Non-state actor, state-affiliation suggested
null
['https://go.recordedfuture.com/hubfs/reports/cta-2021-0228.pdf']
Territory; International power
Territory; Resources; International power
China – India; China – India; China – India
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
6
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
12
1-10
1
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
International peace; Due diligence; Sovereignty
Prohibition of intervention; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.ironnet.com/blog/cyber-attacks-on-the-power-grid', 'https://go.recordedfuture.com/hubfs/reports/cta-2021-0228.pdf', 'https://therecord.media/redecho-group-parks-domains-after-public-exposure/', 'https://www.malwarebytes.com/blog/news/2021/03/chinas-redecho-accused-of-targeting-indias-power-grids', 'https://www.recordedfuture.com/from-coercion-to-invasion-the-theory-and-execution-of-china-cyber-activity']
1,693
The phones of Spain's prime minister Pedro Sanchez and defense minister Margarita Robles were compromised with Pegasus spyware in 2021
The phones of Spain's prime minister Pedro Sanchez and defense minister Margarita Robles were compromised with Pegasus spyware from May to June 2021, the Spanish government revealed on 2 May 2022. Pedro Sanchez was the first sitting EU and NATO head of state confirmed to have been targeted with Pegasus spyware.
2021-05-01
2021-06-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[['Pedro Sánchez (Prime Minister, Spain)'], ['Margarita Robles (Defence Minister; ESP)']]
['Spain', 'Spain']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
2
2022-05-02; 2022-05-10
State Actors: Stabilizing measures; State Actors: Executive reactions
Statement by other ministers/members of parliament; Removal from office
Spain; Spain
Félix Bolaños (Minister of the Presidency, Relations with the Cortes and Democratic Memory, Spain); Spanish Government
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
2
null
0
null
0
euro
Not available
Cyber espionage; Sovereignty
State actors;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.politico.eu/article/pegasus-spyware-targeted-spanish-pm-pedro-sanchez-defense-minister/', 'https://twitter.com/perearagones/status/1521064638191910912', 'https://www.politico.eu/article/pegasus-hacking-spyware-spain-government-prime-minister-pedro-sanchez-margarita-robles-digital-espionage-crisis/', 'https://www.politico.eu/article/pegasus-use-5-eu-countries-nso-group-admit/', 'https://www.euronews.com/2022/05/10/pegasus-spyware-spain-s-intelligence-chief-dismissed-over-phone-hacking-scandal', 'https://elpais.com/internacional/2023-01-19/la-eurocamara-aprueba-un-resolucion-critica-con-marruecos-con-el-voto-en-contra-de-los-socialistas-espanoles.html']
1,694
The Spanish government is suspected to have conducted an extensive cyber-espionage operation against the Catalan independence movement using Pegasus spyware beginning in 2017
The Spanish government is suspected to have conducted an extensive cyber-espionage operation against the Catalan independence movement using Pegasus spyware from 2017 until 2020, according to a technical report by CitizenLab. It states that it does not "conclusively attributing the operations to a specific entity, but strong circumstantial evidence suggests a nexus with Spanish authorities". The cyber-espionage operation targeted 65 individuals. 52 spyware infections were observed. Among the victims are members of the European Parliament, former Catalan presidents, legislators, jurists, members of the civil society, and also some of their family members. The European Parliament launched an inquiry committee to investigate the use of the Pegasus spyware in April, that was already announced in March 2022. This cyber incident is the first time Pegasus spyware was used in Europe. Some of the later reconfirmed victims reported suspected surveillance of their phones as early as 2020. The Spanish government as well launched an investigation into the conduct of Spain's National Intelligence Centre (CNI), which had contracted the use of Pegasus spyware.
2017-01-01
2020-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim; Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
[['Albert Botran (Member of the Congress of Deputies, Spain)'], ['Artur Mas (Former President of Catalonia, Spain)'], ['Andreu Van den Eynde (Lawyer, Spain)'], ['Dolors Mas (Businesswoman, Spain)'], ['Diana Riba (Member of European Parliament, Spain)'], ['Arnaldo Otegi (General Secretary, Euskal Herria Bildu, Spain)'], ['Albert Batet (Member of the Parliament of Catalonia, Spain)'], ['Alba Bosch'], ['Elena Jimenez (Òmnium Cultural, Spain)'], ['Antoni Comín (Member of European Parliament, Spain)'], ['Joan Matamala (Fundació Llibreria Les Voltes, Spain)'], ['Carles Riera (Member of the Parliament of Catalonia, Spain)'], ['Joaquim Jubert (Member of the Parliament of Catalonia, Spain)'], ['Jaume Alonso Cuevillas (Member of Parliament of Catalonia, Spain)'], ['Joan Ramon Casals (Former Member of the Parliament of Catalonia, Spain)'], ['Gonzalo Boye (Lawyer, Spain)'], ['David Bonvehi (Former Member of the Parliament of Catalonia, Spain)'], ['Elisenda Paluzie (President of Assemblea Nacional Catalana, Spain)'], ['Jordi Bosch (Òmnium Cultural, Spain)'], ['Joaquim Torra (Former President of Catalonia, Spain)'], ['Dr. Elias Campo (Director, August Pi i Sunyer Biomedical Research Institute (IDIBAPS), Spain)'], ['Josep Ma Ganyet (Professor, Spain)'], ['Jon Iñarritu (Member of the Congress of Deputies, Spain)'], ['Marcela Topor (Journalist, Spain)'], ['Jordi Sanchez (Former President Assemblea Nacional Catalana, Spain)'], ['Josep Maria Jové (Member of the Parliament of Catalonia, Spain)'], ['Marc Solsona (Former Member of the Parliament of Catalonia, Spain)'], ['David Madi (Businessman, Former advisor to President Artur Mas, Spain)'], ['Meritxell Serret (Member of the Parliament of Catalonia, Spain)'], ['Maria Cinta Cid (Professor, Spain)'], ['Meritxell Budo (Former Minister of the Presidency of Catalonia, Spain)'], ['Meritxell Bonet (Journalist, Spain)'], ['Jordi Baylina (Open-source Developer, Spain)'], ['Miriam Nogueras (Member of the Congress of Deputies, Spain)'], ['Pere Aragonès (President of Catalonia, Spain)'], ['Josep Costa (Former Member of the Parliament of Catalonia, Spain)'], ['Josep Rius (Junts per Catalunya, Spain)'], ['Marta Rovira (Former Member of the Parliament of Catalonia, Spain)'], ['Jordi Solé (Former Member of European Parlament, Spain)'], ['Marcel Mauri (Òmnium Cultural, Spain)'], ['Oriol Sagrera (Former Head of the Cabinet of the Presidency of the Parliament of Catalonia, Spain)'], ['Sergi Sabrià (Former Member of the Parliament of Catalonia, Spain)'], ['Sònia Urpí (Assemblea Nacional Catalana, Spain)'], ['Pol Cruz (European Parliament Assistant, Spain)'], ['Xavier Vendrell (Former Member of the Parliament of Catalonia, Spain)'], ['Josep Lluís Alay (Office Director of President Puigdemont and Professor of Asian History, Spain)'], ['Albano Dante Fachin (Journalist, Former Member of the Parliament of Catalonia, Spain)'], ['Not available']]
['Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Switzerland', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain', 'Spain']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'WESTEU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['State institutions / political system'], ['End user(s) / specially protected groups'], ['End user(s) / specially protected groups'], ['End user(s) / specially protected groups'], ['International / supranational organization'], ['State institutions / political system'], ['State institutions / political system'], ['Social groups'], ['Social groups'], ['International / supranational organization'], ['Social groups'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['End user(s) / specially protected groups'], ['State institutions / political system'], ['Social groups'], ['Social groups'], ['State institutions / political system'], ['Science'], ['Science'], ['State institutions / political system'], ['Media'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['End user(s) / specially protected groups'], ['State institutions / political system'], ['Science'], ['State institutions / political system'], ['Media'], ['End user(s) / specially protected groups'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['International / supranational organization'], ['Social groups'], ['State institutions / political system'], ['State institutions / political system'], ['Social groups'], ['International / supranational organization'], ['State institutions / political system'], ['Social groups', 'Science'], ['State institutions / political system', 'Media'], ['State institutions / political system', 'International / supranational organization', 'Social groups', 'End user(s) / specially protected groups', 'State institutions / political system']]
[['Legislative'], [''], [''], [''], [''], ['Political parties'], ['Legislative'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], [''], ['Advocacy / activists (e.g. human rights organizations)'], ['Legislative'], ['Legislative'], ['Legislative'], ['Legislative'], [''], ['Legislative'], ['Advocacy / activists (e.g. human rights organizations)'], ['Advocacy / activists (e.g. human rights organizations)'], ['Government / ministries'], [''], [''], ['Legislative'], [''], ['Legislative'], ['Legislative'], ['Legislative'], [''], ['Legislative'], [''], ['Government / ministries'], [''], [''], ['Legislative'], ['Government / ministries'], ['Legislative'], ['Political parties'], ['Legislative'], [''], ['Advocacy / activists (e.g. human rights organizations)'], ['Government / ministries'], ['Legislative'], ['Advocacy / activists (e.g. human rights organizations)'], [''], ['Legislative'], ['Advocacy / activists (e.g. human rights organizations)', ''], ['Legislative', ''], ['Government / ministries', '', 'Advocacy / activists (e.g. human rights organizations)', '', 'Legislative']]
['Centro Nacional de Inteligencia (CNI)']
['Spain']
['State']
null
1
2022-04-18 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
CitizenLab
null
Canada
Centro Nacional de Inteligencia (CNI)
Spain
State
null
['https://www.theguardian.com/world/2020/jul/13/phone-of-top-catalan-politician-targeted-by-government-grade-spyware', 'https://www.europapress.es/nacional/noticia-torrent-maragall-comparan-watergate-presunto-espionaje-telefonos-20200715123213.html', 'https://www.theguardian.com/world/2020/jul/13/top-catalan-politician-says-alleged-attack-confirms-fears-about-spanish-state', 'https://citizenlab.ca/2022/04/catalangate-extensive-mercenary-spyware-operation-against-catalans-using-pegasus-candiru/']
Autonomy; Subnational predominance; Secession
Autonomy; Secession
Spain (Catalan nationalists / Catalonia); Spain (Catalan nationalists / Catalonia)
Yes / HIIK intensity
HIIK 3
3
2022-04-19; 2022-05-10; 2022-04-25
EU: Legislative reactions; State Actors: Executive reactions; State Actors: Legislative reactions
Parliamentary investigation committee; Removal from office; Parliamentary investigation committee
EU (region); Spain; Spain
European Parliament (EP); Spanish Government; Spanish Government
Yes
One
Exploit Public-Facing Application; Phishing
Data Exfiltration
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
51-200
52
null
0
null
0
euro
Direct (official members of state entities / agencies / units responsible)
Cyber espionage; Human rights
State actors;
Not available
0
null
null
null
null
null
Cyber espionage; Human rights
;
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.politico.eu/article/pegasus-spyware-targets-top-catalan-politicians-and-activists/', 'https://www.politico.eu/article/eus-vestager-brushes-off-spyware-threat/', 'https://twitter.com/perearagones/status/1521064638191910912', 'https://twitter.com/perearagones/status/1516012341162348547', 'https://www.theguardian.com/world/2020/jul/13/phone-of-top-catalan-politician-targeted-by-government-grade-spyware', 'https://www.theguardian.com/technology/2020/jul/28/whatsapp-confirms-catalan-politicians-phone-was-target-of-2019-attack', 'https://www.theguardian.com/world/2020/jul/16/spains-deputy-pm-urges-investigation-into-catalan-spyware-claims', 'https://www.europapress.es/nacional/noticia-torrent-maragall-comparan-watergate-presunto-espionaje-telefonos-20200715123213.html', 'https://www.theguardian.com/world/2020/jul/13/top-catalan-politician-says-alleged-attack-confirms-fears-about-spanish-state', 'https://www.theguardian.com/world/2020/jul/17/who-has-been-using-spyware-on-catalan-independence-campaigners', 'https://www.reuters.com/article/spain-politics-spyware/catalan-politician-suspects-was-target-of-state-phone-tapping-spokesman-says-idUKL5N2EL1OC', 'https://www.vice.com/en/article/pkyzxz/spain-nso-group-pegasus-catalonia', 'https://citizenlab.ca/2022/04/catalangate-extensive-mercenary-spyware-operation-against-catalans-using-pegasus-candiru/', 'https://www.politico.eu/article/pegasus-use-5-eu-countries-nso-group-admit/', 'https://www.euronews.com/2022/04/25/spain-begins-investigation-into-catalonia-pegasus-spyware-allegations', 'https://www.euronews.com/2022/05/10/pegasus-spyware-spain-s-intelligence-chief-dismissed-over-phone-hacking-scandal', 'https://www.europarl.europa.eu/news/de/press-room/20220412IPR27112/ep-inquiry-committee-for-pegasus-and-other-spyware-launched', 'https://netzpolitik.org/2022/untersuchungsauschuss-zu-pegasus-skandal-spanien-wird-zum-problemfall-fuer-das-eu-parlament/', 'https://netzpolitik.org/2023/pegasus-eu-kommission-prueft-klagen-gegen-mitgliedslaender/']
1,699
Iranian state-sponsored hacking group MERCURY used Log4j 2 vulnerabilities against Israeli organizations in July 2022
Iranian state-sponsored hacking group MERCURY used two Log4j vulnerabilities (CVE-2021-44228; CVE-2021-45046) in unpatched SysAid applications against Israeli organizations during 23-25 July 2022, according to a technical report by Microsoft. Microsoft attributed this cyber incident with high confidence to MERCURY, also known as MuddyWater, which is affiliated with Iran's Ministry of Intelligence and Security (MOIS).
2022-07-23
2022-07-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown']]
null
['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069', 'Ministry of Intelligence and Security (MOIS; Iran)']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'State']
null
1
2022-08-25; 2022-08-25; 2022-08-25; 2022-08-25
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
Microsoft; Microsoft; Microsoft; Microsoft
null
United States; United States; United States; United States
MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069; MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069; Ministry of Intelligence and Security (MOIS; Iran); Ministry of Intelligence and Security (MOIS; Iran)
Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State
null
['https://www.microsoft.com/en-us/security/blog/2022/08/25/mercury-leveraging-log4j-2-vulnerabilities-in-unpatched-systems-to-target-israeli-organizations/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application; External Remote Services
Not available
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
1-10
1
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/microsoft-iranian-hackers-still-exploiting-log4j-bugs-against-israel/', 'https://lookingglasscyber.com/blog/threat-intelligence-insights/cyber-monitor-september22022/', 'https://www.microsoft.com/en-us/security/blog/2022/08/25/mercury-leveraging-log4j-2-vulnerabilities-in-unpatched-systems-to-target-israeli-organizations/']
1,701
North Korean state-sponsored hacker group Lazarus exploited Log4Shell vulnerability in South Korean targets in April 2022
North Korean state-sponsored hacker group Lazarus exploited the Log4Shell vulnerability (CVE-2021-44228) in an unpatched VMware Horizon product to place the NukeSped backdoor into South Korean targets in April 2022, according to the technical report of South Korean IT-company AhnLab. In some cases, the hacker group also used the cryptocurrency malware JimMiner for monetary gains.
2022-04-01
2022-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking with Misuse
[['Not available']]
['Korea, Republic of']
[['ASIA', 'SCS', 'NEA']]
[['Unknown']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-05-19 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
AhnLab
null
Korea, Republic of
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://asec.ahnlab.com/en/34461/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application; External Remote Services
Not available
null
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Minor
3
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-vmware-servers-with-log4shell-exploits/', 'https://asec.ahnlab.com/en/34461/']
1,704
Pro-Russian hacktivist group Killnet targets Norway entities with DDoS Attack at the end of July 2022
The Russian hacktivist group, NoName057, targeted Norway government sites in DDoS attacks that rendered Norwegian websites and online services inaccessible. According to NSM (National Security Authority) and media reporting, the group was later identified as the Killnet hacktivist group. IT-company Avast indicated in a report from September 6, that KillNet and NoName057 are actually two cooperating, but separate pro-Russian hacktivist groups. The cyber attacks coincided with "the decision of Norwegian authorities to block Russian cargo to the Svalbard archipelago" (an Arctic coal-mining settlement in the Barentsburg region, which Norway controls and allows other countries to access for natural resources); the donation of long-range rocket artillery (MLRS) to Ukraine; and Norway pushing for NATO membership for Finland and Sweden. The Telegram channel "Legion – Cyber Spetsnaz RF" published the websites targeted in the attack. The hacktivist group "Legion" is affiliated with Killnet. According to NoName057 "some of the targeted Norwegian entities are Norway's national police, the state's public services portal, the NAV office site (immigration), the Altinn digital government document portal, and the UDI portal (immigration and traveling)." One organization that is publicly known to have been impacted during the attack is: Norwegian Labour Inspection Authority. According to a Telegram channel, other websites that were claimed in the attack were: "Norwegian Public Roads Administration, the Stander Consumer Bank, and a financial organization Sbanken Service." Via social media (Twitter and Telegram), the group supposedly also leaked information when they "provided links to breached data from the compromised websites...in an attempt to prove their successor hacking campaign." Although Norway's Prime Minister, Jonas Gahr Store, stated that he had no knowledge that "significant damage" occurred due to the attack. In response to the attack the director of Norway’s NSM, Sofie Nystrøm, released a statement and held a press conference.
2022-07-29
2022-07-30
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker; Incident disclosed by authorities of victim state
Data theft & Doxing; Disruption
[['Norwegian Police Service'], ['State Public Service Portal (Norway)'], ['NAV office site (Norway)'], ['Not available'], ['UDI portal (Norway)'], ['Altinn digital government document portal (Norway)']]
['Norway', 'Norway', 'Norway', 'Norway', 'Norway', 'Norway']
[['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'NATO', 'NORTHEU'], ['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system'], ['State institutions / political system']]
[['Police'], ['Civil service / administration'], ['Civil service / administration'], [''], ['Civil service / administration'], ['Civil service / administration']]
['Killnet']
['Russia']
['Non-state-group']
['Criminal(s)']
3
2022-06-29; 2022-07-01; 2022-07-01; 2022-07-01; 2022-09-06
Political statement / report (e.g., on government / state agency websites); Attribution given, type unclear; Attribution given, type unclear; Attribution given, type unclear; Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; Media-based attribution; Attacker confirms; Attribution by receiver government / state entity; IT-security community attributes attacker
National Security Authority (NSM; NOR); National Security Authority (NSM) (Norway); National Security Authority (NSM) (Norway); National Security Authority (NSM) (Norway); Avast
null
Norway; Norway; Norway; Norway; United States
Killnet; Killnet; Killnet; Killnet; NoName057(16)
Russia; Russia; Russia; Russia; Not available
Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group
Criminal(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://www.bleepingcomputer.com/news/security/russian-hacktivists-take-down-norway-govt-sites-in-ddos-attacks/', 'https://securityaffairs.co/wordpress/132765/hacking/legion-ddos-norway.html', 'https://www.computerweekly.com/news/252524358/Norway-has-NOK200m-plan-to-bolster-cyber-defences', 'https://www.thetechoutlook.com/news/technology/security/pro-russian-hacking-group-killnet-claimed-to-ddos-attack-three-norwegian-banking-websites/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2022-06-29 00:00:00
State Actors: Preventive measures
Confidence and security-building Dialogues
Norway
National Security Authority (NSM) (Norway)
No
null
Not available
Data Exfiltration; Endpoint Denial of Service
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
2
Moderate - high political importance
2
Low
8
Days (< 7 days)
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
0
1-10
1
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Sovereignty
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://therecord.media/north-korea-hackers-funding-us-south-korea-advisory/', 'https://decoded.avast.io/martinchlumecky/bobik/?utm_source=rss&utm_medium=rss&utm_campaign=bobik', 'https://intel471.com/blog/pro-russian-hacktivist-groups-target-ukraine-supporters', 'https://www.bleepingcomputer.com/news/security/russian-hacktivists-take-down-norway-govt-sites-in-ddos-attacks/', 'https://www.reuters.com/world/europe/norway-targeted-by-cyber-attack-security-agency-2022-06-29/', 'https://www.cnbc.com/2022/06/30/cyberattack-hits-norway-pro-russian-hacker-group-suspected.html', 'https://therecord.media/norway-accuses-pro-russian-hackers-of-launching-wave-of-ddos-attacks/', 'https://securityaffairs.co/wordpress/132765/hacking/legion-ddos-norway.html', 'https://www.computerweekly.com/news/252524358/Norway-has-NOK200m-plan-to-bolster-cyber-defences', 'https://thehill.com/policy/cybersecurity/3541585-norway-hit-with-cyberattack-temporarily-suspending-service/', 'https://www.securityweek.com/cyberattack-hits-norway-pro-russian-hacker-group-fingered', 'https://cybernews.com/news/pro-russian-hackers-blamed-for-a-cyberattack-on-norways-data-network/', 'https://www.thetechoutlook.com/news/technology/security/pro-russian-hacking-group-killnet-claimed-to-ddos-attack-three-norwegian-banking-websites/', 'https://www.wsj.com/articles/google-sees-russia-coordinating-with-hackers-in-cyberattacks-tied-to-ukraine-war-11663930801?mod=djemalertNEWS', 'https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/', 'https://therecord.media/ddos-denmark-us-russia-killnet/']
1,709
Chinese state-sponsored hacking group APT41 deployed the KeyPlug backdoor on high-profile victims in Asian countries beginning in late 2021
Chinese state-sponsored hacking group APT41 deployed the KeyPlug backdoor on high-profile victims in Asian countries beginning in late 2021, as reported by Russian IT security company Kaspersky with medium confidence.
2021-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['Asia (region)']
null
[['Unknown']]
null
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-11-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Kaspersky
null
Russia
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
2
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://securelist.com/apt-trends-report-q3-2022/107787/']
1,715
North Korean state-sponsored hacker group Lazarus exploited VMWare Horizon vulnerability to infect unknown targets with MagicRAT
The North Korean state-sponsored hacker group Lazarus exploited VMWare Horizon vulnerability to infect unknown targets with MagicRAT, as reported by Cisco Talos Intelligence with medium to high confidence. The infrastructure of MagicRat was also used to deploy TigerRAT, another malware attributed to Lazarus.
2022-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['Not available']
null
[['Unknown']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-09-07 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Cisco Talos Intelligence
null
United States
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://blog.talosintelligence.com/lazarus-magicrat/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
2
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
Not available
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://decoded.avast.io/threatresearch/avast-q3-2022-threat-report/?utm_source=rss&utm_medium=rss&utm_campaign=avast-q3-2022-threat-report', 'https://blog.talosintelligence.com/lazarus-magicrat/', 'https://www.databreaches.net/north-korea-linked-hackers-behind-100-million-crypto-heist-fbi-says/', 'https://thehackernews.com/2023/01/north-korean-hackers-turn-to-credential.html']
1,716
Pro-Russian group Killnet claims DDoS attack against US-company Starlink in November 2022
The Russian-affiliated hacktivist group Killnet claims responsibility for a DDoS attack against the satellite service provider Starlink in retaliation for its support of Ukraine following Russia's invasion. Trustwave researchers identified service outage reports from Starlink customers coinciding with the claims of the hacktivists. Various hacktivist groups that are known Killnet collaborators have also claimed to be participating in the attack, such as: Anonymous Russian, Msidstress, Radis, Mrai, and Halva.
2022-11-18
2022-11-18
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Starlink']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Telecommunications', 'Space']]
['Killnet', 'KillMilk', 'MSIDSTRESS', 'RADIS', 'Anonymous Russia', 'Mrai', 'Halva']
['Russia', 'Not available', 'Not available', 'Not available', 'Russia', 'Not available', 'Not available']
['Non-state-group', 'Unknown - not attributed', 'Unknown - not attributed', 'Unknown - not attributed', 'Non-state-group', 'Unknown - not attributed', 'Unknown - not attributed']
['Hacktivist(s)', '', '', '', 'Hacktivist(s)', '', '']
1
2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18; 2022-11-18
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms
Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet
null
Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia
Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; KillMilk; KillMilk; KillMilk; KillMilk; KillMilk; KillMilk; KillMilk; KillMilk; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; MSIDSTRESS; RADIS; RADIS; RADIS; RADIS; RADIS; RADIS; RADIS; RADIS; Anonymous Russia; Anonymous Russia; Anonymous Russia; Anonymous Russia; Anonymous Russia; Anonymous Russia; Anonymous Russia; Anonymous Russia; Mrai; Mrai; Mrai; Mrai; Mrai; Mrai; Mrai; Mrai; Halva; Halva; Halva; Halva; Halva; Halva; Halva; Halva
Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available; Russia; Russia; Russia; Russia; Not available; Not available; Not available; Not available
Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed; Non-state-group; Non-state-group; Unknown - not attributed; Unknown - not attributed
Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s); ; Hacktivist(s);
['https://t.me/killnet_reservs/3565']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Due diligence
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.darkreading.com/threat-intelligence/killnet-gloats-ddos-attacks-starlink-whitehouse-gov', 'https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/killnet-claims-attacks-against-starlink-whitehousegov-and-united-kingdom-websites/', 'https://t.me/killnet_reservs/3565', 'https://www.darkreading.com/ics-ot/space-race-defenses-satellite-cyberattacks']
1,720
North Korean state-sponsored hacker group Lazarus stole $100 million from blockchain company Harmony on 24th June 2022
North Korean state-sponsored hacker group Lazarus stole $100 million from blockchain company Harmony on 24th June 2022, states the British IT-company Elliptic on the basis of strong indications. On Jan. 23, the FBI confirmed this attribution, adding that a portion of over $60 million worth of Ethereum that has been converted to Bitcoin has been frozen in coordination with some of the virtual asset service providers.
2022-06-24
2022-06-24
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by victim
Hijacking with Misuse
[['Harmony']]
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
2
2023-01-23; 2022-06-29
Political statement / report (e.g., on government / state agency websites); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity; IT-security community attributes attacker
Federal Bureau of Investigation (FBI); Elliptic
null
United States; United Kingdom
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110); Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of; Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
; Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://hub.elliptic.co/analysis/the-100-million-horizon-hack-following-the-trail-through-tornado-cash-to-north-korea/', 'https://www.fbi.gov/news/press-releases/fbi-confirms-lazarus-group-apt38-cyber-actors-responsible-for-harmonys-horizon-bridge-currency-theft']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Low
7
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
> 10 Mio - 100 Mio
100,000,000
dollar
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.wired.com/story/sinbad-crypto-mixer-north-korean-hackers/', 'https://www.govinfosecurity.com/south-korea-sanctions-pyongyang-hackers-a-21193', 'https://therecord.media/binance-huobi-freeze-some-cryptocurrency-stolen-in-100-million-harmony-hack/', 'https://twitter.com/Dinosn/status/1617871299250126855', 'https://twitter.com/ericgeller/status/1617884932117872640', 'https://twitter.com/securityaffairs/status/1617892979309711361', 'https://twitter.com/ryanaraine/status/1617911577621200897', 'https://twitter.com/juanandres_gs/status/1617911614833070081', 'https://twitter.com/Cyber_O51NT/status/1617915698189340677', 'https://twitter.com/InfoSecSherpa/status/1617915840632066049', 'https://twitter.com/zackwhittaker/status/1617904976017383424', 'https://www.justice.gov/opa/pr/justice-department-investigation-leads-takedown-darknet-cryptocurrency-mixer-processed-over-3', 'https://www.databreaches.net/justice-department-investigation-leads-to-takedown-of-darknet-cryptocurrency-mixer-chipmixer/', 'https://cyberscoop.com/police-shut-down-cryptocurrency-mixer-chipmixer/', 'https://cyberscoop.com/north-korean-hackers-cloud-mining-cyrptocurrency/', 'https://www.wired.com/story/north-korea-apt43-crypto-mining-laundering/', 'https://therecord.media/north-korea-accused-of-orchestrating-100-million-harmony-crypto-hack/', 'https://hub.elliptic.co/analysis/the-100-million-horizon-hack-following-the-trail-through-tornado-cash-to-north-korea/', 'https://therecord.media/fbi-investigating-100-million-theft-from-blockchain-company-harmony/', 'https://www.cyberscoop.com/cryptocurrency-hacks-2022/', 'https://twitter.com/campuscodi/status/1615692241116225536', 'https://securityaffairs.com/141266/apt/harmony-horizon-bridge-lazarus-apt.html', 'https://thehackernews.com/2023/01/fbi-says-north-korean-hackers-behind.html', 'https://www.fbi.gov/news/press-releases/fbi-confirms-lazarus-group-apt38-cyber-actors-responsible-for-harmonys-horizon-bridge-currency-theft', 'https://www.certik.com/resources/blog/2QRuMEEZAWHx0f16kz43uC-harmony-incident-analysis', 'https://twitter.com/cz_binance/status/1614887319177428992', 'https://twitter.com/MistTrack_io/status/1617521823067025408', 'https://twitter.com/zachxbt/status/1614771861266792449', 'https://therecord.media/north-korean-hackers-use-fake-job-offers-salary-bumps-as-lure-for-crypto-theft/', 'https://securityaffairs.com/141325/apt/ta444-turns-credential-harvesting-activity.html', 'https://cyberscoop.com/north-korean-cryptocurrency-hackers-education-government/', 'https://twitter.com/securityaffairs/status/1618371896277598209', 'https://twitter.com/chuksjonia/status/1618101629840142336', 'https://www.wired.com/story/meduza-russia-outlaw-security-roundup/', 'https://securityaffairs.com/141509/breaking-news/security-affairs-newsletter-round-404-by-pierluigi-paganini.html', 'https://www.cisa.gov/uscert/ncas/alerts/aa22-108a', 'https://www.fbi.gov/news/press-releases/fbi-confirms-lazarus-group-cyber-actors-responsible-for-harmonys-horizon-bridge-currency-theft', 'https://www.govinfosecurity.com/banner-year-for-north-korean-cryptocurrency-hacking-a-21075', 'https://www.darkreading.com/ics-ot/lazarus-group-rises-again-gather-intelligence-energy-healthcare-firms', 'https://therecord.media/hackers-linked-to-north-korea-targeted-indian-medical-org-energy-sector/', 'https://twitter.com/RecordedFuture/status/1621646826360250370', 'https://twitter.com/RecordedFuture/status/1621646796219883520']
1,722
China-linked hacker group UNC4191 gained access to private and public entities located in the Philippines beginning in September 2021
China-linked hacker group UNC4191 gained access to private and public sector entities located in the Philippines for intelligence collection purposes related to China's political and commercial interests beginning in September 2021, according to a technical report by Mandiant. The not further specified public and private sector entities were predominantly targeted through branches in the Philippines, including for organizations headquartered in other states. The hacker group leveraged USB devices to initially infect the given networks leveraging three new malware families (MISTCLOAK, DARKDEW, and BLUEHAZE).
2021-09-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['United States', 'Northeast Asia (region)', 'Philippines', 'Europe (region)', 'Oceania (region)', 'Southeast Asia (region)']
[['NATO', 'NORTHAM'], [], ['ASIA', 'SCS', 'SEA'], [], [], []]
[['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown'], ['Unknown']]
null
['UNC4191']
['China']
['Unknown - not attributed']
null
1
2022-11-28 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Mandiant
null
United States
UNC4191
China
Unknown - not attributed
null
['https://securityaffairs.co/wordpress/139097/apt/unc4191-used-usb-devices.html']
International power
Territory; Resources; International power
Vietnam et al. – China (South China Sea); Vietnam et al. – China (South China Sea); Vietnam et al. – China (South China Sea)
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
Replication Through Removable Media
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
1
Not available
Not available
Not available
0
1-10
5
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.hackread.com/hackers-usb-drives-malware-attack/', 'https://www.mandiant.com/resources/blog/china-nexus-espionage-southeast-asia', 'https://twitter.com/unix_root/status/1597858467947184129', 'https://thehackernews.com/2022/11/chinese-cyber-espionage-hackers-using.html', 'https://www.securityweek.com/self-replicating-malware-used-chinese-cyberspies-spreads-usb-drives', 'https://securityaffairs.co/wordpress/139097/apt/unc4191-used-usb-devices.html', 'https://www.mandiant.com/resources/blog/china-nexus-espionage-southeast-asia', 'https://twitter.com/Mandiant/status/1598742797603016713']
1,725
Iranian hacktivist group Black Reward deleted 250 TB of data and stole confidential information from Iranian Fars News Agency in November 2022
Iranian hacktivist group Black Reward deleted 250 TB of data and stole confidential information from Iranian Fars News Agency on 25 November 2022, according to a Telgram post of the group. The Iranian Fars News Agency disputed the extent of the hack and said that only information and news created on 23 November 2022 was destroyed. The confidential information contained the bulletins and directives sent by the Iranian Fars News Agency to the office of the Supreme Leader Ali Khamenei, based on accounts from the hacktivists. The cache of stolen data reportedly includes a an alleged missive from Supreme Leader Ali Khamenei dated 30 November that orders a smear campaign against a well-known Sunni scholar. Following the hack, the hacktivists released a video through the compromised Twitter account of the news agency's manager Habib Torkashvand, which allegedly shows one of the economic editors of the news agency in a sexual act. On 4 December 2022, Black Reward published an audio file from the Iranian pro-regime Coalition Council of Islamic Revolution Forces, which appears to show the secretary of the council admitting to the accidental killing of women and children during a bloody crackdown in the southeastern city of Zahedan on September 30.
2022-11-25
2022-11-30
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
[['Fars News Agency']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
['Black Reward']
['Iran, Islamic Republic of']
['Non-state-group']
['Hacktivist(s)']
1
2022-11-25 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Black Reward
null
Iran, Islamic Republic of
Black Reward
Iran, Islamic Republic of
Non-state-group
Hacktivist(s)
['https://t.me/black_reward/149']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Data Destruction
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
10
Day (< 24h)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.rferl.org/a/iran-irgc-commander-warns-province-red-lines/32339011.html', 'https://www.hackread.com/fars-news-agency-website-iran-hacked/', 'https://www.databreaches.net/iran-blames-israel-for-fars-news-agency-hack/', 'https://www.rferl.org/a/iran-sunni-cleric-discrediting-leaked-document/32157807.html', 'https://www.jns.org/iran-blames-israel-for-fars-news-agency-hack/', 'https://telegram.me/s/farsna', 'https://www.iranintl.com/en/202211269743', 'https://t.me/black_reward/149', 'https://www.rferl.org/a/iran-official-admits-women-children-killed-protests/32162594.html', 'https://www.securityweek.com/iran-arrests-news-agency-deputy-after-reported-cyberattack', 'https://www.rferl.org/a/iran-rights-security-forces-closing-roads-zahedan-protests/32230871.html']
1,732
Unknown hackers destroyed data in networks of Russian city halls and courts using new malware CryWiper in the fall of 2022
Unknown hackers disguised the previously unknown destructive CryWiper malware as ransomware with the intention to delete data in networks of Russian city halls and courts in the fall of 2022, according to Kaspersky in a Russian blogpost. Igor Bederov, IT-security expert at T.Hunter, told the Russian newspaper Izvestia that this cyber incident is shaped by the current geopolitical context in which foreign hackers are encouraged to attack Russian targets.
2022-09-01
2022-12-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
[['Not available']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system', 'State institutions / political system']]
[['Judiciary', 'Civil service / administration']]
['Not available']
['Not available']
['Not available']
null
1
2022-12-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Kaspersky
null
Russia
null
null
null
null
['https://securelist.ru/novyj-troyanec-crywiper/106114/']
System / ideology; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Destruction
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
7
Day (< 24h)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Not available
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bleepingcomputer.com/news/security/new-crywiper-data-wiper-targets-russian-courts-mayor-s-offices/', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2022-disrupting-health-care/', 'https://securityaffairs.co/wordpress/139237/malware/crywiper-wiper.html', 'https://www.hackread.com/crywiper-masquerading-as-ransomware-to-target-russian-courts/', 'https://arstechnica.com/information-technology/2022/12/never-before-seen-malware-is-nuking-data-in-russias-courts-and-mayors-offices/', 'https://twitter.com/campuscodi/status/1598592947037020162', 'https://securelist.ru/novyj-troyanec-crywiper/106114/', 'https://iz.ru/1433190/ivan-chernousov/stiratelnyi-pocherk-gosstruktury-atakoval-novyi-virus-shifrovalshchik', 'https://research.checkpoint.com/2022/5th-december-threat-intelligence-report/', 'https://thehackernews.com/2022/12/russian-courts-targeted-by-new-crywiper.html', 'https://www.darkreading.com/threat-intelligence/wiper-disguised-fake-ransomware-targets-russian-orgs', 'https://therecord.media/data-wiping-malware-hits-russian-courts-city-halls/', 'https://twitter.com/unix_root/status/1599776859734134786', 'https://twitter.com/cybersecboardrm/status/1599755194081894401', 'https://twitter.com/lukOlejnik/status/1599703247497101313', 'https://www.schneier.com/blog/archives/2022/12/crywiper-data-wiper-targeting-russian-sites.html', 'https://arstechnica.com/information-technology/2022/12/effective-fast-and-unrecoverable-wiper-malware-is-popping-up-everywhere/', 'https://arstechnica.com/staff/2022/12/the-20-most-read-stories-on-ars-technica-in-2022/', 'https://twitter.com/780thC/status/1618575901230497792']
1,736
Chinese state-sponsored hacking group APT41 stole $20 million in US Covid relief benefits from state governments beginning in mid-2020
Chinese state-sponsored hacking group APT41 stole $20 million in US Covid relief benefits from state governments beginning in mid-2020, according to the US Secret Service. Agency officials and threat intelligence professionals noted that it remained unclear whether the group was undertaking these operations for their personal gain or at the direction of the Chinese government. At least one industry representative pointed out that they had not previously observed Chinese state-sponsored actors to target government money, a step they would consider an escalation.
2020-06-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Hijacking with Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2022-12-05; 2022-12-05
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Attribution by receiver government / state entity
null
null
United States; United States
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044; APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China; China
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://www.nbcnews.com/tech/security/chinese-hackers-covid-fraud-millions-rcna59636']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Low
9
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
0
1-10
1
> 10 Mio - 100 Mio
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.jpost.com/international/article-724136', 'https://www.nbcnews.com/tech/security/chinese-hackers-covid-fraud-millions-rcna59636', 'https://www.nbcnews.com/tech/security/chinese-hackers-covid-fraud-millions-rcna59636', 'https://twitter.com/jeffstone500/status/1599765350379573248', 'https://twitter.com/Mandiant/status/1599841538166689800', 'https://twitter.com/M_Miho_JPN/status/1599786636866654208', 'https://www.independent.co.uk/tech/china-hackers-steal-covid-relief-b2239703.html', 'https://twitter.com/Dennis_Kipker/status/1600172551086276614', 'https://www.foxnews.com/us/chinese-hackers-exploited-us-covid-relief-funds-millions-secret-service-claims', 'https://www.heise.de/news/USA-Von-China-gestuetzte-Cyberkriminelle-sollen-Coronahilfsgeld-gestohlen-haben-7367393.html', 'https://www.wired.com/story/attacks-us-electrical-grid-security-roundup/', 'https://www.darkreading.com/application-security/tiktok-banned-on-govt-devices-will-private-sector-follow-suit', 'https://www.wired.com/story/most-dangerous-people-on-the-internet-2022/']
1,737
Pro-Russian hacker group Killnet takes down Italian state police website with DDoS attacks in May 2022
The pro-Russian hacker group Killnet shut down the website of the Italian state police for several hours on 16 May 2022. The group claimed responsibility for the attack via Telegram, referring to previous reports that the Italian police had prevented DDoS attacks by Killnet against Eurovision. However, the group denies responsibility for those attacks. In addition, the group declared war on a total of 10 countries.
2022-05-16
2022-05-16
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Polizia di Stato']]
['Italy']
[['EUROPE', 'NATO', 'EU']]
[['State institutions / political system']]
[['Police']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-16 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://t.me/killnet_reservs/1342']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Endpoint Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
null
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/ultimenotizie/status/1526190731995492352', 'https://t.me/killnet_reservs/1342', 'https://www.cybersecurity360.it/nuove-minacce/hacker-filo-russi-buttano-giu-il-sito-della-polizia-di-stato-italiana/', 'https://www.breakinglatest.news/health/russian-hackers-attack-the-site-of-the-state-police-now-open-war-on-10-countries-2/', 'https://www.ansa.it/sito/notizie/tecnologia/tlc/2022/05/16/ucraina-hacker-russi-attaccano-sito-polizia-e-annunciano-guerra-globale-_067d9784-ec13-4907-82df-8093e902c24f.html', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://www.microsoft.com/en-us/security/blog/2023/02/21/2022-in-review-ddos-attack-trends-and-insights/']
1,751
Chinese state-sponsored hackers gained access to the network of Amnesty International Canada in October 2022
Chinese state-sponsored hackers gained access to the network of Amnesty International Canada for espionage purposes in October 2022, according to the IT security company Secureworks that the NGO brought on for forensic assistance. Amnesty International Canada announced in a press release that no donor or membership data had been exfiltrated.
2022-10-05
2022-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by victim
Hijacking without Misuse
[['Amnesty International (Canada)']]
['Canada']
[['NATO', 'NORTHAM']]
[['Social groups']]
[['Advocacy / activists (e.g. human rights organizations)']]
['Not available']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2022-10-05 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
Secureworks
null
United States
null
China
Non-state actor, state-affiliation suggested
null
['https://www.amnesty.ca/news/news-releases/cyber-breach-statement/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
0
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.cbc.ca/news/politics/amnesty-international-canada-cyber-attack-china-1.6674788', 'https://www.washingtonpost.com/world/amnesty-international-canada-says-it-was-hacked-by-beijing/2022/12/05/2d256324-74fe-11ed-a199-927b334b939f_story.html', 'https://www.bleepingcomputer.com/news/security/amnesty-international-canada-breached-by-suspected-chinese-hackers/', 'https://therecord.media/amnesty-international-breach-linked-to-chinese-government-investigation-finds/', 'https://www.databreaches.net/amnesty-international-canada-hit-by-cyberattack-out-of-china-investigators-say/', 'https://www.amnesty.ca/news/news-releases/cyber-breach-statement/']
1,757
Iran-aligned hacking group Agrius deployed Apostle and DEADWOOD wipers against Israeli targets beginning in 2020
The hacking group Agrius deployed Apostle and DEADWOOD wipers against Israeli targets from 2020 to 2021, according to IT security company SentinelOne. The intiators masked their wipers as ransomware, suggesting a focus on sabotage. DEADWOOD was previously attributed to APT33, an Iranian state-sponsored hacking group - an indication, as SentinelOne observed, that APT33 and Agrius may share resources.
2020-01-01
2021-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
[['Not available']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown']]
null
['Agrius']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2021-05-25 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
SentinelOne
null
United States
Agrius
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://assets.sentinelone.com/sentinellabs/evol-agrius#page=1']
System / ideology; International power
System/ideology; International power
Iran – Israel; Iran – Israel
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Disk Wipe
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
7
Days (< 7 days)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
Not available
0
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://assets.sentinelone.com/sentinellabs/evol-agrius#page=1', 'https://therecord.media/new-iranian-threat-actor-targets-israel-with-wipers-disguised-as-ransomware/', 'https://twitter.com/SentinelOne/status/1624465790882783240']
1,779
Cyberattack on Portuguese military resulting in theft and doxing of NATO documents in 2022
The Armed Forces General Staff agency of Portugal (EMGFA) allegedly suffered a prolonged and undetected cyberattack which resulted in NATO documents being stolen and sold on the dark web. The documents were discovered by American cyber-intelligence agents and notified US authorities at the US Embassy in Lisbon. The National Security Office (GNS) and Portugal’s national cybersecurity center immediately reacted to the threat by deploying a team of experts to EMGFA to investigate the defence agency's network. The stolen documents were acquired through specially programmed bots that probed the network and were trained to discover and detect precisely this type of information. The leak of the documents is of “extreme gravity” and might impact the NATO alliance by creating distrust between members. The EMGFA computers are air-gapped and the data was exfiltrated via standard non-scure lines. This mean that the first assumpt is that the military agency might have "broken its operational security rules at some point." No official statement has been released yet by Portuguese officials. However, members of parliament have requested the chairman of the parliamentary defense committee, Marcos Perestrello, to schedule hearings as soon as possible. The Attorney General's Office confirmed that an investigation has been opened on the cyberattack and that it will be "led by the public prosecutor’s office of the Central Department of Investigation and Prosecution (DCIAP).” A statement by the Defence Ministry conveyed that "the investigations are conducted by the National Security Office, 'with which the ministry of defence and the armed forces work in close coordination.'”
2022-01-01
null
Not available
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft & Doxing; Hijacking with Misuse
[['Armed Forces General Staff Agency of Portugal (EMGFA)']]
['Portugal']
[['EUROPE', 'NATO', 'EU']]
[['State institutions / political system']]
[['Military']]
['Not available']
['Not available']
['Unknown - not attributed']
null
1
null
null
null
null
null
null
null
null
Unknown - not attributed
null
[]
International power
Not available
null
Not available
null
1
2022-09-14 00:00:00
EU member states: Stabilizing measures
Statement by other ministers/members of parliament
Portugal
Ministry of Defence (PRT)
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
Not available
0
Not available
0
euro
Not available
Cyber espionage
null
Not available
1
2022-09-14 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Portugal
Central Department of Investigation and Prosecution (DCIAP)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securityaffairs.co/wordpress/135480/data-breach/nato-docs-stolen-from-portugal.html', 'https://www.bleepingcomputer.com/news/security/classified-nato-documents-stolen-from-portugal-now-sold-on-darkweb/', 'https://research.checkpoint.com/2022/12th-september-threat-intelligence-report/', 'https://www.euractiv.com/section/politics/short_news/portugal-investigates-dark-web-sale-of-classified-nato-documents/']
1,785
Anonymous defaced the Russian locomotive manufacturing website in May 2022
The hacktivist group Anonymous defaced a Russian locomotive manufacturing website with a picture of a dead Ukrainian child on May 13, 2022. Additionally, the message "While many Russian children have fun, others in Ukraine are killed by Putin" was displayed on the website.
2022-05-13
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['locomotive.org']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-13 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://web.archive.org/web/20220513113705/http://www.locomotive.org.ru/catalog.php?id=3&type=1']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://twitter.com/Anonymous_Link/status/1526129754734215168', 'https://www.thetechoutlook.com/news/technology/security/anonymous-collective-defaced-russian-locomotive-manufacturing-website-with-ukrainian-children-corpse/', 'https://web.archive.org/web/20220513113705/http://www.locomotive.org.ru/catalog.php?id=3&type=1', 'https://twitter.com/Anonymous_Link/status/1525077145013219328?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1525077145013219328%7Ctwgr%5E4d30c90147b06648fe92299d2362639f523005f4%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.thetechoutlook.com%2Fnews%2Ftechnology%2Fsecurity%2Fanonymous-collective-defaced-russian-locomotive-manufacturing-website-with-ukrainian-children-corpse%2F']
1,786
City council of Ukrainian city Lviv is attacked in May 2022 and data was stolen and published
On 13 May 2022, the internet networks and services of the Lviv City Council were attacked. This was announced by the city's mayor, Andriy Sadowyj, one day after the cyberattack on Facebook. He suspected Russian actors behind the attack and pointed out that only a small amount of services and computers had been disabled, but most of them had already been restored. Later, Deputy Mayor Andriy Moskalenko announced that parts of the city's working data had been stolen and published on "enemy" Telegram channels.
2022-05-13
2022-05-13
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Data theft & Doxing; Disruption
[['Lviv City Council']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Russia']
['Not available']
null
2
2022-05-14; 2022-05-15
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity; Attribution by receiver government / state entity
Andriy Sadowyj (Mayor of Lviv; UKR); Andriy Moskalenko (Deputy Mayor of Lviv; UKR)
null
Ukraine; Ukraine
null
Russia; Russia
null
null
['https://www.facebook.com/andriy.sadovyi/posts/572784957542945', 'https://www.facebook.com/andriy.moskalenko/posts/7327235234013340']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
2
Moderate - high political importance
2
Low
9
Day (< 24h)
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.facebook.com/andriy.sadovyi/posts/572784957542945', 'https://www.facebook.com/andriy.moskalenko/posts/7327235234013340', 'https://city-adm.lviv.ua/news/society/security/291547-khakery-namahalys-zlamaty-internet-merezhi-ta-servisy-merii-lvova', 'https://city-adm.lviv.ua/news/government/291555-naslidky-kiberataky-na-lviv-vykradeno-chastynu-danykh', 'https://www.radiosvoboda.org/a/news-lviv-kiberataka-meriya/31851752.html', 'https://imi.org.ua/en/news/work-data-partially-stolen-in-a-cyber-attack-on-the-lviv-city-council-website-i45579']
1,790
Cyber-espionage group Cloud Atlas gained acess to various sectors in Europe and Southeast Asia beginning in May 2019
Cyber-espionage group Cloud Atlas gained acess into various sectors - ministries, diplomatic entitities, industrial targets, research entities - in various regions - Europe, Eastern Europe, Southeast Asia - for espionage purposes beginning in May 2019, according to technical reports of Check Point Research and Russia-based Positive Technologies. (The US Treasury Department sanctioned Positive Technology on 21 April 2021 over the company's alleged support to the FSB.) At the end of 2021, Cloud Atlas targeted especially government, diplomatic, research and industrial entities in Russia and Belarus as well as unspecified targets on the Crimean Peninsula and in Luhansk and Donetzk. Against this backdrop, the threat intelligence reports link the activities to the increase in tensions between Russia and Ukraine in the run-up and following Russia's large-scale invasion of Ukraine on 24 February 2022.
2019-05-01
2021-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Ukraine', 'Southeast Asia (region)', 'Europe (region)', 'Russia', 'Eastern Europe', 'Belarus']
[['EUROPE', 'EASTEU'], [], [], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], [], ['EUROPE', 'EASTEU', 'CSTO']]
[['Unknown'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'State institutions / political system'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'State institutions / political system'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'State institutions / political system'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'State institutions / political system'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science', 'State institutions / political system']]
[[''], ['Government / ministries', '', 'Other (e.g., embassies)'], ['Government / ministries', '', 'Other (e.g., embassies)'], ['Government / ministries', '', '', 'Other (e.g., embassies)'], ['Government / ministries', '', 'Other (e.g., embassies)'], ['Government / ministries', '', '', 'Other (e.g., embassies)']]
['Inception Framework/Cloud Atlas/Blue Odin/G0100']
['Not available']
['Unknown - not attributed']
null
2
2022-12-09; 2022-12-09
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
Check Point Research; Positive Technologies
null
Israel; Russia
Inception Framework/Cloud Atlas/Blue Odin/G0100; Inception Framework/Cloud Atlas/Blue Odin/G0100
null
Unknown - not attributed; Unknown - not attributed
null
['https://research.checkpoint.com/2022/cloud-atlas-targets-entities-in-russia-and-belarus-amid-the-ongoing-war-in-ukraine/', 'https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/apt-cloud-atlas-unbroken-threat/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Required
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
null
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://research.checkpoint.com/2022/cloud-atlas-targets-entities-in-russia-and-belarus-amid-the-ongoing-war-in-ukraine/', 'https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/apt-cloud-atlas-unbroken-threat/', 'https://twitter.com/Cyber_O51NT/status/1639428701137035264']
1,797
Anonymous and IT Army of Ukraine target Russian Banks in September 2022
Anonymous and the IT Army of Ukraine claim that they targeted several Russian banks in a wave of cyber attacks in September 2022, including: Central Bank of Russia, MKBan, Gazprombank, Moscow Credit Bank, Sovkombank. During the attack, bank customers were unable to send and receive payments, access their personal accounts, access mobile banking, or withdraw ATM funds. The pro-Ukrainian hacktivist group, IT Army of Ukraine, claimed to leak stolen documents from Central Bank of Russia (2.6 GB) on November 3, 2022 which contained 27,000 files. It cannot plausibly be assessed whether the leaked files have been obtained during the attacks in September.
2022-08-29
2022-09-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Credit Bank of Moscow'], ['MKBank'], ['Sovkombank'], ['Gazprombank'], ['Central Bank of Russia']]
['Russia', 'Russia', 'Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['State institutions / political system', 'Critical infrastructure']]
[['Finance'], ['Finance'], ['Finance'], ['Finance'], ['Other (e.g., embassies)', 'Finance']]
['Anonymous', 'IT Army of Ukraine']
['Not available', 'Ukraine']
['Non-state-group', 'Non-state-group']
['Hacktivist(s)', 'Hacktivist(s)']
1
2022-09-10; 2022-09-10; 2022-09-10; 2022-09-10; 2022-09-10; 2022-09-10; 2022-09-10; 2022-09-10
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms; Attacker confirms
Anonymous; Anonymous; Anonymous; Anonymous; IT Army of Ukraine; IT Army of Ukraine; IT Army of Ukraine; IT Army of Ukraine
null
null
Anonymous; Anonymous; IT Army of Ukraine; IT Army of Ukraine; Anonymous; Anonymous; IT Army of Ukraine; IT Army of Ukraine
Not available; Ukraine; Not available; Ukraine; Not available; Ukraine; Not available; Ukraine
Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://therecord.media/ukrainian-hacktivists-claim-to-leak-trove-of-documents-from-russias-central-bank/', 'https://www.fonetech.cz/hackeri-z-anonymous-sestrelili-dalsi-dve-ruske-banky-lide-nemohou-vybirat-z-bankomatu-ani-posilat-platby/', 'https://twitter.com/Anonymous_Link/status/1568542301554630656']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
Russia
null
No
null
Not available
Network Denial of Service
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
2
Moderate - high political importance
2
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
No justification under IL
null
null
null
Sovereignty
null
No response justified (missing state attribution & breach of international law)
null
['https://therecord.media/ukrainian-hacktivists-claim-to-leak-trove-of-documents-from-russias-central-bank/', 'https://www.fonetech.cz/hackeri-z-anonymous-sestrelili-dalsi-dve-ruske-banky-lide-nemohou-vybirat-z-bankomatu-ani-posilat-platby/', 'https://twitter.com/Anonymous_Link/status/1568542301554630656', 'https://twitter.com/NewAnon0ps/status/1569072038865772544', 'https://euromaidanpress.com/2022/09/12/ukraines-it-army-paralized-2400-russian-resources-in-2-weeks/', 'https://www.pravda.com.ua/eng/news/2022/09/12/7367111/', 'https://odessa-journal.com/digital-attacks-from-the-it-army-more-than-2400-paralyzed-online-resources-in-2-weeks/']
1,800
Chinese-speaking hacker group MirrorFace gained access to and stole information of Japanese political entities beginning in June 2022
The Chinese-speaking hacker group MirrorFace gained access to and stole documents and emails from Japanese political entities for espionage purposes in late June and July 2022, according to a technical report by IT security company ESET. MirrorFace targeted members of a specific political party through spearphishing in the run-up to the elections for the House of Councillors, the upper chamber of Japan's parliament, that took place on 10 July 2022. MirrorFace deployed the group's proprietary LODEINFO backdoor and the previously unknown credential stealer MirrorStealer. Code overlaps with LODEINFO had previously led Kaspersky to attribute related intrusions to APT10 with high confidence. In its assessment, ESET acknowledges these potential links but continuous to track the group as a separate activity cluster.
2022-06-29
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system']]
[['Political parties']]
['MirrorFace']
['China']
['Unknown - not attributed']
null
1
2022-12-14 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
MirrorFace
China
Unknown - not attributed
null
['https://www.welivesecurity.com/2022/12/14/unmasking-mirrorface-operation-liberalface-targeting-japanese-political-entities/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Data Exfiltration; Data Encrypted for Impact
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
1
null
0
euro
Not available
Cyber espionage
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://securelist.com/apt10-tracking-down-lodeinfo-2022-part-i/107742/', 'https://www.welivesecurity.com/2022/12/14/unmasking-mirrorface-operation-liberalface-targeting-japanese-political-entities/', 'https://twitter.com/ESETresearch/status/1602983166498770944', 'https://twitter.com/ESETresearch/status/1602983170751750144', 'https://www.bleepingcomputer.com/news/security/hackers-target-japanese-politicians-with-new-mirrorstealer-malware/', 'https://securityaffairs.co/wordpress/139698/apt/mirrorface-apt-group-targets-japan.html', 'https://thehackernews.com/2022/12/researchers-uncover-mirrorface-cyber.html', 'https://www.securityweek.com/chinese-cyberspies-targeted-japanese-political-entities-ahead-elections', 'https://twitter.com/securityaffairs/status/1603468611770847253', 'https://www.darkreading.com/attacks-breaches/chinese-apt-group-mirrorface-interferes-japanese-elections', 'https://www.welivesecurity.com/videos/mirrorface-aims-high-value-targets-japan-week-security-tony-anscombe/', 'https://twitter.com/DarkReading/status/1603827006625415185', 'https://twitter.com/Dinosn/status/1603799083675779073', 'https://twitter.com/securityaffairs/status/1604075791926665218', 'https://securitymea.com/2023/02/09/eset-threat-reports-on-russian-invasions-impact-on-digital-threats/']
1,801
Unnamed subcluster of Iranian state-sponsored hacker group TA453 compromised a close affiliate of former US National Security Advisor John Bolton with KORG malware
An unnamed subcluster of Iranian state-sponsored hacker group TA453 compromised a close affiliate of former US National Security Advisor John Bolton with KORG malware, according to a technical report by Proofpoint. Proofpoint had previously linked TA453 activities to strategic interests of the Intelligence Organization of the Islamic Revolutionary Guard Corps (IRGC-IO). In its analysis, Proofpoint identifies an evolution in the group's focus on phishing academics, researchers, diplomats, dissidents, journalists, and human rights advocates towards support for kinetic operations. Impersonating or spoofing trusted connections, the group has sought to initiate real world meetings as a setup for kidnapping attempts. In view of this nexus to on-the-ground operations, Proofpoint assesses with medium confidence TA453 may be assisting other state entities, including Iran's Quds Force, the IRGC branch responsible for covert operations.
null
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['Unknown']]
null
['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059', 'Islamic Revolutionary Guard Corps (IRGC)']
['Iran, Islamic Republic of', 'Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested', 'State']
null
1
2022-12-14; 2022-12-14; 2022-12-14; 2022-12-14
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker; IT-security community attributes attacker
Proofpoint; Proofpoint; Proofpoint; Proofpoint
null
United States; United States; United States; United States
Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059; Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059; Islamic Revolutionary Guard Corps (IRGC); Islamic Revolutionary Guard Corps (IRGC)
Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; State; Non-state actor, state-affiliation suggested; State
null
['https://www.proofpoint.com/us/blog/threat-insight/ta453-refuses-be-bound-expectations']
System / ideology; International power
System/ideology; International power
EU, USA et. al – Russia; EU, USA et. al – Russia
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Required
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://therecord.media/iran-linked-cyberspies-expand-targeting-to-medical-researchers-travel-agencies/', 'https://www.cyberscoop.com/iran-ta453-charming-kitten-phosphorus-hacking-bolton/', 'https://www.proofpoint.com/us/blog/threat-insight/ta453-refuses-be-bound-expectations', 'https://twitter.com/DigitalPeaceNow/status/1603045899411722241', 'https://www.databreaches.net/iran-linked-charming-kitten-espionage-gang-bares-claws-to-pollies-power-orgs/']
1,802
Threat activity group UNC4166 gained access to and stole information from Ukrainian government networks beginning in mid-July 2022
The threat activity group UNC4166 gained access to and stole information from Ukrainian government networks from 13 July 2022 to at least 28 November 2022, according to a technical report by threat intelligence company Mandiant. UNC4166 distributed trojanized Windows 10 installers via torrent sites in a supply-chain attack. Mandiant has not yet associated UNC4166 with a specific threat actor or sponsor but notes overlaps in the victimology with GRU-affiliated groups that conducted wiper attacks following Russia's invasion of Ukraine.
2022-07-13
2022-11-28
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Government / ministries']]
['UNC4166']
['Not available']
['Unknown - not attributed']
null
1
2022-12-15 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Mandiant
null
United States
UNC4166
null
Unknown - not attributed
null
['https://www.mandiant.com/resources/blog/trojanized-windows-installers-ukrainian-government']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Supply Chain Compromise
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
0
null
0
euro
Not available
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bleepingcomputer.com/news/security/ukrainian-govt-networks-breached-via-trojanized-windows-10-installers/', 'https://www.mandiant.com/resources/blog/trojanized-windows-installers-ukrainian-government', 'https://www.mandiant.com/resources/blog/trojanized-windows-installers-ukrainian-government', 'https://twitter.com/JohnHultquist/status/1603411638736101377', 'https://twitter.com/ericgeller/status/1603464919050952704', 'https://thehackernews.com/2022/12/trojanized-windows-10-installer-used-in.html', 'https://therecord.media/new-supply-chain-attack-targeted-ukrainian-government-networks/', 'https://twitter.com/RecordedFuture/status/1603820762963525634', 'https://twitter.com/M_Miho_JPN/status/1604143678888751104', 'https://www.schneier.com/blog/archives/2022/12/trojaned-windows-installer-targets-ukraine.html']
1,805
Russian state-sponsored hacker group Fancy Bear gained access to a US satellite communications provider in early 2022
Russian state-sponsored hacker group Fancy Bear gained access to a US satellite communications provider in early 2022, according to a presentation by Cybersecurity and Infrastructure Security Agency's (CISA) incident response analyst MJ Emanuel at the CYBERWARCON cybersecurity conference on 10 November 2022. The hacker group seemingly exploited a 2018 vulnerability in an unpatched Virtual Private Network (VPN).
2022-01-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Telecommunications', 'Space']]
['Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-11-10 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
MJ Emanuel (Cybersecurity and Infrastructure Security Agency (CISA), United States)
null
United States
Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.cyberscoop.com/apt28-fancy-bear-satellite/']
International power
International power
null
Unknown
null
0
null
null
null
null
null
No
null
External Remote Services
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
1
1-10
1
null
0
euro
Direct (official members of state entities / agencies / units responsible)
Space law; International telecommunication law; Sovereignty
; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.cyberscoop.com/apt28-fancy-bear-satellite/', 'https://twitter.com/DigitalPeaceNow/status/1603770675646398465', 'https://twitter.com/CyberScoopNews/status/1603803185986125831', 'https://twitter.com/piret_ccdcoe/status/1603823359661416453', 'https://twitter.com/BushidoToken/status/1603770828331556864', 'https://twitter.com/switch_d/status/1604147528731181057', 'https://twitter.com/Cyber_O51NT/status/1604326436315099136', 'https://twitter.com/noelle_cowling/status/1604364091480498177', 'https://twitter.com/CyberScoopNews/status/1604890252505919489', 'https://twitter.com/CyberScoopNews/status/1604858927216488449', 'https://twitter.com/CyberScoopNews/status/1607809246074179584', 'https://cyberscoop.com/solarium-commission-space-systems-critical-infrastructure/']
1,807
Hacking group UAC-0142 compromised Ukrainian battle management system Delta in December 2022
An unidentified hacking group compromised the real-time battle management system Delta used by Ukraine's armed forces for situational awareness about enemy activity and defensive manoeuvres. A spokesperson for the Defense Technology Innovation and Development Center of the Ukrainian Ministry of Defense, which developed the platform in collaboration with the Ministry of Digital Transformation and international partners, confirmed the breach to The Record. The Ukrainian CERT had previously warned about suspicious activity directed against Delta users, tracked as threat cluster UAC-0142. The intruding group sought to use two tools designed for data theft, FateGrab and StealDeal, with no public indication of success. The attack coincided with a presentation of Delta at the NATO headquarters during the same week, on 13 and 14 December in Brussels. The spokesperson of the Innovation Department noted the incident had been detained in the preparation stage.
2022-12-15
2022-12-15
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Delta']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['State institutions / political system']]
[['Military']]
['UAC-0142']
['Not available']
['Unknown - not attributed']
null
1
2022-12-18 00:00:00
Media report (e.g., Reuters makes an attribution statement, without naming further sources)
Attribution by receiver government / state entity
CERT-UA
null
Ukraine
UAC-0142
null
Unknown - not attributed
null
['https://cert.gov.ua/article/3349703']
Unknown
Unknown
null
Unknown
null
1
2022-12-20 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
null
Defense Technology Innovation and Development Center of the Ukrainian Ministry of Defense
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
null
0
euro
Not available
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/3xp0rtblog/status/1604899693389090827', 'https://securityaffairs.co/wordpress/139859/intelligence/ukraine-delta-military-intelligence-attack.html', 'https://www.securityweek.com/ukraines-delta-military-intelligence-program-targeted-hackers', 'https://therecord.media/military-operations-software-in-ukraine-was-breached-by-russian-hackers/', 'https://cert.gov.ua/article/3349703', 'https://twitter.com/securityaffairs/status/1605339909983608832', 'https://twitter.com/Cyber_O51NT/status/1605025954736136192', 'https://thehackernews.com/2022/12/ukraines-delta-military-system-users.html', 'https://twitter.com/switch_d/status/1605553669767938048']
1,808
The hacker group Raspberry Robin and the malware of the same name gained access to networks of Latin American, European and Australian telecommunications companies and governments in September 2022
The hacker group Raspberry Robin and the malware of the same name gained access to networks of Latin American, European and Australian telecommunications companies and governments in September 2022, according to Trend Micro. What is special about this cyber incident is that the malware is obfuscated behind many layers and triggers a fake payload once the malware is detected. The motivation of the hacking group ranges from data theft to cyber espionage.
2022-09-01
2022-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available'], ['Not available']]
['Australia', 'Europe (region)', 'South America']
[['OC'], [], []]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries'], ['Government / ministries']]
['Raspberry Robin']
['Not available']
['Unknown - not attributed']
null
1
2022-12-20 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Trend Micro
null
Japan
Raspberry Robin
null
Unknown - not attributed
null
['https://www.trendmicro.com/en%5Fus/research/22/l/raspberry-robin-malware-targets-telecom-governments.html']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Hardware Additions
Data Exfiltration
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
11-50
0
11-20
0
null
0
euro
Not available
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bleepingcomputer.com/news/security/raspberry-robin-worm-drops-fake-malware-to-confuse-researchers/', 'https://thehackernews.com/2022/12/raspberry-robin-worm-strikes-again.html', 'https://www.trendmicro.com/en%5Fus/research/22/l/raspberry-robin-malware-targets-telecom-governments.html', 'https://securityaffairs.co/wordpress/139964/breaking-news/raspberry-robin-targets-telecom-governments.html', 'https://twitter.com/securityaffairs/status/1606655598140997632', 'https://twitter.com/Dinosn/status/1606708841235750912', 'https://securityaffairs.co/wordpress/139988/breaking-news/security-affairs-newsletter-round-399-by-pierluigi-paganini.html', 'https://www.darkreading.com/threat-intelligence/raspberry-robin-worm-highly-complex-upgrade', 'https://thehackernews.com/2023/01/raspberry-robin-worm-evolves-to-attack.html', 'https://therecord.media/financial-institutions-in-portugal-and-spain-targeted-by-new-raspberry-robin-malware/']
1,809
Multiple threat actors accessed the networks of the Foreign Affairs Office of an ASEAN member and exported data
Multiple threat actors accessed the networks of the Foreign Affairs Office of an ASEAN member and exported data from the mailboxes of targeted officials. According to a report by Elastic Security Labs, the actors used a backdoor Elastic named "SiestaGraph" in the still ongoing operation.
2022-11-01
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Foreign Affairs Office (ASEAN member country)']]
['Not available']
null
[['State institutions / political system']]
[['Government / ministries']]
['Not available']
['Not available']
['Not available']
null
1
2022-12-16; 2022-12-16
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
Elastic Security Labs; Elastic Security Labs
null
Netherlands; United States
null
null
null
null
['https://www.elastic.co/security-labs/siestagraph-new-implant-uncovered-in-asean-member-foreign-ministry?utm_source=substack&utm_medium=email']
International power
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
1
1-10
1
null
0
euro
Not available
Cyber espionage
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.elastic.co/security-labs/siestagraph-new-implant-uncovered-in-asean-member-foreign-ministry?utm_source=substack&utm_medium=email', 'https://twitter.com/SentinelOne/status/1626259782402457600', 'https://www.sentinelone.com/labs/wip26-espionage-threat-actors-abuse-cloud-infrastructure-in-targeted-telco-attacks/', 'https://therecord.media/middle-east-telecoms-espionage-sentinelone-microsoft-google-dropbox/']
1,813
Hacker group PLAY carried out a ransomware attack on the Belgian city of Antwerp on 6 December 2022
Hacker group PLAY carried out a ransomware attack on the Belgian city of Antwerp on 6 December 2022, Het Laatste Nieuws reported first. The impact and nature of this ransomware attack remain unclear. HLN's initial media report on the morning of Dec. 6 states that the ransomware attack knocked out a variety of community services by hacking servers from IT service provider Digipolis from December 5 to December 6. On 6 December vice minister-president of the Flemish government and Flemish Minister for Living Together and Domestic Administration Bart Somers said that he "now wants to release 1.25 million euros for emergency incidents such as these in Antwerp." On December 11, the hacker group PLAY adds the city of Antwerp to its list of victims on its website. They claim to have stolen 557 gigabytes of data, this includes personal information, passports and more, and announce to publish this data on December 19 if the ransom demand is not paid. The following day, ITdaily reports that data from the city of Antwerp has been encrypted, disrupting a variety of municipal services such as libraries, museums, schools. On December 19 and before, the mayor of Antwerp Bart de Wever confirmed at a press conference that about 500 gigabytes of data had been stolen. However, he also says that the disruption of the city of Antwerp is not due to the hacker group, but to the city's security measures. The person in charge of the city of Antwerp even reveals that the stolen data is not personal information, as claimed by the hacker group, but login data and documents related to the city's personnel and construction projects.
2022-12-05
2022-12-06
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Data theft; Ransomware
[['City of Antwerp']]
['Belgium']
[['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['State institutions / political system']]
[['Civil service / administration']]
['PLAY']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2022-12-11 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
PLAY
null
null
PLAY
null
Non-state-group
Criminal(s)
['https://twitter.com/BrettCallow/status/1602139287155347456']
Unknown
Not available
null
Not available
null
1
2022-12-06 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
Belgium
Bart Somers (Vice minister-president of the Flemish government and Flemish minister for Living Together and Domestic Administration, Belgium)
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Minor
4
Not available
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
null
0
Not available
0
euro
None/Negligent
Human rights
null
Not available
1
2022-12-06 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Belgium
Kristof Aerts (Official at the Public Prosecutor's office in Antwerp, Belgium)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.bleepingcomputer.com/news/security/antwerps-city-services-down-after-hackers-attack-digital-partner/', 'https://twitter.com/ransomwaremap/status/1600121283064184832', 'https://www.bleepingcomputer.com/news/security/play-ransomware-claims-attack-on-belgium-city-of-antwerp/', 'https://therecord.media/play-ransomware-group-claims-responsibility-for-antwerp-attack-as-second-belgian-city-confirms-new-incident/', 'https://www.malwarebytes.com/blog/news/2022/12/play-ransomware-attacks-government-agencies-and-their-providers', 'https://therecord.media/antwerp-denies-negotiating-ransomware-payment-as-city-disappears-from-leak-site/', 'https://twitter.com/cahlberg/status/1604885201544282113', 'https://www.malwarebytes.com/blog/news/2022/12/play-ransomware-group-claims-to-have-stolen-h-hotel-data', 'https://www.vrt.be/vrtnws/nl/2022/12/12/nieuwe-cyberaanval/', 'https://bartsomers.be/nieuws/bart-somers-wil-war-room-voor-lokale-besturen-die-slachtoffer-zijn-van-cyberaanvallen/?lid=6249', 'https://twitter.com/BartSomers/status/1602317525336850432?ref_src=twsrc%5Etfw', 'https://www.vrt.be/vrtnws/fr/2022/12/12/apres-anvers-c_est-au-tour-de-la-ville-de-diest-detre-visee-par/', 'https://bartsomers.be/nieuws/bart-somers-roept-lokale-besturen-op-om-cyber-audit-te-laten-doen/?lid=6249', 'https://m.standaard.be/cnt/dmf20221206_93860773', 'https://m.standaard.be/cnt/dmf20221206_93860773', 'https://www.gva.be/cnt/dmf20221218_93646922', 'https://www.vrt.be/vrtnws/nl/2022/12/19/bart-de-wever-over-hacking-antwerpse-stadsdiensten-tot-nu-geen/', 'https://itdaily.be/nieuws/security/cyberaanval-antwerpen-opgeeist-557-gb-aan-data-gestolen/', 'https://twitter.com/BrettCallow/status/1602139287155347456', 'https://twitter.com/alexandradarch/status/1600220828892770304', 'https://www.hln.be/antwerpen/rusthuizen-schakelen-over-op-pen-en-papier-na-massale-cyberaanval-op-antwerpse-stadsdiensten~a24d88fa/', 'https://www.bleepingcomputer.com/news/security/rackspace-confirms-play-ransomware-was-behind-recent-cyberattack/', 'https://therecord.media/play-ransomware-group-claims-attack-on-arnold-clark-one-of-britains-largest-car-dealerships/', 'https://twitter.com/BushidoToken/status/1624763921054703618']
1,814
Iranian hacker group Moses Staff hacked and controlled dozens of Israeli CCTV cameras since 2021
Iranian hacker group Moses Staff hacked and controlled dozens of Israeli CCTV cameras to monitor senior Israeli officials since 2021, according to an investigative report of Israeli broadcaster Kan. The hacker group uploaded footage of Israel's Rafael defense contractor factory in Haifa, of the cities Jerusalem and Tel Aviv and of a terror attack in Jerusalem on 24 November 2022.
2021-01-01
2022-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
[['Not available']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Moses Staff']
['Iran, Islamic Republic of']
['Non-state-group']
['Hacktivist(s)']
2
2022-12-19; 2022-11-24
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Media-based attribution; Attacker confirms
Israeli Public Broadcasting Corporation (IPBC); Moses Staff
null
Israel; Iran, Islamic Republic of
Moses Staff; Moses Staff
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://t.me/moses_staff_se_15/209', 'https://www.timesofisrael.com/report-iran-hacked-israeli-cameras-a-year-ago-defense-officials-knew-didnt-act/', 'https://twitter.com/kann_news/status/1604906102084505601?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1604906102084505601%7Ctwgr%5E3258288abd4410203c842f7e69bd61c23d20ccf3%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.timesofisrael.com%2Freport-iran-hacked-israeli-cameras-a-year-ago-defense-officials-knew-didnt-act%2F']
System / ideology; International power
System/ideology; International power
Iran – Israel; Iran – Israel
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
9
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
0
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/HackRead/status/1596247056234020867', 'https://www.timesofisrael.com/liveblog_entry/iranians-hacked-major-israeli-security-organization-to-get-footage-of-jerusalem-attack/', 'https://t.me/moses_staff_se_15/209', 'https://www.hackread.com/moses-staff-hackers-jerusalem-footage/', 'https://twitter.com/Cyber_O51NT/status/1605529844749463553', 'https://securityaffairs.co/wordpress/139934/hacking/iranian-group-hacked-israeli-cctv-cameras.html', 'https://www.haaretz.com/israel-news/security-aviation/2022-12-23/ty-article-magazine/.premium/revealed-the-israeli-firm-selling-dystopian-hacking-capabilities/00000185-0bc6-d26d-a1b7-dbd739100000', 'https://twitter.com/securityaffairs/status/1606392422665265170', 'https://twitter.com/securityaffairs/status/1606292867248332800', 'https://www.timesofisrael.com/report-iran-hacked-israeli-cameras-a-year-ago-defense-officials-knew-didnt-act/', 'https://twitter.com/kann_news/status/1604906102084505601?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1604906102084505601%7Ctwgr%5E3258288abd4410203c842f7e69bd61c23d20ccf3%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.timesofisrael.com%2Freport-iran-hacked-israeli-cameras-a-year-ago-defense-officials-knew-didnt-act%2F', 'https://www.haaretz.com/israel-news/security-aviation/2022-12-26/ty-article-magazine/this-dystopian-cyber-firm-could-have-saved-mossad-assassins-from-exposure/00000185-0bc6-d26d-a1b7-dbd739100000', 'https://www.haaretz.com/israel-news/security-aviation/2022-12-26/ty-article-magazine/.premium/this-dystopian-cyber-firm-could-have-saved-mossad-assassins-from-exposure/00000185-0bc6-d26d-a1b7-dbd739100000']
1,815
Hacker group STEPPY#KAVACH infected targets associated with the Indian government beginning in 2021
Hacker group STEPPY#KAVACH infected targets associated with the Indian government to exfiltrate Kavach files beginning in 2021, according to IT security company Securonix. Kavach is an authentication system used by Indian government officials. The hacker group STEPPY#KAVACH shows many commonalities with the Pakistani hacker group SideCopy and the Pakistani state-sponsored hacker group Transparent Tribe.
2021-01-01
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
['STEPPY#KAVACH']
['Not available']
['Unknown - not attributed']
null
1
2022-12-22 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Securonix
null
United States
STEPPY#KAVACH
null
Unknown - not attributed
null
['https://www.securonix.com/blog/new-steppykavach-attack-campaign/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
2
No system interference/disruption
Not available
Not available
0
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://thehackernews.com/2022/12/researchers-warn-of-kavach-2fa-phishing.html', 'https://www.securonix.com/blog/new-steppykavach-attack-campaign/']
1,816
Financially-motivated hacker group BlueNoroff compromised a company employee in the United Arab Emirates beginning in September 2022
Financially-motivated hacker group BlueNoroff compromised an employee in the sales department of a home financing company with likely Japan connections in the United Arab Emirates beginning on 2 September 2022, according to IT security company Kaspersky. BlueNoroff is known to be a subgroup of the notorious state-sponsored hacking group Lazarus. What stands out in this cyber incident is the circumvention of the Mark-of-the-Web flag by using different file types. Kaspersky claims with low confidence that the hacker group is interested in Japanese-related targets due to the Japanese spoofing websites and file names.
2022-09-02
2022-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['United Arab Emirates']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-12-27 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Kaspersky
null
Russia
Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://securelist.com/bluenoroff-methods-bypass-motw/108383/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
3
No system interference/disruption
Not available
1-10
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://thehackernews.com/2022/12/bluenoroff-apt-hackers-using-new-ways.html', 'https://securelist.com/bluenoroff-methods-bypass-motw/108383/', 'https://www.securityweek.com/north-korean-hackers-created-70-fake-bank-venture-capital-firm-domains', 'https://twitter.com/Dinosn/status/1608173665547583488', 'https://twitter.com/obiwan666/status/1608181359079743488']
1,817
Hacktivist group Anonymous defaces the websites of China's Ministry of Emergency Management and Mino Space in October 2022
According to Taiwan News, on 29 October 2022, the hacktivist group Anonymous defaced the websites of China's Ministry of Emergency Management and Mino Space, a private commercial satellite company based in Beijing. The hack can be traced back to the deletion of activity on the Wikipedia entry about Anonymous member Cyber Anakin by alleged Chinese operatives in late September. Cyber Anakin had previously hacked government websites, agricultural management systems, coal mine safety interfaces, nuclear power plant interfaces, and satellite interfaces as part of "Operation Wrath of Anakin: No Time to Die". The extensive entries on the hacktivist were reduced to a few paragraphs in October, citing alleged POV violations, failed verifications and unreliable sources.
2022-10-29
2022-10-29
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Mino Space'], ['Ministry of Emergency Management (China)']]
['China', 'China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Critical infrastructure'], ['State institutions / political system']]
[['Space'], ['Government / ministries']]
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-10-29 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://web.archive.org/web/20221029025947/http://120.52.31.152:8000/file/049f1bc0-117f-430d-9184-fb8f53e7519c.pdf']
System / ideology; Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
false
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
1-10
0
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://intrusiontruth.wordpress.com/2022/12/24/no-limits-relationship-chinas-state-hackers-scoop-up-intelligence-on-ukraine-and-russia/', 'https://www.taiwannews.com.tw/en/news/4703442', 'https://web.archive.org/web/20221029025947/http://120.52.31.152:8000/file/049f1bc0-117f-430d-9184-fb8f53e7519c.pdf', 'https://www.itworldcanada.com/post/anonymous-hacks-chinas-emergency-management-website', 'https://www.taipeitimes.com/News/taiwan/archives/2022/11/02/2003788129', 'https://web.archive.org/web/20221029024120/http://120.52.31.152:8000/file/b0d66768-0140-4060-9a2d-b4cd37db7ef3.png', 'https://web.archive.org/web/20221029024204/http://120.52.31.152:8000/file/e1c0337d-ddc9-4729-b3ea-d92a72a8b399.png', 'https://web.archive.org/web/20221029024536/http://120.52.31.152:8000/file/66e7706b-e7b1-450d-99df-57f901e10f6d.png', 'https://web.archive.org/web/20221029024250/http://120.52.31.152:8000/file/1c0cc1ac-b7f7-4d0b-8a8c-c387ec99038d.png', 'https://web.archive.org/web/20221029024701/http://120.52.31.152:8000/file/70b600c6-6c52-4d20-a832-c55ef3eac4ab.png', 'https://web.archive.org/web/20221029051732/https://urlscan.io/result/bc8aa3fc-02f8-4e16-bbb9-aa663c366af3/compare']
1,818
Ukrainian IT Army disrupted Alfa Bank and Raiffeisenbank in Russia in November 2022
The Ukrainian hacktivist group IT Army disrupted the Alfa Bank and Raiffeisenbank in Russia on 7 November, according to their announcement on Twitter that day. Forbes Russia reported on the same day that customers of these two banks were not able to access their portfolios. On November 3, the same hacker group announced that they had stolen data from the Russian Central Bank.
2022-11-07
2022-11-07
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Alfa Bank'], ['Raiffeisenbank']]
['Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Finance'], ['Finance']]
['IT Army of Ukraine']
['Ukraine']
['Non-state-group']
['Hacktivist(s)']
1
2022-11-07 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
IT Army of Ukraine
null
Ukraine
IT Army of Ukraine
Ukraine
Non-state-group
Hacktivist(s)
['https://t.me/itarmyofukraine2022/855']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Service Stop
Not available
false
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Not available
0
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Due diligence
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.govinfosecurity.com/army-ukraine-targets-russian-banks-a-20443', 'https://t.me/itarmyofukraine2022/855', 'https://www.forbes.ru/investicii/480812-v-rabote-prilozenij-dla-investorov-rajffajzenbanka-i-al-fa-banka-proizosli-sboi']
1,819
Russian hacktivist group Digital Revolution breached documents from a contractor for the Russian FSB in 2019 and leaked them in 2020
In March 2020, BBC Russia reports on the publication of a dozen documents from a Russian Federal Security Service (FSB) contractor by the hacktivist group Digital Revolution. The documents revealed the FSB's effort to obtain an Internet of Things (IoT) botnet system called Fronton. The documents were breached as early as April 2019, according to Digital Revolution. This system can be used to carry out DDoS attacks. The cyber intelligence firm Nisos reports in 2022 that the system can also be used to coordinate and disseminate disinformation in social media.
2019-04-01
2019-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by media (without further information on source); Incident disclosed by attacker
Data theft & Doxing
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Digital Revolution']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2020-03-18 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Digital Revolution
null
Russia
Digital Revolution
Russia
Non-state-group
Hacktivist(s)
['https://www.bbc.com/russian/news-51951933']
System / ideology; National power; Cyber-specific
System/ideology; National power
Russia (opposition); Russia (opposition)
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
7
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.bbc.com/russian/news-51951933', 'https://www.cyberscoop.com/fronton-ddos-coordinated-inauthentic-behavior-fsb/', 'https://www.nisos.com/blog/fronton-botnet-report/', 'https://meduza.io/en/feature/2020/03/19/russia-s-internet-knockout-punch', 'https://www.zdnet.com/article/hackers-breach-fsb-contractor-and-leak-details-about-iot-hacking-project/', 'https://therecord.media/treasury-department-hits-russian-disinformation-operators-with-sanctions/']
1,820
Pro-Russian group Killnet takes down Italian airports' websites with DDoS attacks in May 2022
On 20 May 2022, the websites of six Italian airports were taken down with DDoS attacks. On Telegram, the pro-Russian hacker collective Killnet took responsibility for the attacks and justified them with the political actions of the Italian government.
null
null
null
null
null
null
null
['Italy', 'Italy', 'Italy', 'Italy', 'Italy', 'Italy']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation'], ['Transportation']]
null
null
null
null
1
null
null
null
null
null
null
null
null
null
null
['https://t.me/killnet_reservs/1411']
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
null
false
null
null
null
null
null
0
null
null
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://t.me/killnet_reservs/1411', 'https://www.cybertechwiz.com/killnet-takes-down-milan-airport-websites/', 'https://www.archyworldys.com/russian-hackers-attacked-the-linate-malpensa-and-orio-al-serio-websites/', 'https://www.milanotoday.it/attualita/attacco-hacker-linate-malpensa.html', 'https://milano.repubblica.it/cronaca/2022/05/21/news/attacco_hacker_di_nuovo_operativi_siti_linate_malpensa_orio_al_serio_killnet-350527552/', 'https://milano.repubblica.it/cronaca/2022/05/20/news/attacco_hacker_linate_malpensa_orio_al_serio_killnet-350429486/', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://www.microsoft.com/en-us/security/blog/2023/02/21/2022-in-review-ddos-attack-trends-and-insights/']
1,822
Anonymous declares war on the pro-Russian hacker group Killnet and leaks their user database in May 2022
On 23 May 2022, the hacker collective Anonymous announced on Twitter that it had hacked and published Killnet's user database of email addresses and passwords in order to disrupt their activities, as part of Anonymous #OpRussia. Just two days earlier, Anonymous declared war on Killnet in a tweet and also announced that Killnet's official website (killnet.ru) had been taken offline. The motive is believed to be the jointly published alert by the cybersecurity authorities of the UK, the US, Canada, New Zealand and Australia, against attacks on organisations outside Ukraine by pro-Russian hackers. Killnet was among the groups named in the advisory.
2022-05-01
2022-05-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Killnet']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Social groups']]
[['Hacktivist']]
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-05-23 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://twitter.com/AnonOpsSE/status/1528631617023102976', 'https://twitter.com/YourAnonTV/status/1528775651079094275?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1528775651079094275%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fain.ua%2F2022%2F05%2F25%2Fanonymous-oprylyudnyly-dani-prokremlivskyh-hakeriv-killnet%2F']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
7
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
null
null
Not available
0
null
null
null
null
null
Not available
null
null
null
['https://www.cisa.gov/uscert/ncas/alerts/aa22-110a', 'https://twitter.com/YourAnonOne/status/1528048043647434752', 'https://twitter.com/AnonOpsSE/status/1528631617023102976', 'https://twitter.com/YourAnonTV/status/1528775651079094275?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1528775651079094275%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fain.ua%2F2022%2F05%2F25%2Fanonymous-oprylyudnyly-dani-prokremlivskyh-hakeriv-killnet%2F', 'https://twitter.com/YourAnonOne/status/1528048327295631361', 'https://www.hackread.com/anonymous-cyber-warfare-pro-russia-hacker-group-killnet/', 'https://metro.co.uk/2022/05/23/anonymous-declares-cyber-war-against-pro-russian-hacker-group-killnet-16691642/', 'https://www.secureblink.com/cyber-security-news/anonymous-broke-out-a-cyberattack-against-pro-russian-group-killnet']
1,823
Anonymous-linked group AgainstTheWest hacks Russian energy company Gazprom and leaks its database in March 2022
On 4 March 2022, Anonymous announced on Twitter that the Anonymous-linked hacker group AgainstTheWest had hacked the Russian majority state-owned energy company Gazprom and leaked its database. The data published on "anonfiles" includes details about the company's source code and WellPro projects.
2022-03-01
2022-03-04
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['Gazprom']]
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure']]
[['Energy']]
['Anonymous']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2022-03-04 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Anonymous
null
null
Anonymous
null
Non-state-group
Hacktivist(s)
['https://twitter.com/YourAnonTV/status/1499874976362635268?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1499874976362635268%7Ctwgr%5E2cb2af4b73fa6ab681843f8d116ec91a7d8db853%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.thecybersecuritytimes.com%2Fatw-hackers-linked-to-anonymous-breached-into-russian-energy-giant%2F']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Low
7
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://twitter.com/YourAnonTV/status/1499874976362635268?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1499874976362635268%7Ctwgr%5E2cb2af4b73fa6ab681843f8d116ec91a7d8db853%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.thecybersecuritytimes.com%2Fatw-hackers-linked-to-anonymous-breached-into-russian-energy-giant%2F', 'https://www.thecybersecuritytimes.com/atw-hackers-linked-to-anonymous-breached-into-russian-energy-giant/']
1,824
LockBit launched ransomware attack against the Port of Lisbon Administration on Christmas Day 2022
<<<Only relevant in case of politicization, since the incident was reported in 2022>>> The ransomware gang LockBit claimed to have deployed its ransomware suite against the Administration of the Port of Lisbon on 25 December. The port authority acknowledged an incident, stating that the port's operations remained unaffected. Portugal's National Cybersecurity Center and the Judicial Police are monitoring the situation. A week after the initial attack, the port's website continued to be offline. LockBit purported to have stolen a range of data, including financial reports, audits, budgets, contracts, cargo and ship logs, crew details, personally identifiable information of customers, and other internal documents and email communication. The group shared a sample from this trove, the authenticity of which has not been independently verified, and announced to release all files obtained on 18 January unless its ransom demand of over $1,5 Million is not met.
2022-12-25
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft; Disruption; Ransomware
[['Port of Lisbon Administration']]
['Portugal']
[['EUROPE', 'NATO', 'EU']]
[['Critical infrastructure']]
[['Transportation']]
['LockBit']
['Russia']
['Non-state-group']
['Criminal(s)']
1
2022-12-25 00:00:00
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
Lockbit
null
null
LockBit
Russia
Non-state-group
Criminal(s)
['https://twitter.com/RecordedFuture/status/1608637018892042241']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Data Encrypted for Impact
Not available
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
3
Moderate - high political importance
3
Low
10
Days (< 7 days)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/securityaffairs/status/1627792579977744389', 'https://therecord.media/porto-portugal-water-utility-cyberattack-lockbit/', 'https://www.trendmicro.com/vinfo/us/security/news/ransomware-by-the-numbers/lockbit-blackcat-and-royal-dominate-the-ransomware-scene-ransomware-in-q4-2022', 'https://twitter.com/Cyberknow20/status/1608378016069193729', 'https://twitter.com/InfoSecSherpa/status/1608585688005361664', 'https://twitter.com/cahlberg/status/1608576192873115648', 'https://securityaffairs.com/140137/cyber-crime/lockbit-group-port-of-lisbon.html', 'https://twitter.com/securityaffairs/status/1608824451373895680', 'https://twitter.com/Cyber_O51NT/status/1608967638109286400', 'https://twitter.com/cahlberg/status/1608648682991386627', 'https://twitter.com/RecordedFuture/status/1608637018892042241', 'https://twitter.com/securityaffairs/status/1609236738333102080', 'https://twitter.com/Dinosn/status/1609085524299640838', 'https://twitter.com/VessOnSecurity/status/1609100631062548481', 'https://twitter.com/ransomwaremap/status/1610247831444688896', 'https://twitter.com/SteffenHeyde/status/1610226392012320771', 'https://www.malwarebytes.com/blog/business/2023/04/top-5-cyberthreats-facing-msps-and-vars-in-2023']
1,825
Suspected cyberattack against the public administration and utilities of the German city of Potsdam December 2022
The local administration of the city of Potsdam took its servers offline on 29 December, in response to suspicious activity on its networks. As a result of the precautionary measure, authorities can currently not handle email communications via the usual channels and the software to process citizen requests, such as passport applications, cannot be accessed. On the day after, Potsdam's municipal utilities also decided to shut down outbound Internet connections and email communications to investigate and mitigate a possible cyberattack. No ransom demands were received.
2022-12-29
null
Attack on (inter alia) political target(s), politicized
null
null
Hijacking without Misuse
[['Municipal Administration of Potsdam (Germany)']]
['Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
2
2022-12-30; 2023-01-06
EU member states: Stabilizing measures; EU member states: Stabilizing measures
Statement by other ministers/members of parliament; Statement by other ministers/members of parliament
Germany; Germany
Matti Karstedt (Digital policy spokesman of the FDP; Germany); Christian Haase (Member of the German Parliament; CDU)
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
null
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/SteffenHeyde/status/1608607060182331395', 'https://www.heise.de/news/Verdacht-auf-Cyberangriff-Potsdamer-Verwaltung-ist-schon-wieder-offline-7444608.html', 'https://www.spiegel.de/netzwelt/web/hackerangriff-auch-die-stadtwerke-potsdam-schalten-internetdienste-ab-a-349ee521-df3b-499d-8f86-066f5c7f3c1e', 'https://www.spiegel.de/netzwelt/potsdam-schaltet-nach-moeglicher-cyberattacke-seine-internetserver-ab-a-5703d9d1-dff1-4a63-9c5d-6a0005ee632d', 'https://twitter.com/Dennis_Kipker/status/1610272615704440832', 'https://twitter.com/Dennis_Kipker/status/1615762770049499142', 'https://twitter.com/secIT_DE/status/1617232779145785344', 'https://kpv.de/blog/christian-haase-mdb-kommunen-brauchen-bessere-unterstuetzung-bei-der-abwehr-von-cyberattacken/', 'https://twitter.com/Dennis_Kipker/status/1623655370613825537']
1,826
Ransomware attack disrupts Italian municipality of Sarno via contractor on 27 December 2022
A ransomware attack disrupted the computer systems of the town hall of the Italian municipality of Sarno on 27 December. The attack was directed against the servers of technology provider Advanced System, which manages the town hall systems and is supporting more than 1000 Italian municipalities in the collection of taxes and asset revenue management.
2022-12-27
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Disruption; Hijacking with Misuse; Ransomware
[['Advanced Systems (Italy)'], ['Municipality of Sarno (Italy)']]
['Italy', 'Italy']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system']]
[[''], ['Civil service / administration']]
['Phobos']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2022-12-29 00:00:00
Media report (e.g., Reuters makes an attribution statement, without naming further sources)
Media-based attribution
Red Hot Cyber
null
Italy
Phobos
null
Non-state-group
Criminal(s)
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Minor
5
Days (< 7 days)
Not available
1-10
1
null
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/securityaffairs/status/1608606338229362690', 'https://www.salernotoday.it/cronaca/hacker-comune-sarno-28-dicembre-2022.html', 'https://www.redhotcyber.com/post/lazienda-italiana-advanced-system-colpita-dal-ransomware-lo-avverte-lazienda-con-un-comunicato-stampa/']
1,827
APT41 gains access to the systems of a German company from the financial sector in March 2021 by exploiting ProxyLogon
The Chinese APT41, which is considered state-sponsored, exploited the "ProxyLogon" vulnerability chain to gain access to the system of an unnamed German company from the financial sector in March 2021. After a year of inactivity, the group penetrated the system again in March 2022. Although this vulnerability had been patched in the meantime, the backdoor had not been removed prior to this, which made a new intrusion possible. Ransom notes were found on some of the company's servers. However, an encryption of the data could be prevented by Microsoft Defender for Endpoint (MDE).
2021-03-01
2022-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure']]
[['Finance']]
['APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) <\xa0Winnti Umbrella/G0044']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-12-24 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
DCSO
null
Germany
APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://medium.com/@DCSO_CyTec/apt41-the-spy-who-failed-to-encrypt-me-24fc0f49cad1']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Not available
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://medium.com/@DCSO_CyTec/apt41-the-spy-who-failed-to-encrypt-me-24fc0f49cad1']
1,828
UNC4210, a suspected cluster of Russian APT Turla, targeted Ukrainian organizations with ANDROMEDA malware starting in December 2021
Threat intelligence company Mandiant reported attacks by a possible team of Russian APT Turla, tracked as cluster UNC4210, targeting Ukrainian organizations. In December 2021, the operation began with the insertion of a USB stick at an organization in Ukraine that had ANDROMEDA malware installed. The threat actors had taken over expired command and control domains of ANDROMEDA, a trojan widely in use by criminal groups at the beginning of the 2010s, to deploy their custom tools to carefully selected victims. In September 2022, after months of inactivity, a self-extracting WinRAR archive containing the JavaScript-based reconnaissance utility KOPILUWAK was executed at least seven times between 6 and 8 September. On 8 September, the QUIETCANARY backdoor was downloaded twice on a host and used 15 minutes later by the threat actor to compress, stage, and exfiltrate data. Only files created after 1 January 2021 were exfiltrated in this process.
2021-12-01
2022-09-08
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['Unknown']]
null
['UNC4210 < Turla/Waterbug/Venomous Bear/Snake/Uroburos']
['Russia']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2023-01-05 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Mandiant
null
United States
UNC4210 < Turla/Waterbug/Venomous Bear/Snake/Uroburos
Russia
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.mandiant.com/resources/blog/turla-galaxy-opportunity']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Replication Through Removable Media
Data Exfiltration; System Shutdown/Reboot
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
7
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.wired.com/story/russia-turla-fsb-usb-infection/', 'https://www.mandiant.com/resources/blog/turla-galaxy-opportunity', 'https://twitter.com/BushidoToken/status/1611110012985741313', 'https://twitter.com/Mandiant/status/1611062487788490769', 'https://www.darkreading.com/attacks-breaches/russia-turla-apt-hijacks-andromeda-usb-infections', 'https://www.cyberscoop.com/ukraine-turla-russia-cyberattacks/', 'https://www.securityweek.com/russian-turla-cyberspies-leveraged-other-hackers-usb-delivered-malware', 'https://twitter.com/Cyber_O51NT/status/1611169304720068608', 'https://twitter.com/780thC/status/1611314916698296320', 'https://twitter.com/craiu/status/1611265494039805952', 'https://twitter.com/CyberScoopNews/status/1611397116731052033', 'https://twitter.com/CyberScoopNews/status/1611383589316317185', 'https://thehackernews.com/2023/01/russian-turla-hackers-hijack-decade-old.html', 'https://twitter.com/M_Miho_JPN/status/1611634615713947649']
1,829
Anonymous Cuba disrupted the websites of at least seven faculties at the University of Havana on 1 January 2023
Anonymous Cuba disrupted the websites of at least seven departments at the University of Havana, on 1 January 2023, according to a Twitter post of the hacktivist collective. The hackers inserted photos on the websites showing violent scenes of security forces cracking down on protestors, alongside a caricature published by the exile newspaper Diario de Cuba, anti-regime slogans, and demands for political prisoners to be released.
2023-01-01
2023-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Faculty of Geography - University of Havana'], ['Faculty of Psychology - University of Havana'], ['Faculty of Arts and Letters - University of Havana'], ['Faculty of Accounting and Finance - University of Havana'], ['Faculty of Economics - University of Havana'], ['Faculty of Tourism - University of Havana'], ['Faculty of Physics - University of Havana']]
['Cuba', 'Cuba', 'Cuba', 'Cuba', 'Cuba', 'Cuba', 'Cuba']
null
[['Science'], ['Science'], ['Science'], ['Science'], ['Science'], ['Science'], ['Science']]
null
['Anonymous Cuba']
['Cuba']
['Non-state-group']
['Hacktivist(s)']
1
2023-01-02; 2023-01-02
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms; Attacker confirms
Anonymous Cuba; Anonymous Cuba
null
Cuba; Cuba
Anonymous Cuba; Anonymous Cuba
Cuba; Cuba
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://twitter.com/LARESISTENCIAC2/status/1609701763095093250']
System / ideology
System/ideology; National power
Cuba (social protests); Cuba (social protests)
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
2
Moderate - high political importance
2
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
None/Negligent
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-22/', 'https://diariodecuba.com/cuba/1672663402%5F44364.html', 'https://twitter.com/LARESISTENCIAC2/status/1609701763095093250']
1,830
Unknown actors gained limited access to the communication channels of Petrópolis City Hall in Brazil on 27 December 2022
Unknown actors hijacked the communication channels of the city hall of Petrópolis and gained limited access on 27 December 2022, as reported by the city hall. Officials clarified that the data accessed by the cybercriminals is in the public domain and that no sensitive data was affected. The municipal government filed a police report with the police station for the "Suppression of Computer Crimes".
2022-12-27
2022-12-27
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Hijacking without Misuse
[['Petrópolis City Hall']]
['Brazil']
[['SOUTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2023-01-03 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity
Department of Technology (DETEC) of Municipal Government of Petropolis
null
Brazil
null
null
Non-state-group
Criminal(s)
['https://www.securityreport.com.br/destaques/prefeitura-de-petropolis-sofre-ataque-cibernetico/#.Y70wGhWZPD6']
Not available
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/ransomwaremap/status/1610582254266322950', 'https://www.facebook.com/petropolis.pmp/photos/a.109536130434945/1003713331017216/', 'https://www.securityreport.com.br/destaques/prefeitura-de-petropolis-sofre-ataque-cibernetico/#.Y70wGhWZPD6', 'https://www.petropolis.rj.gov.br/pmp/index.php/imprensa/noticias/item/19687-a-prefeitura-informa-que-foi-alvo-de-um-ataque-hacker-nesta-ter%C3%A7a-feira-27-12.html']
1,834
Dark Pink APT targeted state and corporate organizations in the Asia-Pacific and Europe since mid-2021
In an eponymous cyber-operation, a newly-discovered APT group named Dark Pink was observed by Group-IB Global to have launched a series of successful malware and spearphishing campaigns against government, military, and corporate entities predominantly based in the Asia-Pacific (APAC) region. Initial attacks date back to at least June 2022, with some indications that the group may have been active as early as May 2021. The group likely operates out of the APAC region. Group-IB analysis acknowledges earlier reporting by Chinese cybersecurity researchers at the Anheng Information Shadows Hunting Lab from early January 2023, which tracked overlapping TTPs in a similar target space under the label Saaiwc Group. According to Singapore-headquartered Group-IB Global, which split from its Russia-based parent company in July 2022 to maintain international business accounts in light of sanctions against Russia and the company itself, Dark Pink's objectives are primarily corporate espionage and data theft.
2021-06-01
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft & Doxing; Hijacking with Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Cambodia', 'Indonesia', 'Malaysia', 'Philippines', 'Vietnam', 'Bosnia and Herzegovina', 'Vietnam']
[['ASIA', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['ASIA', 'SCS', 'SEA'], ['EUROPE', 'BALKANS', 'WBALKANS'], ['ASIA', 'SCS', 'SEA']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system'], ['Social groups'], ['State institutions / political system'], ['Social groups']]
[['Government / ministries'], ['Government / ministries'], ['Military'], ['Military'], ['Religious'], ['Government / ministries'], ['Other social groups']]
['Dark Pink']
['Not available']
['Unknown - not attributed']
null
1
2023-01-11 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Group-IB
Group-IB
Singapore
Dark Pink
null
Unknown - not attributed
null
['https://blog.group-ib.com/dark-pink-apt']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
7
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
7
1-10
6
Not available
0
euro
Not available
Human rights; Sovereignty; Aid and development
Economic, social and cultural rights; ;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.securonix.com/blog/securonix-threat-labs-monthly-intelligence-insights-january-2023/', 'https://thehackernews.com/2023/01/dark-pink-apt-group-targets-governments.html', 'https://www.bleepingcomputer.com/news/security/new-dark-pink-apt-group-targets-govt-and-military-with-custom-malware/', 'https://www.cyberscoop.com/dark-pink-hacking-campaign-southeast-asia/', 'https://blog.group-ib.com/dark-pink-apt', 'https://ti.dbappsecurity.com.cn/blog/articles/2023/01/06/saaiwcgroup/', 'https://blog.group-ib.com/dark-pink-apt', 'https://www.securityweek.com/sophisticated-dark-pink-apt-targets-government-military-organizations', 'https://www.hackread.com/espionage-meets-color-dark-pink-apt-group/', 'https://twitter.com/Dinosn/status/1613417183639371779', 'https://twitter.com/cahlberg/status/1613604530968461333', 'https://twitter.com/CyberScoopNews/status/1615151628037890048', 'https://twitter.com/Cyber_O51NT/status/1634223241752645637', 'https://thehackernews.com/2023/03/kamikakabot-malware-used-in-latest-dark.html', 'https://securityaffairs.com/143415/apt/dark-pink-apt-south-asia.html', 'https://www.govinfosecurity.com/dark-pink-apt-group-very-likely-back-in-action-a-21426']
1,835
Denmark`s central bank and seven other private banks have been targeted with a DDoS attack on January 10, 2023 by pro-Russian hacktivist group NoName057(16)
According to Denmark`s central bank, its systems have been targeted by a DDoS attack on January 10, 2023. Apart from a short disruption of the bank`s website, no critical services or consumer data have been affected, according to a spokesperson. Additionally, seven other private banks from Denmark, such as Jyske Bank and Sydbank, were also affected. Only two days after the attack, the IT company SentinelOne states that the attack was carried out by the pro-Russian hacktivist group NoName057(16) that also claimed responsibility itself before.
2023-01-10
2023-01-10
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Disruption
[['National Bank (Denmark)'], ['Skjern Bank'], ['Sydbank'], ['Jyske Bank'], ['Ringkjøbing Landbobank'], ['Sparekassen Sjælland-Fyn'], ['Djurslands Bank'], ['Kreditbanken (Denmark)']]
['Denmark', 'Denmark', 'Denmark', 'Denmark', 'Denmark', 'Denmark', 'Denmark', 'Denmark']
[['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Other (e.g., embassies)', 'Finance'], ['Finance'], ['Finance'], ['Finance'], ['Finance'], ['Finance'], ['Finance'], ['Finance']]
['NoName057(16) ']
['Not available']
['Non-state-group']
['Hacktivist(s)']
2
2023-01-12; 2023-01-10
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
IT-security community attributes attacker; Attacker confirms
SentinelOne; NoName057(16)
null
United States; Not available
NoName057(16) ; NoName057(16)
null
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-01-31 00:00:00
State Actors: Preventive measures
Awareness raising
Denmark
Centre for Cyber Security (CFCS) Denmark
No
null
Not available
Network Denial of Service
null
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
8
null
0
Not available
0
euro
Not available
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Not available
null
['https://news.postimees.ee/7709620/cyber-attacks-against-estonian-state-institutions-companies-continued-in-january', 'https://www.securonix.com/blog/securonix-threat-labs-monthly-intelligence-insights-january-2023/', 'https://twitter.com/nicoleperlroth/status/1612870760514871298', 'https://politiken.dk/indland/art9159659/Ingen-grund-til-frygt-hos-bankkunder-efter-cyberangreb', 'https://politiken.dk/indland/art9159018/Syv-banker-var-ramt-af-nedbrud-efter-hackerangreb', 'https://www.reuters.com/technology/denmarks-central-bank-website-hit-by-cyberattack-2023-01-10/', 'https://www.cyberscoop.com/russia-hacktivist-noname-github-ddos/', 'https://therecord.media/pro-russia-hackers-use-telegram-github-to-attack-czech-presidential-election/', 'https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/', 'https://twitter.com/SentinelOne/status/1613927507429924866', 'https://twitter.com/TomHegel/status/1613989241263898624', 'https://www.bankinfosecurity.com/danish-banks-targets-pro-russian-ddos-hacking-group-a-20902', 'https://www.hackread.com/github-disables-pages-ddos-noname05716/', 'https://twitter.com/SentinelOne/status/1615437803495497728', 'https://therecord.media/ddos-denmark-us-russia-killnet/', 'https://twitter.com/Cybersikkerhed/status/1620377909860143104?ref%5Fsrc=twsrc%5Etfw', 'https://twitter.com/cahlberg/status/1620591103572590592']
1,836
Chinese threat actors exploited FortiOS vulnerability to use BOLDMOVE backdoor to penetrate an European government and African managed service provider (MSP) since October 2022
A Chinese threat actor with ties to the Chinese state compromised a European government network and an African managed service provider using a previously undisclosed vulnerability in the operating system of Fortinet's security solutions (CVE-2022-42475), including firewall and VPN products, according to the vendor and IT-company Mandiant. Fortinet publicly reported the vulnerability on 12 December 2022, noting that the vulnerability allows for the remote execution of commands and had been exploited in the wild. On January 19, 2023, IT security firm Mandiant picked up and completed the cyber incident by Fortinet, which had already been disclosed in rudimentary form. In it, Mandiant attributes this cyber incident with low confidence to Chinese threat actors with ties to the People's Republic of China. Specifically, it is said to be a continuation of Chinese cyber espionage. For exploitation, the hackers used the Linux variant of the BOLDMOVE backdoor, tailored to the given FortiOS vulnerability.
2022-10-01
null
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available']]
['Africa', 'Europe (region)']
null
[['Critical infrastructure'], ['State institutions / political system']]
[['Telecommunications'], ['Government / ministries']]
['Not available']
['China']
['State']
null
1
2023-01-19 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Mandiant
null
China
null
China
State
null
['https://www.mandiant.com/resources/blog/chinese-actors-exploit-fortios-flaw']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
One
External Remote Services
Not available
null
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Cyber espionage
State actors
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.darkreading.com/endpoint/exploit-code-released-critical-fortinet-rce-bug', 'https://www.bleepingcomputer.com/news/security/fortinet-govt-networks-targeted-with-now-patched-ssl-vpn-zero-day/', 'https://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-22-398-fortios-heap-based-buffer-overflow-in-sslvpnd', 'https://www.fortiguard.com/psirt/FG-IR-22-398', 'https://thehackernews.com/2023/01/fortios-flaw-exploited-as-zero-day-in.html', 'https://securityaffairs.com/140721/hacking/fortinet-ssl-vpn-cve-2022-42475-attacks.html', 'https://therecord.media/fortinet-warns-of-hackers-targeting-governments-through-vpn-vulnerability/', 'https://twitter.com/Cyber_O51NT/status/1613704607791972353', 'https://twitter.com/securityaffairs/status/1613917509161308162', 'https://twitter.com/securityaffairs/status/1613775747428093952', 'https://twitter.com/securityaffairs/status/1615651911528779777', 'https://www.mandiant.com/resources/blog/chinese-actors-exploit-fortios-flaw', 'https://twitter.com/JohnHultquist/status/1616129443919020055', 'https://twitter.com/780thC/status/1616163230400790528', 'https://twitter.com/Mandiant/status/1616128859711193141', 'https://twitter.com/_marklech_/status/1616095757664411649', 'https://thehackernews.com/2023/01/new-chinese-malware-spotted-exploiting.html', 'https://www.bleepingcomputer.com/news/security/new-boldmove-linux-malware-used-to-backdoor-fortinet-devices/', 'https://securityaffairs.com/141052/hacking/fortios-ssl-vpn-zero-day.html', 'https://www.securityweek.com/chinese-hackers-exploited-fortinet-vpn-vulnerability-zero-day', 'https://www.govinfosecurity.com/fortinet-vpn-flaw-shows-pitfalls-security-appliances-a-20990', 'https://www.databreaches.net/chinese-north-korean-hackers-continue-exploiting-zero-day-vulnerabilities/', 'https://twitter.com/Dinosn/status/1616351247237545986', 'https://twitter.com/securityaffairs/status/1616386978014023680', 'https://twitter.com/cybersecboardrm/status/1616427887413940225', 'https://twitter.com/Dinosn/status/1616324056235610112', 'https://twitter.com/campuscodi/status/1616502495139999747', 'https://therecord.media/suspected-chinese-hackers-exploit-vulnerability-in-fortinet-devices/', 'https://www.hackread.com/backdoor-fortios-chinese-0-day/', 'https://twitter.com/nicoleperlroth/status/1616806144357310464', 'https://twitter.com/daveaitel/status/1616793080908201990', 'https://twitter.com/thegrugq/status/1616779906142318592', 'https://twitter.com/SteffenHeyde/status/1616863120089022464', 'https://twitter.com/nicoleperlroth/status/1616810970302615552', 'https://research.checkpoint.com/2023/23rd-january-threat-intelligence-report/', 'https://twitter.com/cahlberg/status/1617286816830492672', 'https://twitter.com/HackRead/status/1617099879498522625', 'https://twitter.com/securityaffairs/status/1617111134435442688', 'https://twitter.com/cahlberg/status/1616966637143343104', 'https://socradar.io/malicious-actors-in-dark-web-december-2022-ransomware-landscape/', 'https://www.mandiant.com/resources/blog/zero-days-exploited-2022', 'https://securityaffairs.com/143798/apt/2022-zero-day-exploitation.html', 'https://www.darkreading.com/attacks-breaches/attackers-probing-zero-day-vulns-edge-infrastructure']
1,842
Pro-Russian hacker group NoName057(16) targeted websites of Czech presidential candidates with DDoS attacks in January 2023
In January 2023, the websites of candidates Petr Pavel and Tomáš Zima running for the 2023 Czech presidential elections were targeted with DDoS attacks. Zima's website was first attacked on 11 January and again on 13 January. On the latter date, expanded to Pavel's website. The pro-Russian hacker group NoName057(16) claimed responsibility for the attacks on Telegram. The websites of the non-profit organisation Hlídač státu and the Czech Ministry of Foreign Affairs were also targeted, although the latter unsuccessfully. The group initiated a DDoS collaborator payment program, paying people for launching DDoS-attacks.
2023-01-11
2023-01-13
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Tomáš Zima'], ['Petr Pavel'], ['Hlídač státu']]
['Czech Republic', 'Czech Republic', 'Czech Republic']
[['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'EASTEU']]
[['State institutions / political system'], ['State institutions / political system'], ['Social groups']]
[['Election infrastructure / related systems'], ['Election infrastructure / related systems'], ['Advocacy / activists (e.g. human rights organizations)']]
['NoName057(16)']
['Russia']
['Unknown - not attributed']
null
5
2023-01-13; 2023-01-11; 2023-01-13; 2023-01-12; 2023-01-13
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Attacker confirms; Attacker confirms; Attacker confirms; IT-security community attributes attacker
Marek Vala (National Cyber and Information Security Agency, Czech Republic); NoName057(16); NoName057(16); NoName057(16); Pavel Klimes (Avast Threat Labs, Czech Republic)
null
Czech Republic; Not available; Not available; Not available; Czech Republic
NoName057(16); NoName057(16) ; NoName057(16) ; NoName057(16) ; NoName057(16)
Russia; Not available; Not available; Not available; Not available
Unknown - not attributed; Non-state-group; Non-state-group; Non-state-group; Non-state-group
; Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://domaci.hn.cz/c1-67159580-hackersky-utok-tesne-pred-volbami-weby-pavla-a-zimy-napadla-ruska-skupina', 'https://t.me/noname05716/1478', 'https://t.me/noname05716/1469', 'https://t.me/noname05716/1494', 'https://t.me/noname05716/1492', 'https://t.me/noname05716/1489']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-01-13 00:00:00
EU member states: Stabilizing measures
Statements by foreign ministers
Czech Republic
Mariana Wernerová (Spokeswoman of the Czech Foreign Ministry)
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
3
null
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/780thC/status/1613507889649303552', 'https://twitter.com/RecordedFuture/status/1613610743483465743', 'https://www.securityweek.com/pro-russian-group-ddos-ing-governments-critical-infrastructure-ukraine-nato-countries', 'https://twitter.com/SentinelOne/status/1613927507429924866', 'https://twitter.com/securityaffairs/status/1613911726193270786', 'https://twitter.com/TomHegel/status/1613989241263898624', 'https://twitter.com/cahlberg/status/1613833812311425027', 'https://domaci.hn.cz/c1-67159580-hackersky-utok-tesne-pred-volbami-weby-pavla-a-zimy-napadla-ruska-skupina', 'https://t.me/noname05716/1478', 'https://t.me/noname05716/1469', 'https://t.me/noname05716/1494', 'https://t.me/noname05716/1492', 'https://t.me/noname05716/1489', 'https://www.hackread.com/github-disables-pages-ddos-noname05716/', 'https://twitter.com/SentinelOne/status/1615437803495497728', 'https://research.checkpoint.com/2023/23rd-january-threat-intelligence-report/', 'https://decoded.avast.io/threatresearch/avast-q4-2022-threat-report/?utm_source=rss&utm_medium=rss&utm_campaign=avast-q4-2022-threat-report', 'https://www.securonix.com/blog/securonix-threat-labs-monthly-intelligence-insights-january-2023/', 'https://socradar.io/dark-web-profile-noname05716/']
1,843
Unknown attackers disrupted the technological platform SICA of Venezuelan National Superintendence of Agri-Food Management (SUNAGRO) in January 2023
Unknown attackers disrupted the technological platform SICA (Sistema Integral De Control Agroalimentario) which monitors the production chain of agricultural produce and is operated by the Venezuelan National Superintendence of Agri-Food Management (SUNAGRO), during 11-13 January 2023, according to SUNAGRO.
2023-01-11
2023-01-13
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Disruption
[['National Superintendence of Agri-Food Management (SUNAGRO)']]
['Venezuela']
[['SOUTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Not available
none
none
2
Moderate - high political importance
2
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/bits-n-pieces-trozos-y-piezas-23/', 'https://twitter.com/SunagroOficial/status/1613248963238322177?ref%5Fsrc=twsrc%5Etfw', 'https://twitter.com/SunagroSucre/status/1613731262962753541']
1,850
Chinese APT Playful Taurus likely spied on Iranian Government Institutions in mid-to-late 2022
Chinese APT Playful Taurus (aka APT15) was observed by Unit42 to be the likely attacker behind cyber espionage against Iranian government institutions, including the foreign ministry, and a natural resource organization. The operations is suspected to be part of a cyber espionage campaign against Iran, which intensified during July and December 2022, with initial infiltrations reaching back further.
2022-07-01
2022-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
[['Not available'], ['Not available'], ['Ministry of Foreign Affairs (Iran)']]
['Iran, Islamic Republic of', 'Iran, Islamic Republic of', 'Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA']]
[['Unknown'], ['State institutions / political system'], ['State institutions / political system']]
[[''], ['Government / ministries'], ['Government / ministries']]
['Ke3chang/Vixen Panda/APT 15']
['China']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2023-01-18 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Palo Alto Networks Unit 42
Palo Alto Networks
United States
Ke3chang/Vixen Panda/APT 15
China
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://unit42.paloaltonetworks.com/playful-taurus/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
null
0
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.securonix.com/blog/securonix-threat-labs-monthly-intelligence-insights-january-2023/', 'https://thehackernews.com/2023/01/iranian-government-entities-under.html', 'https://unit42.paloaltonetworks.com/playful-taurus/', 'https://twitter.com/780thC/status/1615799936846598149', 'https://twitter.com/ericgeller/status/1615721331428917249', 'https://twitter.com/campuscodi/status/1616502495139999747']
1,851
Russian state-sponsored hacker group Sandworm sought to sabotage the Ukrainian National News Agency Ukrinform using CaddyWiper on 17 January 2023
The Russian state-sponsored hacker group Sandworm, which is linked to the military intelligence service GRU, sought to disrupt the Ukrainian National News Agency Ukrinform using CaddyWiper on 17 January 2023, according to the Ukrainian Computer Emergency Response Team (CERT-UA). The incident caused "certain destructive effects" on the network but fell short of interfering with the news agency's operational processes. For a brief period, the attack appears to have disrupted a Ukrainian government press briefing on the threat of Russian cyberattacks on 17 January 2023, which resumed shortly. On 27 January 2023, the CERT-UA announces that a total of five samples of malware have been found on the network. In addition to CaddyWiper, the malware samples are ZeroWipe, SDelete, AwfulShred and BidSwipe.
2023-01-17
2023-01-17
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by victim
Disruption; Hijacking with Misuse
[['National News Agency of Ukraine (Ukrinform)']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['Media']]
null
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2023-01-18 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
CERT-UA
null
Ukraine
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
null
['https://cip.gov.ua/ua/news/ukrinform-mogli-atakuvati-khakeri-z-ugrupuvannya-sandworm-pov-yazanogo-z-rosiiskim-gru-poperedni-dani-doslidzhennya-cert-ua']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Destruction
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Human rights; Armed conflict; Sovereignty
Civic / political rights; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/ukraine-links-data-wiping-attack-on-news-agency-to-russian-hackers/', 'https://cip.gov.ua/en/news/kiberataka-ne-zmogla-zupiniti-robotu-informaciinogo-agentstva-ukrinform', 'https://cip.gov.ua/ua/news/ukrinform-mogli-atakuvati-khakeri-z-ugrupuvannya-sandworm-pov-yazanogo-z-rosiiskim-gru-poperedni-dani-doslidzhennya-cert-ua', 'https://twitter.com/DigitalPeaceNow/status/1615453594458939393', 'https://twitter.com/dsszzi/status/1615986288745652238', 'https://twitter.com/VessOnSecurity/status/1615995338543833089', 'https://twitter.com/snlyngaas/status/1615886353216180224', 'https://twitter.com/BushidoToken/status/1616437713900544000', 'https://twitter.com/campuscodi/status/1616502495139999747', 'https://twitter.com/nicoleperlroth/status/1616804670856388608', 'https://www.youtube.com/watch?v=j_Afg77IjaU', 'https://t.me/UkraineMediaCenterKyiv/4223', 'https://cyberscoop.com/sandworm-wiper-ukraine-russia-military-intel/', 'https://www.welivesecurity.com/2023/01/27/swiftslicer-new-destructive-wiper-malware-ukraine/', 'https://therecord.media/sandworm-swiftslicer-malware-ukraine-russia-eset/', 'https://twitter.com/CyberScoopNews/status/1619044030154940417', 'https://twitter.com/RecordedFuture/status/1619109632882135040', 'https://twitter.com/CyberScoopNews/status/1619019403890233349', 'https://thehackernews.com/2023/01/ukraine-hit-with-new-golang-based.html', 'https://twitter.com/M_Miho_JPN/status/1619590150522294272', 'https://cert.gov.ua/article/3718487', 'https://research.checkpoint.com/2023/30th-january-threat-intelligence-report/', 'https://securityaffairs.com/141561/cyber-warfare-2/sandworm-apt-uses-5-wipers.html', 'https://twitter.com/securityaffairs/status/1620071040285310977', 'https://twitter.com/DarkReading/status/1620558295672012807', 'https://twitter.com/Cyber_O51NT/status/1620571509596229632', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html', 'https://www.malwarebytes.com/blog/news/2023/02/a-week-in-security-january-30-february-5', 'https://www.darkreading.com/attacks-breaches/russia-sandworm-apt-swarm-wiper-attacks-ukraine', 'https://www.bleepingcomputer.com/news/security/ukraine-says-russian-hackers-backdoored-govt-websites-in-2021/', 'https://www.darkreading.com/attacks-breaches/wiper-malware-surges-ahead-spiking-53-in-3-months', 'https://twitter.com/Cyber_O51NT/status/1629280661474508801', 'https://twitter.com/780thC/status/1629087842516320256', 'https://blogs.microsoft.com/on-the-issues/2023/03/15/russia-ukraine-cyberwarfare-threat-intelligence-center/', 'https://www.rferl.org/a/russian-hackers-ukraine-cyberattacks-microsoft/32319995.html', 'https://www.jpost.com/international/article-734447', 'https://cyberscoop.com/russian-hackers-ukraine-cyberattacks/', 'https://thehackernews.com/2023/03/from-ransomware-to-cyber-espionage-55.html', 'https://www.welivesecurity.com/2023/03/30/eset-research-podcast-year-fighting-rockets-soldiers-wipers-ukraine/']
1,852
Elements of Kazakhstan's intelligence services are suspected of having hacked the website of news outlet Ulysmedia.kz to publish private information on 18 January 2023
Elements of Kazakhstan's intelligence services are suspected of having hacked the website of the independent Kazakh news organization Ulysmedia and to have published personal information on 18 January 2023, according to the editor-in-chief of the news agency Samal Ibrayeva. Personal data of Ibrayeva and private pictures of her and her family were posted on the website of the news outlet. The incident led Ulysmedia to suspend its website. In an interview with Azattyk, the Kazakh branch of Radio Free Europe/ Radio Liberty, Ibrayeva expressed doubt that the activities could have occured "without the participation of the special services", noting the lack of any response by the National Security Committee of the Republic of Kazakhstan (NSC) to threats and attacks against journalists of Ulysmedia and other Kazakh outlets over the last six months.
2023-01-18
2023-01-18
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by victim
Disruption; Hijacking with Misuse
[['Ulysmedia'], ['Samal Ibrayeva (Editor-in-chief of Ulysmedia, Kazakhstan)']]
['Kazakhstan', 'Kazakhstan']
[['ASIA', 'CSTO', 'SCO'], ['ASIA', 'CSTO', 'SCO']]
[['Media'], ['Media']]
null
['National Security Committee of the Republic of Kazahkstan (NSC)']
['Kazakhstan']
['State']
null
1
2023-01-18 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Receiver attributes attacker
Samal Ibrayeva (Editor-in-chief of Ulysmedia, Kazakhstan)
null
Kazakhstan
National Security Committee of the Republic of Kazahkstan (NSC)
Kazakhstan
State
null
['https://www.azattyq.org/a/32228814.html']
System / ideology; National power
System/ideology; National power
Kazakhstan (opposition); Kazakhstan (opposition)
Unknown
null
3
2023-01-20; 2023-01-20; 2023-01-20
EU member states: Stabilizing measures; State Actors: Stabilizing measures; State Actors: Stabilizing measures
Statement by other ministers/members of parliament; Statement by other ministers/members of parliament; Statement by other ministers/members of parliament
EU (region); United Kingdom; United States
Delegation of the European Union to the Republic of Kazakhstan ; British Embassy Astana; U.S. Embassy to Kazakhstan
No
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
Human rights
Civic / political rights
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.rferl.org/a/kazakhstan-editor-meat-box-children-intimidation/32261983.html', 'https://www.rferl.org/a/kazakh-website-ylysmedia-hacked-ibraeva/32229461.html', 'https://www.azattyq.org/a/32228814.html', 'https://www.rferl.org/a/kazakhstan-attacks-journalists-united-states-britain-european-union/32232741.html']
1,854
The cyber subgroup APT-C-23 of the Palestinian terrorist organization Hamas penetrated computers and mobile devices of senior Israeli officials since July 2021
APT-C-23, one of the two main subgroups of Hamas' cyber warfare division, managed to trick senior members of Israeli law enforcement, defense, and emergency service organization into downloading malware onto their computers or mobile devices using sexually charged fake Facebook profiles, IT security firm Cybereason confirms with moderate-high confidence. The goal of the Arabic-speaking hacking group was to gather sensitive information. To do so, they used two previously unknown malware packages, Barb(ie) Downloader and BardWire Backdoor.
2021-07-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available']]
['Israel', 'Israel']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA']]
[[], ['State institutions / political system', 'State institutions / political system', 'State institutions / political system']]
[[], ['Government / ministries', 'Military', 'Police']]
['APT-C-23']
['Palestine']
['Non-state-group']
['Terrorist(s)']
1
2022-04-06 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Cybereason
null
United States
APT-C-23
Palestine
Non-state-group
Terrorist(s)
['https://www.cybereason.com/blog/operation-bearded-barbie-apt-c-23-campaign-targeting-israeli-officials']
System / ideology; Secession
Resources; Secession
Israel (Hamas et al.); Israel (Hamas et al.)
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
None/Negligent
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.cybereason.com/blog/operation-bearded-barbie-apt-c-23-campaign-targeting-israeli-officials']
1,855
Criminal hackers breached the networks of Canadian power generation and distribution company Qulliq Energy Corporation (QEC) beginning on 15 January 2023
Criminal hackers are suspected to have breached the networks of Canadian power generation and distribution company Qulliq Energy Corporation (QEC) beginning on 15 January 2023. The incident disrupted computer systems on the administrative side, including the ability to process credit card payments. Operations related to energy supply remained unaffected. Investigations into whether information was stolen are ungoing. P.J. Akeeagok, the premier of the affected Canadian province of Nunavut, characterized the attack as criminal and authorized technical government support.
2023-01-15
2023-01-01
Attack on non-political target(s), politicized
null
Incident disclosed by victim
Disruption; Hijacking with Misuse
[['Qulliq Energy Corporation (QEC)']]
['Canada']
[['NATO', 'NORTHAM']]
null
null
['Not available']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2023-01-19 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
P.J. Akeeagok (Premier of Nunavut, Canada)
null
Canada
null
null
Non-state-group
Criminal(s)
['https://gov.nu.ca/executive-and-intergovernmental-affairs/news/premier-comments-qec-cyber-security-incident']
Unknown
Not available
null
Not available
null
1
2023-01-19 00:00:00
State Actors: Stabilizing measures
Statement by head of state/head of government
Canada
P.J. Akeeagok (Premier of Nunavut; Canada)
No
null
Not available
Not available
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
;
Not available
1
2023-01-19 00:00:00
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Canada
Royal Canadian Mounted Police (RCMP)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://therecord.media/dragos-ransomware-report-2022-ics-ot-lockbit/', 'https://therecord.media/cyberattack-on-nunavut-energy-supplier-limits-company-operations/', 'https://gov.nu.ca/executive-and-intergovernmental-affairs/news/premier-comments-qec-cyber-security-incident', 'https://gov.nu.ca/news/qulliq-energy-corporation-impacted-cybersecurity-incident', 'https://www.databreaches.net/ca-qulliq-energy-stops-short-of-labelling-cyberattack-another-nunavut-ransomware-incident/', 'https://therecord.media/encino-energy-cyberattack-alleged-data-leak-alphv/']
1,858
Hacker group Kasablanka targeted various Russian state institutions from September to December 2022
The Kasablanka group targeted various Russian state institutions - including the Ministry of Foreign Communications of the Astrakhan Region and the Federal Agency for the Commonwealth of Independent States Affairs, Compatriots Living Abroad, and International Humanitarian Cooperation (Rossotrudnichestvo) - from September to December 2022, the Chinese IT security firm Qi-Anxin concludes with medium confidence. This attribution finding is based on the use of Loda RAT malware, which is deemed to be custom-built. Considering possibilities to reverse-engineer the tool, Qi-Anxin did not rule out an attempted false-flag operation.
2022-09-01
2022-12-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Ministry of Public Administration, Information Technology and Communications of Astrakhan Region'], ['Federal Agency for the Commonwealth of Independent States Affairs, Compatriots Living Abroad, and International Humanitarian Cooperation (Rossotrudnichestvo)'], ['Not available']]
['Russia', 'Russia', 'Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO'], ['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['State institutions / political system'], ['State institutions / political system'], ['State institutions / political system']]
[['Civil service / administration'], ['Civil service / administration'], ['Government / ministries']]
['Kasablanka Group']
['Not available']
['Unknown - not attributed']
null
1
2023-01-17 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Qi An Xin Technology Group
null
China
Kasablanka Group
null
Unknown - not attributed
null
['https://ti.qianxin.com/blog/articles/Kasablanka-Group-Probably-Conducted-Compaigns-Targeting-Russia/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
2
Moderate - high political importance
2
Minor
3
No system interference/disruption
Not available
1-10
0
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/Arkbird_SOLG/status/1615443145524666385', 'https://ti.qianxin.com/blog/articles/Kasablanka-Group-Probably-Conducted-Compaigns-Targeting-Russia/']
1,859
Swiss security researcher Maia Arson Crimew obtained a copy of the US No Fly List via an unprotected server of US airline CommuteAir in January 2023
Swiss security researcher Maia Arson Crimew identified an unprotected Jenkins server operated by the US airline CommuteAir during the week of 9 January, according to a blog post on her website. Project files stored on this development server contained login information to Amazon Web Services (AWS) infrastructure used by the airline. On the AWS servers, Crimew discovered records that an airliine representative confirmed were a 2019 copy of the US No Fly List, containing more than 1.5 million entries. The No Fly List, maintained by the Terrorist Screening Center (TSC) within the FBI, includes individuals prohibited from traveling on commercial flights within, into or out of the United States. The Swiss hacker made data from the No Fly List available to journalists upon request via the whistleblower platform DDoS Secrets. Republican Congressman Dan Bishop, a member of the House Committee on Homeland Security, demanded an enquiry into why the copy of the No Fly List was not better protected.
2023-01-09
2023-01-15
Attack on non-political target(s), politicized
null
Incident disclosed by attacker
Data theft & Doxing; Hijacking with Misuse
[['CommuteAir']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Transportation']]
['Maia Arson Crimew']
['Switzerland']
['Individual hacker(s)']
null
1
2023-01-19 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Maia Arson Crimew
null
Switzerland
Maia Arson Crimew
Switzerland
Individual hacker(s)
null
['https://maia.crimew.gay/posts/how-to-hack-an-airline/']
Unknown
Unknown
null
Unknown
null
1
2023-01-21 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
United States
Dan Bishop (Republican Congressman, USA)
No
null
Valid Accounts
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Human rights; Air law
Civic / political rights;
Not available
0
null
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
United States
US Transportation Security Administration (TSA)
Not available
null
Not available
null
['https://www.nrc.nl/nieuws/2023/01/24/tientallen-nederlanders-staan-op-no-flylist-van-de-fbi-onder-wie-laura-h-en-tanja-nijmeijer-a4155161', 'https://therecord.media/congressman-coming-for-answers-after-no-fly-list-hack/', 'https://securityaffairs.com/141230/data-breach/no-fly-list-on-unsecured-server.html', 'https://twitter.com/securityaffairs/status/1617965634897448961', 'https://twitter.com/securityaffairs/status/1617803102740176898', 'https://twitter.com/securityaffairs/status/1617801612034199555', 'https://maia.crimew.gay/posts/how-to-hack-an-airline/', 'https://www.dailydot.com/debug/no-fly-list-us-tsa-unprotected-server-commuteair/', 'https://portswigger.net/daily-swig/deserialized-web-security-roundup-catastrophic-cyber-events-another-t-mobile-breach-more-lastpass-problems', 'https://securityaffairs.com/141509/breaking-news/security-affairs-newsletter-round-404-by-pierluigi-paganini.html', 'https://therecord.media/no-fly-list-breach-tsa-domestic-airlines-warning/', 'https://www.hackread.com/video-marketing-software-animker-data-leak/']
1,860
Unknown actors gained access to networks of at least two organizations of the US Federal Civilian Executive Branch through the malicious use of legitimate remote monitoring and management software in mid-June and mid-September 2022
The US Cybersecurity and Infrastructure Security Agency (CISA) warned of the malicious use of legitimate remote monitoring and management (RMM) software in January 2023. The alert notes the deployment of RMM tools by unknown actors against networks of at least two unnamed organizations within the US federal civilian executive branch (FCEB) in mid-June 2022 and mid-September 2022. Both incidents were initiated by phishing emails that faciliated the download of RMM software. With active access to compromised systems, the attackers convinced the recipients to check their bank accounts, providing the attackers with an opportunity to fabricate fake account summaries. These manipulated summaries showed made-up refunds to make victims believe they had been reimbursed too much money. Victims were requested to "correct" this and pay the difference to the attackers. CISA pointed to the scam observed in these two incidents as indications of potential financial motives, while noting that the access developed as part of the campaign could also be used for other malicious purposes.
2022-06-01
2022-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Hijacking with Misuse
[['Not available']]
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Civil service / administration']]
['Not available']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2023-01-25 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity
Cybersecurity and Infrastructure Security Agency (CISA)
null
United States
null
null
Non-state-group
Criminal(s)
['https://www.cisa.gov/uscert/ncas/alerts/aa23-025a']
Unknown
Not available
null
Not available
null
1
2023-01-25 00:00:00
State Actors: Preventive measures
Awareness raising
United States
Cybersecurity and Infrastructure Security Agency (CISA)
No
null
Phishing
Data Manipulation
Not available
false
Not available
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
2
Moderate - high political importance
2
Low
6
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
2
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://therecord.media/cisa-says-federal-agencies-attacked-in-refund-scam-through-remote-management-software/', 'https://www.cisa.gov/uscert/ncas/alerts/aa23-025a', 'https://thehackernews.com/2023/01/us-federal-agencies-fall-victim-to.html', 'https://cyberscoop.com/cisa-federal-agency-refund-scam-remote-software/', 'https://twitter.com/campuscodi/status/1618917036448694272', 'https://twitter.com/SentinelOne/status/1619002761974091778']
1,861
FBI infiltrated and dismantled ransomware group Hive beginning in July 2022
In a press conference on 26 January 2023, US Attorney General Merrick Garland, FBI Director Christopher Wray, and Deputy US Attorney General Lisa Monaco announced that US law enforcement had infiltrated the ransomware group Hive beginning in July 2022 and had now dismantled it. The investigation into the group's operations is still ongoing, yet officials at the joint press event announced that the intervention managed to stop Hive from extorting over $130 million from over 300 victims by securing encryption keys. The US Department of Justice, in cooperation with the German Federal Criminal Police, the Dutch National High Tech Crime Unit and other law enforcement agencies from a total of 13 countries, seized the ransomware outfit's websites and a variety of associated servers. Against this backdrop, the US State Department reiterated that it is offering a reward of up to 10 million USD for information linking Hive to a foreign government under its Rewards for Justice program regarding foreign malicious cyber activity against US critical infrastructure, which was first announced in July 2021.
2022-07-01
2023-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on non-political target(s), politicized
null
Incident disclosed by authorities of victim state
Data theft & Doxing; Hijacking with Misuse
[['Hive (Ransomware Group)']]
['Not available']
null
[['Social groups']]
[['Criminal']]
['Not available']
['United States']
['State']
null
1
2023-01-26; 2023-01-26; 2023-01-26
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites)
Attacker confirms; Attacker confirms; Attacker confirms
Merrick Garland (Attorney General, United States); Christopher Wray (Director of the Federal Bureau of Investigation, United States); Lisa Monaco (Deputy Attorney General, United States)
null
United States; United States; United States
null
United States; United States; United States
State; State; State
null
['https://twitter.com/TheJusticeDept/status/1618693732743651363', 'https://twitter.com/FBI/status/1618637314972086272', 'https://www.justice.gov/opa/pr/us-department-justice-disrupts-hive-ransomware-variant']
Cyber-specific
Not available
null
Not available
null
1
2023-01-26 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
United States
Merrick B. Garland (Attorney General; USA)
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Minor
5
No system interference/disruption
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
Not available
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
Human rights; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.malwarebytes.com/blog/business/2023/02/ransomware-in-february-2023', 'https://socradar.io/why-ransomware-groups-switch-to-rust-programming-language/', 'https://twitter.com/Dennis_Kipker/status/1623655370613825537', 'https://twitter.com/Dinosn/status/1624253493371367425', 'https://www.malwarebytes.com/blog/news/2023/01/hive-ransomware-infrastructure-taken-down', 'https://telecom.economictimes.indiatimes.com/news/us-infiltrates-big-ransomware-gang-we-hacked-the-hackers/97362416', 'https://www.darkreading.com/vulnerabilities-threats/hive-ransomware-gang-loses-honeycomb', 'https://www.darkreading.com/ics-ot/the-doj-disruption-of-the-hive-ransomware-group-is-a-short-lived-win', 'https://twitter.com/DarkReading/status/1630603955670507521', 'https://twitter.com/DigitalPeaceNow/status/1630705797964390401', 'https://twitter.com/DigitalPeaceNow/status/1630705797964390401', 'https://www.lawfareblog.com/biden-harris-administration-releases-new-national-cybersecurity-strategy', 'https://www.darkreading.com/threat-intelligence/police-raid-alleged-core-members-of-doppelpaymer-ransomware-gang', 'https://cyberscoop.com/doppelpaymer-ransomware-gang-europol-raid/', 'https://twitter.com/nicoleperlroth/status/1633871105701343233', 'https://securityaffairs.com/141374/cyber-crime/hive-ransomware-leak-site-seized.html', 'https://cyberscoop.com/fbi-europol-hive-ransomware-group/', 'https://therecord.media/we-hacked-the-hackers-doj-fbi-take-down-hive-ransomware-after-spending-months-inside-gang-systems/', 'https://www.databreaches.net/hive-ransomwares-infrastructure-seized-law-enforcement-hacked-the-hackers/', 'https://www.databreaches.net/developing-hives-leak-site-seized/', 'https://thehackernews.com/2023/01/hive-ransomware-infrastructure-seized.html', 'https://twitter.com/CyberScoopNews/status/1618665069457408002', 'https://twitter.com/vxunderground/status/1618735957905399809', 'https://twitter.com/iblametom/status/1618636574576762888', 'https://twitter.com/securityaffairs/status/1618691549747093504', 'https://twitter.com/securityaffairs/status/1618654659140554760', 'https://twitter.com/ryanaraine/status/1618645526689513474', 'https://twitter.com/TheJusticeDept/status/1618693732743651363', 'https://twitter.com/TheJusticeDept/status/1618642033475723266', 'https://twitter.com/vxunderground/status/1618637541728743425', 'https://twitter.com/iblametom/status/1618633273160372225', 'https://twitter.com/snlyngaas/status/1618625807299272704', 'https://twitter.com/CryptoInsane/status/1618716691873284097', 'https://twitter.com/JaneFrankland/status/1618751567775125504', 'https://twitter.com/Cyberknow20/status/1618705284826034179', 'https://twitter.com/switch_d/status/1618718766061297685', 'https://twitter.com/darktracer_int/status/1618620256901271552', 'https://twitter.com/ido_cohen2/status/1618601828786274308', 'https://twitter.com/Bing_Chris/status/1618644695126794242', 'https://twitter.com/zackwhittaker/status/1618644680492855309', 'https://twitter.com/snlyngaas/status/1618632775598497792', 'https://twitter.com/InfoSecSherpa/status/1618667345756704769', 'https://twitter.com/chuksjonia/status/1618637845698342913', 'https://twitter.com/cahlberg/status/1618748557875634176', 'https://twitter.com/WSJCyber/status/1618658354905096192', 'https://twitter.com/jeffstone500/status/1618640814317662214', 'https://twitter.com/SentinelOne/status/1618687307586093056', 'https://twitter.com/unix_root/status/1618666829752242187', 'https://twitter.com/snlyngaas/status/1618655560118976513', 'https://twitter.com/lukOlejnik/status/1618656989583921153', 'https://www.diepresse.com/6243466/strafverfolgern-gelingt-schlag-gegen-hackergruppe-hive', 'https://www.sueddeutsche.de/wirtschaft/hacker-hive-polizei-ransomware-1.5739999', 'https://tarnkappe.info/artikel/cyberangriff/hive-ransomware-group-hacker-netzwerk-zerschlagen-264221.html', 'https://jyllands-posten.dk/international/usa/ECE14903518/usa-nedlaegger-hjemmeside-brugt-til-afpresning-for-700-millioner-kroner/', 'https://twitter.com/Dinosn/status/1618694222714109952', 'https://www.reuters.com/world/us/announcement-posted-hive-ransomware-groups-site-says-it-has-been-seized-by-fbi-2023-01-26/', 'https://twitter.com/FBI/status/1618637314972086272', 'https://www.justice.gov/opa/pr/us-department-justice-disrupts-hive-ransomware-variant', 'https://www.justice.gov/opa/speech/deputy-attorney-general-lisa-o-monaco-delivers-remarks-disruption-hive-ransomware-variant', 'https://www.justice.gov/opa/speech/attorney-general-merrick-b-garland-delivers-remarks-disruption-hive-ransomware-variant', 'https://www.europol.europa.eu/media-press/newsroom/news/cybercriminals-stung-hive-infrastructure-shut-down', 'https://twitter.com/RFJ_USA/status/1618658902626779136', 'https://therecord.media/ransomware-experts-laud-hive-takedown-but-question-impact-without-arrests/', 'https://www.techrepublic.com/article/fbi-takes-down-hive-ransomware-group/', 'https://nakedsecurity.sophos.com/2023/01/27/hive-ransomware-servers-shut-down-at-last-says-fbi/', 'https://twitter.com/aselawaid/status/1618782536469221377', 'https://twitter.com/AlexMartin/status/1618970835422961665', 'https://www.lawfareblog.com/justice-department-thwarts-hive-ransomware-scheme', 'https://twitter.com/securityaffairs/status/1618904278625849346', 'https://www.hackread.com/hive-ransomware-gang-disrupted-site-seized/', 'https://twitter.com/Cyber_O51NT/status/1618800047839391744', 'https://twitter.com/CyberScoopNews/status/1618796790815547393', 'https://twitter.com/hackerfantastic/status/1619120472154836993', 'https://twitter.com/HackRead/status/1618943365508386817', 'https://twitter.com/_r_netsec/status/1619035786942488577', 'https://twitter.com/LisaForteUK/status/1618964276512710660', 'https://twitter.com/cahlberg/status/1619122051033497600', 'https://twitter.com/UK_Daniel_Card/status/1618866236716355585', 'https://twitter.com/NSA_CSDirector/status/1618778557853077507', 'https://twitter.com/RecordedFuture/status/1619109684421742592', 'https://twitter.com/TonyaJoRiley/status/1618962048750346241', 'https://twitter.com/CyberScoopNews/status/1618976249514463232', 'https://twitter.com/cahlberg/status/1619084779382788096', 'https://twitter.com/TheJusticeDept/status/1619074452481777677', 'https://twitter.com/SentinelOne/status/1619002761974091778', 'https://www.abc.es/internacional/fbi-hive-ciberchantajistas-hackers-20230127091246-nt.html', 'https://www.elmundo.es/tecnologia/2023/01/26/63d2fcbffc6c83ea348b4584.html', 'https://securityaffairs.com/141491/cyber-crime/crooks-mimicking-lockbit-gang.html', 'https://www.wired.com/story/meduza-russia-outlaw-security-roundup/', 'https://twitter.com/chuksjonia/status/1619124899099951104', 'https://twitter.com/RecordedFuture/status/1619347106841624576', 'https://twitter.com/Cyberknow20/status/1619124446987706370', 'https://twitter.com/mruef/status/1619742440092467202', 'https://www.cybersecasia.net/news/fbi-seizes-servers-of-the-notorious-hive-ransomware-threat-group', 'https://twitter.com/WSJCyber/status/1620129094628171788', 'https://twitter.com/nicoleperlroth/status/1620088484966064128', 'https://twitter.com/snlyngaas/status/1620414277818679296', 'https://twitter.com/DigitalPeaceNow/status/1620546530875957248', 'https://twitter.com/DigitalPeaceNow/status/1620806681134354432', 'https://cyberscoop.com/russian-ransomware-ryuk-guilty/', 'https://www.databreaches.net/more-lawsuits-filed-over-knox-college-ransomware-attack/', 'https://socradar.io/whats-next-for-cybercrime-ecosystem-after-genesis-market-takedown/']
1,864
Iran-based TA453 targeted a variety of targets in the UK and other regions with spearphishing campaign
The UK National Cyber Security Centre warned of a successful spearphishing campaign by the Iran-based actor TA453 against a wide range of sectors including academia, defence and government organisations, NGOs, think-tanks, politicians, journalists and activists in the UK and other regions. The campaign used open-source resources such as social media and professional networking platforms to establish trust with targets. In serveral cases, TA453 also sent a malicious link disguised as a Zoom invitation to targets. In at least one instance, the attackers set up a Zoom call with the target and shared a malicious URL in the chat.
2022-01-01
2022-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[['Not available'], ['Not available'], ['Not available'], ['Not available'], ['Not available']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system'], ['Critical infrastructure'], ['Science'], ['Social groups'], ['Media']]
[['Government / ministries'], ['Defence industry'], [''], ['Advocacy / activists (e.g. human rights organizations)'], ['']]
['Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2022-01-26 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
United Kingdom’s National Cyber Security Centre (NCSC)
null
United Kingdom
Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.ncsc.gov.uk/news/spear-phishing-campaigns-targets-of-interest']
Unknown
Unknown
null
Unknown
null
1
2023-01-26 00:00:00
State Actors: Preventive measures
Awareness raising
United Kingdom
UK National Cyber Security Centre (NCSC)
No
null
Phishing; Valid Accounts
Data Exfiltration
Required
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
Non-state actors;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://therecord.media/british-cyber-agency-issues-warning-over-russian-and-iranian-espionage-campaigns/', 'https://securityaffairs.com/141393/apt/ncsc-warns-seaborgium-ta453-attacks.html', 'https://www.databreaches.net/ncsc-russian-and-iranian-hackers-targeting-uk-politicians-journalists/', 'https://www.rferl.org/a/britain-russia-hacking-group/32240999.html', 'https://twitter.com/BushidoToken/status/1618552720834846724', 'https://twitter.com/NCSC/status/1618539942170472449', 'https://twitter.com/RecordedFuture/status/1618612424923549696', 'https://www.ncsc.gov.uk/news/spear-phishing-campaigns-targets-of-interest', 'https://thehackernews.com/2023/01/british-cyber-agency-warns-of-russian.html', 'https://twitter.com/Dennis_Kipker/status/1618933708815499265', 'https://twitter.com/unix_root/status/1618956739944013829', 'https://securityaffairs.com/141509/breaking-news/security-affairs-newsletter-round-404-by-pierluigi-paganini.html', 'https://www.microsoft.com/en-us/security/blog/2022/08/15/disrupting-seaborgiums-ongoing-phishing-operations/', 'https://www.wired.com/story/iran-cyber-army-protests-disinformation/']
1,863
Pro-Russian hacktivists group Killnet disrupted the websites of German private and state entitites on 25 January 2023
#GermanyRIP: The pro-Russian hacktivists group Killnet disrupted websites of German private sector entities, including banks and airports, as well as state organizations in reaction to the German government's decision to send Leopard 2 main battle tanks to Ukraine, according to the Telegram posts of the hackers themselves. According to the German Federal Office for Information Security, which monitors information security, the attack caused some minor outages, but was otherwise of limited impact. Both Killnet and German security authorities named the specific targets of this DDoS attack. A complete list of the organizations experiencing disruptions as a result of the attack has not yet been shared publicly. IT company Cado Security published a summary of DDoS attacks on January 25, 2023, the day they occurred. This report states that Killnet and other hacktivist groups, even as far as Anonymous Sudan, claimed DDoS attacks on behalf of GermanyRIP. Cado Security was also unable to say anything about the extent to which these were successful. In Baden-Württemberg's state parliament, the Social Democratic Party of Germany (SPD) and the Free Democratic Part (FDP) parliamentary groups put questions to Interior Minister Thomas Strobl after it became known that the state police website was also affected by the DDoS attacks. SPD MP Sascha Binder wanted to know exactly which areas were affected and the extent of the disruption. The spokesman for digitization of the FDP/DVP parliamentary group, Daniel Karrais, demanded that the Minister of the Interior put all cybersecurity measures against external and internal threats to the test.
2023-01-25
2023-01-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized; Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker; Incident disclosed by attacker
Disruption
[['State Police of Baden-Württemberg'], ['Not available'], ['Not available']]
['Germany', 'Germany', 'Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['State institutions / political system'], ['Critical infrastructure', 'Critical infrastructure'], ['State institutions / political system', 'State institutions / political system']]
[['Police'], ['Finance', 'Transportation'], ['Government / ministries', 'Police']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2023-01-25 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://t.me/killnet_k_hacker/246', 'https://t.me/killnet_k_hacker/247', 'https://t.me/killnet_k_hacker/248', 'https://t.me/killnet_k_hacker/249', 'https://t.me/killnet_k_hacker/258']
System / ideology; National power; Territory; Resources
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-01-26 00:00:00
State Actors: Stabilizing measures
Statement by other ministers/members of parliament
Germany
Sascha Binder (Member of State Parliament of Baden-Württemberg, Germany)
No
null
Not available
Network Denial of Service
null
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
7
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
null
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://twitter.com/AlexMartin/status/1618241194135523328', 'https://twitter.com/JanLemnitzer/status/1618335682732388354', 'https://www.sueddeutsche.de/politik/hacker-angriff-russland-1.5739287', 'https://twitter.com/Cyber_O51NT/status/1618430237473398786', 'https://twitter.com/DarkReading/status/1618708034687049733', 'https://www.reuters.com/world/europe/russian-hacktivists-briefly-knock-german-websites-offline-2023-01-25/', 'https://t.me/killnet_k_hacker/246', 'https://t.me/killnet_k_hacker/247', 'https://t.me/killnet_k_hacker/248', 'https://t.me/killnet_k_hacker/249', 'https://t.me/killnet_k_hacker/258', 'https://www.govinfosecurity.com/russian-nuisance-hacking-group-killnet-targets-germany-a-21039', 'https://twitter.com/campuscodi/status/1618917036448694272', 'https://twitter.com/LisaForteUK/status/1619077445264769024', 'https://www.welt.de/politik/deutschland/article243475517/Laut-Medienbericht-Erneut-Cyberangriff-auf-Internetangebot-des-Bundestags.html', 'https://twitter.com/Dennis_Kipker/status/1618931074318622720', 'https://securityaffairs.com/141513/hacktivism/killnet-targets-germany.html', 'https://www.cadosecurity.com/leopard-tank-announcement-prompts-cyber-retaliation/', 'https://www.govinfosecurity.com/hhs-aha-warn-surge-in-russian-ddos-attacks-on-hospitals-a-21050', 'https://twitter.com/Cyber_O51NT/status/1619928084945440769', 'https://twitter.com/stefan_hessel/status/1619991033777119233', 'https://www.nrc.nl/nieuws/2023/01/30/website-gronings-ziekenhuis-crasht-door-aanval-pro-russische-hackersgroep-a4155683', 'https://therecord.media/ddos-denmark-us-russia-killnet/', 'https://twitter.com/Cyber_O51NT/status/1620564963072032769', 'https://twitter.com/Dennis_Kipker/status/1621187722210689025', 'https://www.swr.de/swraktuell/baden-wuerttemberg/hacker-angriff-polizei-bw-100.html', 'https://therecord.media/passion-botnet-customizable-pro-russia-hackers/', 'https://twitter.com/securityaffairs/status/1621617739721752579', 'https://twitter.com/securityaffairs/status/1621511156430143490', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html', 'https://twitter.com/cahlberg/status/1621670609032806400', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://twitter.com/securityaffairs/status/1627734553778442240', 'https://www.darkreading.com/ics-ot/german-government-airports-banks-hit-killnet-ddos-attacks']
1,639
Russian spies are suspected of hacking into the personal phone of former british prime minister Liz Truss
Russian spies are suspected of having hacked into the personal phone of former British Prime Minister Liz Truss while she was serving as Foreign Secretary, according to anonymous sources cited by The Mail on Sunday. The incident was discovered during the Conservative Party leadership election that ran from13 July to 5 September 2022, following the resignation of then British Prime Minister Boris Johnson. Johnson and Cabinet Secretary Simon Case were immediately informed and decided to keep the incident secret. The attackers are believed to have gained access to top-secret exchanges with key international partners as well as private conversations concerning arm shipments to Ukraine and disputes within the Conservative Party. Earlier, on 1 October, The Mail on Sunday reported that the phone number in use by Ms. Truss at the time of the compromise had been listed by a US-registered website aggregating stolen personal information that is accessible for as little as £6.49. The database also included the phone numbers of 25 other UK cabinet ministers.
2022-01-01
2022-09-05
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Data theft
[['Liz Truss (Secretary of State for Foreign, Commonwealth and Development Affairs, United Kingdom)']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Not available']
['Russia']
['State']
null
1
2022-10-29 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
United Kingdom
null
Russia
State
null
['https://www.dailymail.co.uk/news/article-11368619/Liz-Trusss-personal-phone-hacked-Putins-spies-secret-details-negotiations.html']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
9
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
null
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
International peace; Sovereignty
Prohibition of intervention;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://securityaffairs.co/wordpress/137826/intelligence/liz-truss-phone-hacked.html', 'https://www.dailymail.co.uk/news/article-11368619/Liz-Trusss-personal-phone-hacked-Putins-spies-secret-details-negotiations.html', 'https://www.kleinezeitung.at/politik/aussenpolitik/6209233/Britische-ExPremierministerin_Mobiltelefon-von-Truss-wurde', 'https://www.securityweek.com/calls-uk-probe-reported-hacking-liz-trusss-phone', 'https://therecord.media/uk-government-confirms-its-intel-agency-is-helping-to-defend-ukraine/', 'https://www.cbsnews.com/news/liz-truss-phone-hack-claim-uk-cybersecurity/', 'https://www.lefigaro.fr/international/le-telephone-de-liz-truss-pirate-par-des-hackers-russes-l-ex-premiere-ministre-britannique-de-nouveau-dans-la-tourmente-20221101', 'https://elpais.com/tecnologia/2022-11-24/candid-wuest-si-alguien-apaga-ucrania-probablemente-haya-una-respuesta-y-eso-no-interesa-porque-todos-los-paises-son-vulnerables.html', 'https://www.independent.co.uk/news/uk/politics/gillian-keegan-twitter-hack-elon-musk-cryptocurrency-b2251493.html']
1,688
Pro-Russian hacktivist group Killnet disrupted the website of Prince William on 22 November 2022
Pro-Russian hacktivist group Killnet disrupted the website of Prince William on 22 November 2022, according to a Telegram post by the group. The hacktivists stated that they conducted this attack because of Britain's supply of high-precision missiles to Ukraine. These claims remain unverified.
2022-11-22
2022-11-22
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['Website of The Duke and Duchess of Cambridge - Prince of Wales']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2022-11-22 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://www.hackread.com/pro-russian-killnet-uk-ddos-attacks/', 'https://t.me/s/killnet_reservs']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Armed conflict
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.hackread.com/pro-russian-killnet-uk-ddos-attacks/', 'https://t.me/s/killnet_reservs', 'https://www.darkreading.com/threat-intelligence/killnet-gloats-ddos-attacks-starlink-whitehouse-gov', 'https://twitter.com/DarkReading/status/1597950076000804866', 'https://www.darkreading.com/threat-intelligence/killnet-gloats-ddos-attacks-starlink-whitehouse-gov', 'https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/killnet-claims-attacks-against-starlink-whitehousegov-and-united-kingdom-websites/', 'https://www.malwarebytes.com/blog/news/2023/02/a-week-in-security-february-6-12']
1,868
Pro-Russian hacktivist group Killnet disrupted at least 14 hospitals in the United States in January 2023
The pro-Russian hacktivist group Killnet is suspected to be responsible for disrupting at least 14 hospitals in the United States using DDoS attacks in late January, according to national adviser for cybersecurity and risk at the American Hospital Association (AHA) John Riggi.
2023-01-01
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Buena Vista Regional Medical Center'], ['Abrazo Health'], ['Anaheim Regional Medical Center'], ['Michigan Medicine'], ['Atlanticare'], ['Huntsville Hospital'], ['Jefferson Health'], ['Duke University Hospital'], ['Heart of the Rockies Regional Medical Center'], ['Cedars-Sinai Medical Center'], ['Atrium Health'], ['Hollywood Presbyterian Medical Center'], ['University of Pittsburgh Medical Center'], ['Stanford Health Care']]
['United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States', 'United States']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health'], ['Health']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
3
2023-01-30; 2023-01-30; 2023-01-30; 2023-01-30; 2023-01-30; 2023-01-30; 2023-01-28; 2023-01-30
Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Political statement / report (e.g., on government / state agency websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Receiver attributes attacker; Receiver attributes attacker; Receiver attributes attacker; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attacker confirms; Attacker confirms
US Department of Health and Human Services; John Riggi (National Advisor for Cybersecurity and Risk of American Hospital Association, United States); Health Sector Cyber Security Coordination Center (HC3); US Department of Health and Human Services; John Riggi (National Advisor for Cybersecurity and Risk of American Hospital Association, United States); Health Sector Cyber Security Coordination Center (HC3); Killnet; Killnet
null
United States; United States; United States; United States; United States; United States; Russia; Russia
Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet; Killnet
Russia; Russia; Russia; Russia; Russia; Russia; Russia; Russia
Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://www.govinfosecurity.com/hhs-aha-warn-surge-in-russian-ddos-attacks-on-hospitals-a-21050', 'https://www.aha.org/system/files/media/file/2023/01/hc3-tlp-clear-analyst-note-pro-russian-hacktivist-group-killnet-threat-to-hph-sector-1-30-23.pdf', 'https://t.me/killnet_reservs/4977', 'https://t.me/killnet_reservs/5028']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-02-07 00:00:00
State Actors: Preventive measures
Awareness raising
United States
Cybersecurity and Infrastructure Security Agency (CISA)
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
1-10
1
Not available
0
euro
None/Negligent
Human rights; Due diligence; Sovereignty
Economic, social and cultural rights; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://twitter.com/HackRead/status/1623358394613567488', 'https://www.govinfosecurity.com/hhs-aha-warn-surge-in-russian-ddos-attacks-on-hospitals-a-21050', 'https://www.aha.org/system/files/media/file/2023/01/hc3-tlp-clear-analyst-note-pro-russian-hacktivist-group-killnet-threat-to-hph-sector-1-30-23.pdf', 'https://t.me/killnet_reservs/4977', 'https://therecord.media/ddos-denmark-us-russia-killnet/', 'https://securityaffairs.com/141598/hacktivism/killnet-ddos-us-healthcare.html', 'https://www.databreaches.net/hc3-analyst-note-pro-russian-hacktivist-group-killnet-threat-to-hph-sector-2/', 'https://twitter.com/BlackBerrySpark/status/1620537202382983173', 'https://twitter.com/Dennis_Kipker/status/1620499064684154882', 'https://twitter.com/securityaffairs/status/1620335610887278593', 'https://twitter.com/Cyber_O51NT/status/1620564963072032769', 'https://twitter.com/alexfrudolph/status/1620269739888218113', 'https://twitter.com/M_Miho_JPN/status/1620334652186836993', 'https://twitter.com/DigitalPeaceNow/status/1620546530875957248', 'https://t.me/killnet_reservs/5028', 'https://www.darkreading.com/ics-ot/killnet-pro-russia-hacktivist-group-support-influence-grows', 'https://twitter.com/cahlberg/status/1620591103572590592', 'https://twitter.com/780thC/status/1621104394350784513', 'https://therecord.media/tallahassee-hospital-diverting-patients-canceling-non-emergency-surgeries-after-cyberattack/', 'https://twitter.com/RecordedFuture/status/1621646458259750912', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html', 'https://research.checkpoint.com/2023/6th-february-threat-intelligence-report/', 'https://therecord.media/ddos-hospitals-cisa-killnet-limited-effects/', 'https://twitter.com/RecordedFuture/status/1623069165891342336', 'https://twitter.com/RecordedFuture/status/1623519318150463489', 'https://blog.cloudflare.com/uptick-in-healthcare-organizations-experiencing-targeted-ddos-attacks/', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://twitter.com/cahlberg/status/1624843345741635585', 'https://www.malwarebytes.com/blog/news/2023/02/killnet-group-targets-us-and-european-hospitals-with-ddos-attacks', 'https://www.malwarebytes.com/blog/news/2023/02/a-week-in-security-february-6-12', 'https://twitter.com/RecordedFuture/status/1625132464359280642', 'https://www.telegraph.co.uk/world-news/2023/02/12/russian-killnet-hackers-disrupt-natos-turkey-syria-earthquake/', 'https://twitter.com/BlackBerrySpark/status/1625963191988625410', 'https://therecord.media/killnet-ddos-hospitals-healthcare-russia', 'https://www.microsoft.com/en-us/security/blog/2023/03/17/killnet-and-affiliate-hacktivist-groups-targeting-healthcare-with-ddos-attacks/', 'https://www.darkreading.com/attacks-breaches/pro-islam-anonymous-sudan-hacktivists-front-russia-killnet-operation']
1,911
Unknown actors deployed GootLoader malware against the healthcare as well as the financial sector in English-speaking countries in December 2022
Unknown actors deployed GootLoader malware against the healthcare and financial sector entities in English-speaking countries, namely the United States, the United Kingdom and Australia in December 2022, according to analysis by Cybereason. The technical report only specifies December 2022 as the timeframe for one incident against an unidentified target. Mandiant deems GootLoader to be proprietary to an activity cluster it tracks as UNC2565.
2022-12-01
null
Not available
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available'], ['Not available'], ['Not available']]
['Australia', 'United Kingdom', 'United States']
[['OC'], ['EUROPE', 'NATO', 'NORTHEU'], ['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure'], ['Critical infrastructure', 'Critical infrastructure']]
[['Health', 'Finance'], ['Health', 'Finance'], ['Health', 'Finance']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Drive-By Compromise
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
4
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
Not available
0
1-10
3
Not available
0
euro
Not available
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/cybereason/status/1625149353546379268', 'https://www.cybereason.com/hubfs/THREAT%20ALERT%20GootLoader%20-%20Large%20payload%20leading%20to%20compromise%20(BLOG).pdf', 'https://www.mandiant.com/resources/blog/tracking-evolution-gootloader-operations']
1,876
Russian state-sponsored hacking group Sandworm used NikoWiper against an energy-sector company in Ukraine in October 2022
The Slovakian IT security firm ESET has reported the usage of a new wiper strain called NikoWiper by the Russia-affiliated group Sandworm in an attack targeting a Ukrainian energy-sector company in October 2022. No details on the impact of the wiper have been reported. ESET's technical report additionally mentions that this cyberattack coincided with Russian forces firing missiles on energy facilities.
2022-10-01
2023-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Disruption; Hijacking with Misuse
[['Not available']]
['Ukraine']
[['EUROPE', 'EASTEU']]
[['Critical infrastructure']]
[['Energy']]
['Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)']
['Russia']
['Non-state actor, state-affiliation suggested']
null
1
2023-01-31 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
ESET
Slovakia
Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)
Russia
Non-state actor, state-affiliation suggested
null
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
5
Not available
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Armed conflict; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thehackernews.com/2023/01/new-report-reveals-nikowiper-malware.html', 'https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/', 'https://twitter.com/CSIS_Tech/status/1620542650834382849', 'https://twitter.com/unix_root/status/1620413840981647360', 'https://twitter.com/Cyber_O51NT/status/1620571509596229632', 'https://twitter.com/cybersecboardrm/status/1620441387551391750', 'https://securitymea.com/2023/02/01/russian-apt-groups-continue-attacks-with-wipers-and-ransomware/', 'https://www.wired.com/story/ukraine-russia-wiper-malware/', 'https://www.welivesecurity.com/2023/02/24/year-wiper-attacks-ukraine/', 'https://twitter.com/Cyber_O51NT/status/1629280661474508801', 'https://twitter.com/780thC/status/1629087842516320256', 'https://thehackernews.com/2023/03/from-ransomware-to-cyber-espionage-55.html', 'https://www.welivesecurity.com/2023/03/30/eset-research-podcast-year-fighting-rockets-soldiers-wipers-ukraine/']
1,877
Chinese hacker group Goblin Panda infiltrated an EU government's network with the TurboSlate backdoor in November 2022
Chinese hacker group Goblin Panda infiltrated the network of a government organization within the European Union with the TurboSlate backdoor in November 2022, based on the findings of Slovak IT security firm ESET with medium confidence.
2022-11-01
2022-11-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['EU (region)']
[['EU']]
[['State institutions / political system']]
[['Government / ministries']]
['Goblin Panda']
['China']
['Unknown - not attributed']
null
1
2023-01-31 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
Goblin Panda
China
Unknown - not attributed
null
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
3
No system interference/disruption
Not available
1-10
1
1-10
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/', 'https://securitymea.com/2023/02/01/russian-apt-groups-continue-attacks-with-wipers-and-ransomware/']
1,878
The hacker group POLONIUM penetrated the network of an Israeli company in Serbia using a modified version of the backdoor CreepyDrive starting in mid-September 2022
The hacker group POLONIUM penetrated the network of an Israeli company in Serbia using a modified version of the backdoor CreepyDrive during the period of mid-September to late-November 2022, according to a technical report by the Slovak IT security firm ESET.
2022-09-15
2022-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['POLONIUM']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2023-01-31 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
POLONIUM
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/']
System / ideology; International power
System/ideology; International power
Iran – Israel; Iran – Israel
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
3
No system interference/disruption
Not available
1-10
1
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/', 'https://securitymea.com/2023/02/01/russian-apt-groups-continue-attacks-with-wipers-and-ransomware/']
1,879
Iranian state-sponsored hacking group MuddyWater targeted unspecified targets in Egypt and Saudi Arabia using the remote access tool SimpleHelp
The Iranian state-sponsored hacking group MuddyWater targeted unspecified targets in Egypt and Saudi Arabia using the remote access tool SimpleHelp, according to findings by Slovak IT security firm ESET. The hacker group used the SimpleHelp connections of a compromised managed service provider (MSP) to gain access to further victims and blend in with routine traffic between the MSP and its clients.
null
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available'], ['Not available']]
['Egypt', 'Saudi Arabia']
[['MENA', 'MEA', 'AFRICA', 'NAF'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Unknown'], ['Unknown']]
null
['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2023-01-31 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
ESET
null
Slovakia
MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/']
System / ideology; International power
System/ideology; International power
Iran – Saudi Arabia; Iran – Saudi Arabia
Unknown
null
0
null
null
null
null
null
No
null
External Remote Services; Trusted Relationship
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
2
No system interference/disruption
Not available
Not available
0
1-10
2
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
Non-state actors;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.welivesecurity.com/2023/01/31/eset-apt-activity-report-t3-2022/', 'https://securitymea.com/2023/02/01/russian-apt-groups-continue-attacks-with-wipers-and-ransomware/', 'https://thehackernews.com/2023/04/iranian-hackers-using-simplehelp-remote.html', 'https://twitter.com/Dinosn/status/1648275021448597504']
1,880
North Korean state-sponsored hacking group Lazarus gained access to research facilities and stole information beginning in August 2022
The North Korean state-sponsored hacking group Lazarus gained access to public as well as private research institutions focused on health and energy and stole 100 GB of information for espionage purposes during the period of 22 August and 11 November 2022, the Finnish cybersecurity firm WithSecure concludes with high-confidence. The hacking group gained initial access to unpatched Zimbra servers via two associated vulnerabilities (CVE-2022-27925 and CVE-2022-37042). This cyber incident, along with two other cyber incidents from 2022 (Stonefly and Tale of Three RATs), is part of a large cyber campaign to gather sensitive information from targets in highly-specialized sectors.
2022-08-22
2022-11-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available'], ['Not available']]
['Not available', 'India']
[[], ['ASIA', 'SASIA', 'SCO']]
[['Science'], ['Science']]
null
['Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
1
2023-01-31 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
WithSecure
null
Finland
Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested
null
['https://labs.withsecure.com/content/dam/labs/docs/WithSecure-Lazarus-No-Pineapple-Threat-Intelligence-Report-2023.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Exfiltration
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
8
No system interference/disruption
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Human rights; Sovereignty
Non-state actors; Civic / political rights;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://twitter.com/cybersecboardrm/status/1623853882366390272', 'https://www.bleepingcomputer.com/news/security/north-korean-hackers-stole-research-data-in-two-month-long-breach/', 'https://www.darkreading.com/ics-ot/lazarus-group-rises-again-gather-intelligence-energy-healthcare-firms', 'https://thehackernews.com/2023/02/north-korean-hackers-exploit-unpatched.html', 'https://therecord.media/hackers-linked-to-north-korea-targeted-indian-medical-org-energy-sector/', 'https://twitter.com/780thC/status/1621114433886994433', 'https://twitter.com/switch_d/status/1621205282641612800', 'https://twitter.com/AnonOpsSE/status/1621181567145050112', 'https://twitter.com/Dinosn/status/1621218340671733761', 'https://twitter.com/UK_Daniel_Card/status/1621206214158712834', 'https://labs.withsecure.com/content/dam/labs/docs/WithSecure-Lazarus-No-Pineapple-Threat-Intelligence-Report-2023.pdf', 'https://www.databreaches.net/north-korean-hackers-stole-research-data-in-two-month-long-breach/', 'https://twitter.com/LawyerLiz/status/1621304384972902405', 'https://twitter.com/RecordedFuture/status/1621646796219883520', 'https://www.darkreading.com/remote-workforce/dprk-using-unpatched-zimbra-devices-to-spy-on-researchers-']
1,881
Unknown attackers disrupted IT systems at Tallahassee Memorial HealthCare (TMH) in Florida on 2 February 2023
Unknown attackers disrupted IT systems at the regional hospital Tallahassee Memorial HealthCare (TMH) in Florida in a suspected ransomware attack on 2 February 2023. Operating under IT downtime protocols, the facility canceled non-emergency treatments and outpatient procedures. To ensure care delivery, TMH limited admission to the most critically injured patients (level 1 trauma) in its immediate service are and has otherwise been redirecting emergency medical services.
2023-02-02
2023-02-02
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Disruption; Hijacking with Misuse; Ransomware
[['Tallahassee Memorial HealthCare']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
Days (< 7 days)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/cahlberg/status/1624147422019522603', 'https://therecord.media/ransomware-attack-leads-to-massive-data-breach-from-california-health-network/', 'https://www.malwarebytes.com/blog/news/2023/02/a-week-in-security-february-6-12', 'https://twitter.com/TonyaJoRiley/status/1625152474507083778', 'https://therecord.media/tallahassee-hospital-diverting-patients-canceling-non-emergency-surgeries-after-cyberattack/', 'https://www.bleepingcomputer.com/news/security/florida-hospital-takes-it-systems-offline-after-cyberattack/', 'https://www.databreaches.net/fl-tallahassee-memorial-hospital-victim-of-suspected-ransomware-attack/', 'https://twitter.com/vxunderground/status/1621565325975212033', 'https://securityaffairs.com/141792/hacking/tallahassee-memorial-healthcare-cyberattack.html', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html', 'https://twitter.com/securityaffairs/status/1622172170922123264', 'https://www.tmh.org/news/2023/tallahassee-memorial-managing-it-security-issue', 'https://floridapolitics.com/archives/585686-tallahassee-memorial-hospital-victim-of-suspected-ransomware-attack/', 'https://www.tmh.org/news/2023/february-4-update-tmh-managing-it-security-issue', 'https://www.tmh.org/news/2023/tallahassee-memorial-making-progress-managing-it-security-event', 'https://research.checkpoint.com/2023/6th-february-threat-intelligence-report/', 'https://www.malwarebytes.com/blog/news/2023/02/florida-hospital-takes-entire-it-systems-offline-after-ransomware-attack', 'https://twitter.com/AlexMartin/status/1639241047816511501', 'https://securityaffairs.com/144811/cyber-crime/cyberattack-cornwall-community-hospital-ontario.html']
1,882
Chinese state-sponsored hacking group Mustang Panda deployed PlugX backdoor against the network of an unnamed European organization in December 2022
The Chinese state-sponsored hacking group Mustang Panda deployed the PlugX backdoor against the network of an unnamed European organization in December 2022, according to Dutch cybersecurity firm EclecticIQ.
2022-12-01
2022-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Hijacking without Misuse
[['Not available']]
['Europe (region)']
null
[['Unknown']]
null
['Mustang Panda/RedEcho/Bronze President/Earth Preta']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2023-02-02 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
EclecticIQ
null
Netherlands
Mustang Panda/RedEcho/Bronze President/Earth Preta
China
Non-state actor, state-affiliation suggested
null
['https://blog.eclecticiq.com/mustang-panda-apt-group-uses-european-commission-themed-lure-to-deliver-plugx-malware']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://decoded.avast.io/threatresearch/avast-q4-2022-threat-report/?utm_source=rss&utm_medium=rss&utm_campaign=avast-q4-2022-threat-report', 'https://twitter.com/780thC/status/1621464181152141312', 'https://twitter.com/Cyber_O51NT/status/1621313406367309825', 'https://twitter.com/Arkbird_SOLG/status/1621533338832871425', 'https://blog.eclecticiq.com/mustang-panda-apt-group-uses-european-commission-themed-lure-to-deliver-plugx-malware', 'https://twitter.com/RecordedFuture/status/1626633928327954434', 'https://twitter.com/SteffenHeyde/status/1632990915873652743']
1,883
Websites of several clinics in Franconia, Germany, were taken down with DDoS attacks in January 2023
On 31 January 2023, several hospitals in Bavarian Franconia, Germany, were taken down with DDoS attacks. The attacks were confirmed by the Geomed Clinic in Gerolzhofen and the City Hospital in Schwabach. The hospitals' websites were unavailable for several hours. Previously, the pro-Russian hacktivist group Killnet had called for attacks on the websites of a total of seven Bavarian hospitals, including those in Schwabach and Gerolzhofen. Responsibility for the attacks has not been independently confirmed.
2023-01-31
2023-01-31
Attack on critical infrastructure target(s)
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Disruption
[['Geomed Klinik'], ['Stadtkrankenhaus Schwabach']]
['Germany', 'Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Health'], ['Health']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
null
0
Not available
0
euro
None/Negligent
Due diligence; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://twitter.com/VessOnSecurity/status/1622019679974744067', 'https://www.br.de/nachrichten/netzwelt/hacker-angriffe-auf-mehrere-kliniken-in-franken,TUcc0Xs', 'https://twitter.com/ransomwaremap/status/1622624728585306118']
1,884
Iranian state-sponsored hacking group APT34 stole information from Middle Eastern governments using new backdoor MrPerfectInstaller in December 2022
The Iranian state-sponsored hacking group APT34 stole information from Middle Eastern governments using the new backdoor MrPerfectInstaller in December 2022, according to a technical report by IT security firm Trend Micro. The hacking group's goal was to steal user credentials for stable access to email accounts to be able to exfiltrate data via government Exchange Servers.
2022-12-01
2022-12-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
[['Not available']]
['Middle East (region)']
null
[['State institutions / political system']]
[['Government / ministries']]
['OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
['Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)']
1
2023-02-02 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Trend Micro
null
Japan
OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
Non-state-group, state-affiliation suggested (widely held view for the attributed initiator (group), but not invoked in this case)
['https://www.trendmicro.com/en%5Fus/research/23/b/new-apt34-malware-targets-the-middle-east.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
2
Not available
Not available
1-10
0
1-10
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://thehackernews.com/2023/02/iranian-oilrig-hackers-using-new.html', 'https://www.trendmicro.com/en%5Fus/research/23/b/new-apt34-malware-targets-the-middle-east.html', 'https://research.checkpoint.com/2023/6th-february-threat-intelligence-report/']
1,885
Unknown hackers accessed and exfiltrated data from the network of Californian health clinic Cardiovascular Associates beginning on 28 November 2022
Unknown hackers accessed and exfiltrated data from the network of the Cardiovascular Associates (CVA) clinic in California during the period of 28 November and 5 December 2022, according to a notification by CVA to the California Attorney General's Office. Based on CVA filings, the breached records may have contained personal information of patients, including passport and driver’s license numbers but also credit/debit card information as well as details about medical treatments and tests or diagnoses.
2022-11-28
2022-12-05
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Data theft; Hijacking with Misuse
[['Cardiovascular Associates (CVA)']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
Days (< 7 days)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/four-more-attacks-on-the-healthcare-sector-weekend-edition/', 'https://oag.ca.gov/system/files/2023-02-03%20-%20CVA%20Individual%20Notice%20Templates.pdf', 'https://www.govinfosecurity.com/lawsuit-against-clinic-seeks-long-list-cyber-improvements-a-21480']
1,886
Unknown hackers accessed and exfiltrated data of Regal Medical Group in a ransomware attack beginning on 1 December 2022
Unknown hackers accessed and exfiltrated some data of Regal Medical Group in a ransomware attack between 1 and 8 December 2022, according to a data breach notification filed by Regal to the California Attorney General's Office. Based on this notification, affected records may have contained personal information of patients, such as name, address, date of birth, social security number, but also medical details on diagnoses, treatments, test results, and prescriptions.
2022-12-01
2022-01-08
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Data theft; Hijacking with Misuse
[['Regal Medical Group, Lakeside Medical Organization, ADOC Medical Group, and Greater Covina Medical']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
null
null
null
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
8
Days (< 7 days)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/four-more-attacks-on-the-healthcare-sector-weekend-edition/', 'https://oag.ca.gov/system/files/Regal%20John%20Doe%20Letter%20Feb%201%202023.pdf', 'https://twitter.com/Dinosn/status/1624253493371367425', 'https://twitter.com/cahlberg/status/1624147422019522603', 'https://therecord.media/ransomware-attack-leads-to-massive-data-breach-from-california-health-network/', 'https://www.bleepingcomputer.com/news/security/california-medical-group-data-breach-impacts-33-million-patients/', 'https://www.govinfosecurity.com/california-medical-groups-ransomware-breach-affects-33m-a-21181', 'https://twitter.com/RecordedFuture/status/1625132730223656960', 'https://www.govinfosecurity.com/5-lawsuits-filed-in-ransomware-breach-affecting-33-million-a-21287']
1,887
Unknown hackers gained access to the email account of an employee at Southeast Colorado Hospital District (SECHD) on 23 November 2022
Unknown hackers gained access to the email account of an employee at Southeast Colorado Hospital District (SECHD) in the period of 23 November and 5 December 2022, based on a data security incident notice issued by SECHD. The compromised inbox contained personal data of patients. Among the records affected, the notification lists personal information of patients, such as name, date of birth, social security and driver’s license numbers, but also medical details on diagnoses, treatments, and further health insurance information.
2022-11-23
2022-12-05
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Data theft; Hijacking with Misuse
[['Southeast Colorado Hospital District (SECHD)']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
null
null
null
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
9
Weeks (< 4 weeks)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
null
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/four-more-attacks-on-the-healthcare-sector-weekend-edition/', 'https://www.sechosp.org/docs/2%5F3%5F2023%5FData.pdf']
1,888
Unknown hackers accessed and exfiltrated patient data from San Diego health care provider Sharp on January 12, 2023
Unknown hackers accessed and exfiltrated patient data from Sharp Healthcare, the largest health provider in San Diego, on January 12, 2023 over the span of a few hours. According to the incident notification by Sharp, the data breach affected the record of 62,777 patients. Compromised data did not include payment details or clinical information but, based on an initial assessment, is limited to patient names, internal identification numbers/invoice numbers, payment amounts, and the names of the Sharp facilities receiving the payments.
2023-01-12
2023-01-12
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Data theft; Hijacking with Misuse
[['Sharp HealthCare']]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
6
Day (< 24h)
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/sharp-notifies-nearly-63000-patients-of-data-breach-involving-payment-portal/', 'https://www.sharp.com/notice-to-our-patients.cfm']
1,889
Ransomware hack on computer servers running VMware "ESXi" software in Italy in early February 2023
A global ransomware campaign targeting a known vulnerability in VMware's ESXi servers (CVE-2021-21974) affected Italian water and energy utility company Acea in early February. The incident did not impair the company's operations. The Italian government declared on 6 February that there was no evidence of a state actor carrying out the attack but rather suspected a criminal outfit. In a statement to the press, the Italian National Cybersecurity Agency linked the incident to the BlackBasta ransomware group, which shares connections with the now defunct Conti gang. The French CERT first reported the ransomware wave directed against thousands of servers running VMware virtual machines on 3 February. Most attacks targeted systems in France, the United States, Germany, Canada and other European countries.
2023-02-02
2023-02-05
Attack on non-political target(s), politicized; Attack on critical infrastructure target(s)
null
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse; Ransomware
[['Not available'], ['Acea']]
['Italy', 'Italy']
[['EUROPE', 'NATO', 'EU'], ['EUROPE', 'NATO', 'EU']]
[['Not available'], ['Critical infrastructure', 'Critical infrastructure']]
[[''], ['Water', 'Energy']]
['Not available']
['Not available']
['Non-state-group']
['Criminal(s)']
2
2023-02-06; 2023-02-06; 2023-02-06
Political statement / report (e.g., on government / state agency websites); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Media-based attribution; Attribution by receiver government / state entity
Italian Government; Agenzia Per La Cybersicurezza Nazionale; Agenzia Per La Cybersicurezza Nazionale
null
Italy; Italy; Italy
Not available; BlackBasta; BlackBasta
null
Non-state-group; Non-state-group; Non-state-group
Criminal(s); Criminal(s); Criminal(s)
['https://www.govinfosecurity.com/blackbasta-blamed-for-global-attacks-on-vmware-esxi-servers-a-21125', 'https://www.agenzianova.com/en/news/acea-after-the-hacker-attack-the-operation-of-the-computer-systems-was-restored/']
Unknown
Unknown
null
Unknown
null
3
2023-02-06; 2023-02-06; 2023-02-03
EU member states: Stabilizing measures; State Actors: Preventive measures; EU member states: Preventive measures
Statement by other ministers/members of parliament; Awareness raising; Awareness raising
Italy; Italy; France
Italian Government; National Cybersecurity Agency of Italy (ACN); Computer Emergency Response Team of France (CERT France)
No
null
Exploit Public-Facing Application
Data Encrypted for Impact
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
0
null
0
Not available
0
euro
None/Negligent
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
Other legal measures on national level (e.g. law enforcement investigations, arrests)
null
Italy
Agenzia Cybersicurezza Nazionale (ACN)
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.hackread.com/vmware-esxiargs-ransomware-attacks/', 'https://www.govinfosecurity.com/blackbasta-blamed-for-global-attacks-on-vmware-esxi-servers-a-21125', 'https://twitter.com/DigitalPeaceNow/status/1622715616879673373', 'https://twitter.com/nicoleperlroth/status/1622706936323133440', 'https://twitter.com/Dinosn/status/1622640727946559491', 'https://twitter.com/ciaranmartinoxf/status/1622704218653003777', 'https://www.ilsole24ore.com/art/attacco-hacker-come-e-stato-effettuato-e-come-difendersi-AEofnciC', 'https://www.ilsole24ore.com/art/cybersicurezza-vertice-palazzo-chigi-danni-e-strategia-AEC9OXiC', 'https://www.reuters.com/technology/italys-govt-global-cyber-attack-did-not-come-state-entity-2023-02-06/', 'https://www.governo.it/en/articolo/meeting-held-palazzo-chigi-global-cyber-attack/21720', 'https://www.agenzianova.com/en/news/acea-after-the-hacker-attack-the-operation-of-the-computer-systems-was-restored/', 'https://www.ansa.it/sito/notizie/economia/2023/02/05/agenzia-cyber-massiccio-attacco-hacker-in-corso_453b24d2-5a1b-46f8-9e18-1d070a768b05.html', 'https://nakedsecurity.sophos.com/2023/02/07/using-vmware-worried-about-esxi-ransomware-check-your-patches-now/', 'https://twitter.com/snlyngaas/status/1623030388980416512', 'https://twitter.com/DarkReading/status/1623026319050084366', 'https://twitter.com/Cyber_O51NT/status/1622777690322501633', 'https://www.ilsole24ore.com/art/cybersecurity-ecco-perche-falla-sistemi-esxi-e-grave-ed-urgente-difendersi-AEUoPCjC', 'https://www.cert.ssi.gouv.fr/alerte/CERTFR-2023-ALE-015/', 'https://twitter.com/Arkbird_SOLG/status/1623690733424189442', 'https://www.databreaches.net/new-esxiargs-ransomware-version-prevents-vmware-esxi-recovery/', 'https://news.postimees.ee/7709620/cyber-attacks-against-estonian-state-institutions-companies-continued-in-january', 'https://www.ilsole24ore.com/art/l-attacco-hacker-forse-diversivo-che-nasconde-strategia-piu-complessa-AEHHyClC', 'https://www.malwarebytes.com/blog/news/2023/02/new-esxiargs-encryption-routine-outmaneuvers-recovery-methods', 'https://www.darkreading.com/vulnerabilities-threats/attackers-can-exploit-flaw-in-vmware-esxi-hypervisor-in-multiple-ways', 'https://www.recordedfuture.com/esxiargs-ransomware-targets-vmware-esxi-openslp-servers', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2023-police-take-action/']
1,890
Dutch law enforcement agencies gained access to and disrupted the encrypted messaging platform Exclu starting both in 2020 and 2022
The National Public Prosecution Service of the Netherlands oversaw two investigations into the encrypted messaging platform Exclu. The efforts resulted in the arrest of the two owners and managers of the communications service as well as 40 users suspected of reyling on the application for the planning and coordination of crimes. Named 26Samber and 26Lytham, the operations that had been underway since September 2020 and April 2022, respectively, broke into Exclu to monitor communications. The platform has subsequently been dismantled. As part of this cross-broder investigation, Dutch investigators collaborated with Eurojust, Europol, and local law enforcement partners in Italy, Sweden, France, and Germany.
2020-09-01
2023-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[['Exclu']]
['Netherlands']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Social groups']]
[['Criminal']]
['Dutch Public Prosecution Service']
['Netherlands']
['State']
null
1
2023-02-03 00:00:00
Political statement / report (e.g., on government / state agency websites)
Attribution by receiver government / state entity
Dutch Federal Police (Politie)
null
Netherlands
Dutch Public Prosecution Service
Netherlands
State
null
['https://www.politie.nl/nieuws/2023/februari/3/politie-leest-opnieuw-mee-met-criminelen.html']
Cyber-specific
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Medium
12
Months
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
Not available
0
euro
Direct (official members of state entities / agencies / units responsible)
Human rights
Civic / political rights
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.bleepingcomputer.com/news/security/police-hacked-exclu-secure-message-platform-to-snoop-on-criminals/', 'https://www.hackread.com/cybercrime-encrypted-messenger-exclu-seized/', 'https://twitter.com/josephfcox/status/1622617173389676546', 'https://www.politie.nl/nieuws/2023/februari/3/politie-leest-opnieuw-mee-met-criminelen.html']
1,891
Iranian state-sponsored hacking group NEPTUNIUM is suspected of stealing personal information from Charlie Hebdo subscribers and defacing its website in January 2023
The Iranian state-sponsored hacking group Neptunium stole the personal information of subscribers of the French satire magazine Charlie Hebdo and defaced its website in January 2023, Microsoft's Digital Threat Analysis Center (DTAC) assesses with high confidence. The operation traces back to December 2022, when Charlie Hebdo announced a cartoon contest featuring Iran's Supreme Leader Ali Khamenei as the subject. On 4 January 2023, a user by the name Holy Souls claimed to have obtained the personal information of 230,000 Charlie Hebdo subscribers. Samples released togehter with the online post show the full names, phone numbers, financial information, as well as email and home addresses of individuals that Le Monde confirmed as actual subscribers of the magazine. The information could expose readers to harm, digitally and in the real world. News about both the defacement and alleged data theft were pushed in a concerted effort across social media platforms that matches with tactics Microsoft had observed for earlier Iranian-directed influence campaigns. Reports that the purported cache of customer details was obtained in a breach of the outlet's database are based on statements by Holy Souls that have not been independently or directly confirmed by Charlie Hebdo. Microsoft identifies Neptunium as Emennet Pasargad, an Iranian cyber firm that was sanctioned by the US Treasury Department in November 2021 over attempts to interfere in the 2020 US presidential elections. The company had previously been designated under the US sanctions regime in February 2019 as Net Peygard Samavat Company before later rebranding as Emennet Pasargad.
null
2023-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by attacker
Data theft; Disruption; Hijacking with Misuse
[['Charlie Hebdo']]
['France']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Media']]
null
['NEPTUNIUM / Emennet Pasargad']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2023-02-03 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
Microsoft
null
United States
NEPTUNIUM / Emennet Pasargad
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://blogs.microsoft.com/on-the-issues/2023/02/03/dtac-charlie-hebdo-hack-iran-neptunium/']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Exfiltration; Defacement
Not available
true
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
5
Moderate - high political importance
5
Low
10
Day (< 24h)
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
null
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://blogs.microsoft.com/on-the-issues/2023/02/03/dtac-charlie-hebdo-hack-iran-neptunium/', 'https://cyberscoop.com/iran-charlie-hebdo-hack/', 'https://www.jpost.com/international/article-730541', 'https://www.darkreading.com/attacks-breaches/iran-backed-actor-behind-cyberattack-charlie-hebdo-microsoft-says', 'https://twitter.com/iblametom/status/1621513502149206023', 'https://twitter.com/campuscodi/status/1621529797619752962', 'https://securityaffairs.com/141855/apt/charlie-hebdo-data-leak-iran.html', 'https://jyllands-posten.dk/international/ECE14953615/microsoft-iranere-stod-bag-hackerangreb-paa-charlie-hebdo/', 'https://twitter.com/securityaffairs/status/1622219319823241220', 'https://www.lesechos.fr/tech-medias/medias/microsoft-affirme-que-liran-est-a-lorigine-de-la-cyberattaque-contre-charlie-hebdo-1903746', 'https://thehackernews.com/2023/02/microsoft-iranian-nation-state-group.html', 'https://twitter.com/asfakian/status/1622555787158605826', 'https://twitter.com/fr0gger_/status/1622475455805935621', 'https://twitter.com/unix_root/status/1622636487169671169', 'https://twitter.com/780thC/status/1622584638144147457', 'https://www.lemonde.fr/lmdgft/1/NjE1NjkxNi1mZjNlZmMwMGQ1NGUyMWVlMTBmYzRmZjBjZjAzYjU2YzNkY2JkM2NlYjNhZjIwZTg2ZGIwMTJlYThjODA0OWE3?random=1150217085', 'https://web.archive.org/web/20230109230217/https://www.youtube.com/watch?v=GKRnCjbMqEM', 'https://web.archive.org/web/20230109230105/https://breached.vc/Thread-Personal-information-of-230000-customers-of-charliehebdo-fr', 'https://twitter.com/CERTEU/status/1631572192667353089']
1,892
Ross Memorial Hospital in Canada was hit by a suspected ransomware attack in February 2023
Ross Memorial Hospital in Kawartha Lakes in Ontario, Canada, was hit by a suspected ransomware attack on 5 February 2023 that disabled some diagnostic systems and access to medical files. The hospital initiated 'code grey', defined in Ontario for the loss of a critical system or intervention measures (including in the event of a ransomware attack) that may result in a health and safety risk to those in the hospital. The incident may be related to global ransomware attacks aimed at a vulnerability in VMware ESXi, whis is used in the setup of virtual machines (CVE-2021-21974).
2023-01-01
null
Attack on critical infrastructure target(s)
null
Incident disclosed by media (without further information on source)
Disruption; Hijacking with Misuse; Ransomware
[['Ross Memorial Hospital']]
['Canada']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
null
null
null
null
1
null
null
null
null
null
None; Canada
null
null
None; Unknown - not attributed
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Encrypted for Impact
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Very high political importance (e.g., critical infrastructure, military) - intensity multiplied by 1.5
6
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
null
null
Not available
null
['https://rmh.org/news-releases/ross-memorial-hospital-issues-code-grey', 'https://www.govinfosecurity.com/ontario-hospital-among-latest-healthcare-cyberattack-victims-a-21154', 'https://www.databreaches.net/suspected-ransomware-attack-disables-some-systems-at-ross-memorial-hospital/']
1,893
Unknown hackers crippled the IT systems of German pipeline and plant manufacturer Friedrich Vorwerk in a ransomware attack in mid-November 2022
Unknown hackers crippled the IT systems of German pipeline and equipment manufacturer Friedrich Vorwerk in a ransomware attack in mid-November 2022, a Friedrich Vorwerk company spokeswoman explained to news website heise online. The company managed to restore the IT systems shortly before Christmas. The disruption affected file and database servers as well as some workstations.
2022-11-15
2022-01-01
Not available
null
Incident disclosed by victim
Disruption; Hijacking with Misuse; Ransomware
[['Friedrich Vorwerk Group']]
['Germany']
[['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Critical infrastructure']]
[['Critical Manufacturing']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Destruction
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
9
Weeks (< 4 weeks)
Data corruption (deletion/altering) but no leaking of data, no data breach/exfiltration OR major data breach / exfiltration, but no data corruption and/or leaking of data
1-10
1
null
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/secIT_DE/status/1622950948137205760', 'https://www.friedrich-vorwerk.de/files/230130-VOR-2022-Q4-DE.pdf', 'https://twitter.com/Dennis_Kipker/status/1623655021043744770']
1,894
Ransomware attack against South African telco and cloud hosting provider RSAWeb caused a days-long outage beginning on 1 February 2023,
The South African telecommunication and cloud hosting provider RSAWeb was hit by a ransomware attack on 1 February 2023, causing a days-long outage. According to a letter from RSAWeb CEO Rudy van Staden sent to the company’s clients on 5 February, the attack affected its website, fibre, mobile, hosting, VoIP, and PBX services. Van Staden further claimed that his company was targeted by an “extremely capable and devious threat actor" and that this attack was "part of a campaign that has victimized many other businesses both in South Africa and globally.” According to the CEO, the company does not believe that customer or employee data was accessed as part of the attack.
2023-02-01
2023-02-06
Attack on critical infrastructure target(s)
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Disruption; Hijacking with Misuse; Ransomware
[['Not available'], ['Not available'], ['RSAWeb']]
['South Africa', 'Global (region)', 'South Africa']
[['AFRICA', 'SSA'], [], ['AFRICA', 'SSA']]
[['Unknown'], ['Unknown'], ['Critical infrastructure']]
[[''], [''], ['Telecommunications']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Exploit Public-Facing Application
Data Encrypted for Impact
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Very high political importance (e.g., critical infrastructure, military) - intensity multiplied by 1.5
6
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
Economic, social and cultural rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/UK_Daniel_Card/status/1622496897612087298', 'https://mybroadband.co.za/news/security/479051-rsaweb-hit-by-ransomware-attack.html?utm_source=substack&utm_medium=email', 'https://www.citizen.co.za/lifestyle/technology/rsaweb-outage-global-ransomware-threat/', 'https://twitter.com/DarkReading/status/1631368024824373286']
1,898
Russian-speaking hacker group WinterVivern gained access to and stole data from the computer systems of the Polish and Ukrainian governments beginning on 31 January 2023
Russian-speaking hacker group WinterVivern/UAC-0114 gained access to and stole data from the computer systems of the Polish and Ukrainian governments beginning on 31 January 2023, stated a CERT-UA report with high confidence. The hacking group managed to take screenshots, search the desktop folder and exfiltrate user data.
2023-01-31
2023-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by authorities of victim state
Data theft; Hijacking with Misuse
[['Not available'], ['Not available']]
['Poland', 'Ukraine']
[['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'EASTEU']]
[['State institutions / political system'], ['State institutions / political system']]
[['Government / ministries'], ['Government / ministries']]
['WinterVivern']
['Not available']
['Unknown - not attributed']
null
1
2023-02-06 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by receiver government / state entity
CERT-UA
null
Ukraine
WinterVivern
null
Unknown - not attributed
null
['https://scpc.gov.ua/api/docs/4eeb6a10-b7aa-4396-8b04-e0e4b7fca1lj/4eeb6a10-b7aa-4396-8b04-e0e4b7fca1lj.pdf']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-02-08 00:00:00
State Actors: Preventive measures
Awareness raising
Ukraine
The State Cyber Protection Centre of the State Service of Special Communication and Information Protection of Ukraine
No
null
Phishing
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Low
8
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), data corruption (deletion/altering) and/or leaking of data
1-10
0
1-10
1
Not available
0
euro
Not available
Not available
null
Not available
0
null
null
null
null
null
Not available
null
Not available
null
['https://scpc.gov.ua/api/docs/4eeb6a10-b7aa-4396-8b04-e0e4b7fca1lj/4eeb6a10-b7aa-4396-8b04-e0e4b7fca1lj.pdf', 'https://therecord.media/hackers-used-fake-websites-to-target-state-agencies-in-ukraine-and-poland/', 'https://twitter.com/dsszzi/status/1623380073553207315', 'https://twitter.com/RecordedFuture/status/1623676196402733057', 'https://thehackernews.com/2023/03/winter-vivern-apt-targets-european.html']
1,867
Pro-Russian hacktivist group Killnet disrupted several hospital websites in Europe in January 2023
The pro-Russian hacktivist group Killnet is suspected to be responsible for disrupting the information page of the University Medical Center of Groningen (UMCG) in the Netherlands, with DDoS attacks during 28-30 January 2023 according to Z-Cert, an expertise center for cybersecurity in healthcare. In addition, the websites of other European hospitals were also affected by DDoS attacks.
2023-01-28
2023-01-30
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
[['Not available'], ['Not available'], ['University Medical Center Groningen'], ['Not available'], ['Not available']]
['Poland', 'Germany', 'Netherlands', 'Northern Europe', 'United Kingdom']
[['EUROPE', 'NATO', 'EU', 'EASTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], [], ['EUROPE', 'NATO', 'NORTHEU']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[['Health'], ['Health'], ['Health'], ['Health'], ['Health']]
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
3
2023-01-30; 2023-01-23; 2023-02-01
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; Attacker confirms; Attribution by receiver government / state entity
Z-Cert; Killnet; Dutch National Cybersecurity Centre (NCSC)
null
Netherlands; Russia; Netherlands
Killnet; Killnet; Killnet
Russia; Russia; Not available
Non-state-group; Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s); Hacktivist(s)
['https://www.volkskrant.nl/nieuws-achtergrond/ziekenhuis-groningen-geraakt-door-pro-russische-hackers-geen-vitale-systemen-getroffen~b7becbaa/', 'https://t.me/killnet_reservs/4977', 'https://www.euronews.com/2023/02/01/european-hospitals-targeted-by-pro-russian-hackers']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-02-01 00:00:00
EU member states: Preventive measures
Awareness raising
Netherlands
Nationaal Cyber Security Centrum (NCSC) of the Netherlands
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Low
6
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
11-50
0
null
0
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Human rights; Due diligence; Sovereignty
Economic, social and cultural rights; ;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://blog.cloudflare.com/uptick-in-healthcare-organizations-experiencing-targeted-ddos-attacks/', 'https://www.nrc.nl/nieuws/2023/01/30/website-gronings-ziekenhuis-crasht-door-aanval-pro-russische-hackersgroep-a4155683', 'https://www.volkskrant.nl/nieuws-achtergrond/ziekenhuis-groningen-geraakt-door-pro-russische-hackers-geen-vitale-systemen-getroffen~b7becbaa/', 'https://t.me/killnet_reservs/4977', 'https://twitter.com/Dennis_Kipker/status/1620499064684154882', 'https://securityaffairs.com/141695/cyber-warfare-2/killnet-hit-dutch-european-hospitals.html', 'https://www.darkreading.com/ics-ot/killnet-pro-russia-hacktivist-group-support-influence-grows', 'https://twitter.com/CERTEU/status/1620743978286223360', 'https://twitter.com/securityaffairs/status/1620886916915941376', 'https://www.securityweek.com/dutch-european-hospitals-hit-by-pro-russian-hackers/', 'https://therecord.media/passion-botnet-customizable-pro-russia-hackers/', 'https://twitter.com/securityaffairs/status/1621617739721752579', 'https://twitter.com/securityaffairs/status/1621511156430143490', 'https://twitter.com/RecordedFuture/status/1621646458259750912', 'https://www.ncsc.nl/actueel/nieuws/2023/februari/1/nederlandse-ziekenhuizen-getroffen-door-ddos-aanvallen', 'https://securityaffairs.com/141850/breaking-news/security-affairs-newsletter-round-405-by-pierluigi-paganini.html', 'https://twitter.com/cahlberg/status/1621670609032806400', 'https://www.euronews.com/2023/02/01/european-hospitals-targeted-by-pro-russian-hackers', 'https://therecord.media/ddos-hospitals-cisa-killnet-limited-effects/', 'https://twitter.com/RecordedFuture/status/1623069165891342336', 'https://securityaffairs.com/142006/hacktivism/killnet-proxy-ips-addresses.html', 'https://twitter.com/cahlberg/status/1624843345741635585', 'https://www.malwarebytes.com/blog/news/2023/02/killnet-group-targets-us-and-european-hospitals-with-ddos-attacks', 'https://twitter.com/RecordedFuture/status/1625132464359280642', 'https://therecord.media/killnet-ddos-hospitals-healthcare-russia', 'https://www.microsoft.com/en-us/security/blog/2023/03/17/killnet-and-affiliate-hacktivist-groups-targeting-healthcare-with-ddos-attacks/']
1,901
Cybercriminals gained access to the corporate network of the Swiss Federal Railways (SBB) in February 2023
Cybercriminals gained access to part of the corporate network of the Swiss Federal Railways (SBB) during the weekend of 4-5 February 2023, according to an internal letter addressed to SBB employees dated 8 February 2023.
2023-02-04
2023-02-05
Attack on critical infrastructure target(s)
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Hijacking without Misuse
[['Swiss Federal Railways (SBB)']]
['Switzerland']
[['EUROPE', 'WESTEU']]
[['Critical infrastructure']]
[['Transportation']]
['Not available']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2023-02-08 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Receiver attributes attacker
Swiss Federal Railways (SBB)
null
Switzerland
null
null
Non-state-group
Criminal(s)
['https://www.watson.ch/digital/schweiz/218657964-cyberangriff-auf-die-sbb-strafanzeige-eingereicht']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Phishing
Not available
Not available
false
Not available
Not available
Hijacking, not used - empowerment (incident scores 1 point in intensity)
Local effects, e.g., affecting only one restricted area of a country or region (incident scores 1 point in intensity)
none
2
Moderate - high political importance
2
Minor
4
No system interference/disruption
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/dani_stoffers/status/1623624835489316865', 'https://www.watson.ch/digital/schweiz/218657964-cyberangriff-auf-die-sbb-strafanzeige-eingereicht']
1,902
Unknown actors temporarily disrupted access to the website of Estonia's Ministry of Foreign Affairs in a DDoS attack during 19-20 January 2023
Unknown actors disrupted access to the website of Estonia's Ministry of Foreign Affairs in a DDoS attack for short periods between 19 and 20 January 2023, a spokesperson for the Estonian Information System Authority (RIA) confirmed on 9 February 2023. An earlier, less focused wave of DDoS attacks launched on 15 January against several Estonian government institutions - including the websites of the government, the parliament, the e-government services portal, the ministries of defence, finance, justice, and economic affairs, the central bank, and the health board - failed to produce effects.
2023-01-19
2023-01-20
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by media (without further information on source); Incident disclosed by authorities of victim state
Disruption
[['Ministry of Foreign Affairs (Estonia)']]
['Estonia']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
1
2023-02-09 00:00:00
EU member states: Preventive measures
Awareness raising
Estonia
Estonian Information System Authority (RIA)
No
null
Not available
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
none
none
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
null
0
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://news.postimees.ee/7709620/cyber-attacks-against-estonian-state-institutions-companies-continued-in-january']
1,903
Hacktivist group Edalate Ali briefly interrupted broadcast of Iranian President Ebrahim Raisi's speech on the 44th anniversary of the Iranian Revolution on 11 February 2023
Hacktivist group Edalate Ali (Justice of Ali) interrupted a broadcast of Iranian President Ebrahim Raisi's speech on the 44th anniversary of the Iranian Revolution on 11 February 2023. For a short period of about one minute a logo of the group replaced footage of Raisi on the Internet livestream.
2023-02-11
2023-02-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption; Hijacking with Misuse
[['Islamic Republic of Iran Broadcasting (IRIB)']]
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['Media']]
null
['Edaalate Ali']
['Not available']
['Non-state-group']
['Hacktivist(s)']
1
2023-02-11 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Edaalate Ali
null
null
Edaalate Ali
null
Non-state-group
Hacktivist(s)
['https://twitter.com/EdaalateAli1400/status/1624331120710979584?s=20&t=w5gEkN-uGSjbnpVx0C3yEg']
System / ideology; National power
System/ideology; National power
Iran (opposition); Iran (opposition)
Unknown
null
0
null
null
null
null
null
No
null
Not available
Defacement
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Sovereignty
null
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/switch_d/status/1624786767529365504', 'https://edition.cnn.com/2023/02/12/middleeast/hackers-interrupt-iran-leader-revolution-anniversary-intl-hnk/index.html', 'https://twitter.com/EdaalateAli1400/status/1624331120710979584?s=20&t=w5gEkN-uGSjbnpVx0C3yEg', 'https://twitter.com/thegrugq/status/1624612974664228866', 'https://twitter.com/AnonOpsSE/status/1624494266583056387', 'https://twitter.com/AnonOpsSE/status/1624480411261849600', 'https://www.lastampa.it/esteri/2023/02/11/video/iran_gli_hacker_interrompono_il_discorso_di_raisi_sulla_tv_di_stato_morte_a_khamenei-12637387/', 'https://www.rferl.org/a/iran-revolution-anniversary-protests-hackers/32266691.html', 'https://www.hackread.com/iran-tv-hacked-revolution-day/', 'https://securityaffairs.com/142172/hacktivism/iranian-state-tv-hacked.html', 'https://twitter.com/securityaffairs/status/1625021116237459462', 'https://twitter.com/securityaffairs/status/1625021246130819072', 'https://twitter.com/securityaffairs/status/1625421549116305410', 'https://twitter.com/securityaffairs/status/1625422699202740224', 'https://twitter.com/YourAnonNews/status/1625745317076570113']
1,904
Andariel, a subgroup of North Korean APT Lazarus, disrupted US and South Korean healthcare providers and other critical infrastructure with ransomware attacks
North Korean cyber actors disrupted US and South Korean healthcare providers and public health organizations as well as other critical infrastructure operators with ransomware attacks, according to a Joint Cybersecurity Advisory from US and South Korean security agencies. John Hultquist, Vice President of Threat Intelligence at cybersecurity firm Mandiant, noted that the company's analysis tied the activity described in the alert to Andariel, a subgroupp of North Korean state-sponsored hacking group Lazarus.
null
null
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on critical infrastructure target(s)
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by authorities of victim state
Disruption; Hijacking with Misuse; Ransomware
[['Not available'], ['Not available'], ['Not available'], ['Not available']]
['Korea, Republic of', 'Korea, Republic of', 'United States', 'United States']
[['ASIA', 'SCS', 'NEA'], ['ASIA', 'SCS', 'NEA'], ['NATO', 'NORTHAM'], ['NATO', 'NORTHAM']]
[['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure'], ['Critical infrastructure']]
[[''], ['Health'], [''], ['Health']]
['Not available']
["Korea, Democratic People's Republic of"]
['Non-state actor, state-affiliation suggested']
null
2
2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09; 2023-02-09
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; Attribution by receiver government / state entity; IT-security community attributes attacker
Cybersecurity and Infrastructure Security Agency (CISA); Cybersecurity and Infrastructure Security Agency (CISA); Federal Bureau of Investigation (FBI); Federal Bureau of Investigation (FBI); National Security Agency (NSA); National Security Agency (NSA); U.S. Department of Health and Human Services (HHS); U.S. Department of Health and Human Services (HHS); National Intelligence Service (NIS); National Intelligence Service (NIS); Republic of Korea Defense Security Agency (DSA); Republic of Korea Defense Security Agency (DSA); John Hultquist (Vice-President Mandian Threat Intelligence, United States)
null
United States; Korea, Republic of; United States; Korea, Republic of; United States; Korea, Republic of; United States; Korea, Republic of; United States; Korea, Republic of; United States; Korea, Republic of; United States
Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Not available; Andariel/Silent Chollima/G0138 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)
Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of; Korea, Democratic People's Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://twitter.com/JohnHultquist/status/1623753192814047232', 'https://media.defense.gov/2023/Feb/09/2003159161/-1/-1/0/CSA%5FRANSOMWARE%5FATTACKS%5FON%5FCI%5FFUND%5FDPRK%5FACTIVITIES.PDF']
Unknown
Not available
null
Not available
null
1
2023-02-10 00:00:00
State Actors: Preventive measures
Awareness raising
United States
Cybersecurity and Infrastructure Security Agency (CISA)
No
null
Exploit Public-Facing Application
Data Encrypted for Impact
null
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Minor
5
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
Not available
0
1-10
2
Not available
0
euro
Indirect (knowingly sanctioning / ordering / ideological / material support by official members of state entities/agencies/units for officially non-state-actors)
Human rights; Sovereignty
Economic, social and cultural rights;
Not available
0
null
null
null
null
null
Not available
null
Countermeasures under international law justified (state-atttribution & breach of international law)
null
['https://www.wired.com/story/north-korea-hacking-us-hospitals/', 'https://twitter.com/JohnHultquist/status/1623753192814047232', 'https://media.defense.gov/2023/Feb/09/2003159161/-1/-1/0/CSA%5FRANSOMWARE%5FATTACKS%5FON%5FCI%5FFUND%5FDPRK%5FACTIVITIES.PDF', 'https://twitter.com/InfoSecSherpa/status/1624616312877072389', 'https://twitter.com/cybersecboardrm/status/1624460781973544971', 'https://twitter.com/Arkbird_SOLG/status/1624563938338693120', 'https://securityaffairs.com/142136/breaking-news/security-affairs-newsletter-round-406-by-pierluigi-paganini.html', 'https://therecord.media/north-korea-hackers-funding-us-south-korea-advisory/', 'https://twitter.com/StateCDP/status/1623746020180910080', 'https://twitter.com/cybersecboardrm/status/1623802230930300929', 'https://cyberscoop.com/north-korea-ransomware-hospital/', 'https://twitter.com/ciaranmartinoxf/status/1624381793494351872', 'https://securityaffairs.com/142115/hacking/mft-terramaster-intel-driver-flaws-to-its-known-exploited-vulnerabilities-catalog.html', 'https://twitter.com/Dinosn/status/1624286604985610243', 'https://twitter.com/Cyber_O51NT/status/1624253022389010432', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2023-clops-back/', 'https://twitter.com/securityaffairs/status/1624168111426400256', 'https://securityaffairs.com/142090/breaking-news/north-korea-hackers-ransomware.html', 'https://twitter.com/CyberScoopNews/status/1624097718472781849', 'https://twitter.com/ImposeCost/status/1624082760993308672', 'https://www.bleepingcomputer.com/news/security/north-korean-ransomware-attacks-on-healthcare-fund-govt-operations/', 'https://twitter.com/mikko/status/1624039678767685638', 'https://twitter.com/CISAJen/status/1623834199152001024', 'https://www.darkreading.com/attacks-breaches/healthcare-in-the-crosshairs-of-north-korean-cyber-operations', 'https://twitter.com/Cyber_O51NT/status/1625126472003342336', 'https://www.malwarebytes.com/blog/news/2023/02/cisa-issues-alert-with-south-korean-government-about-dprks-ransomware-antics', 'https://twitter.com/darktracer_int/status/1625407186699698177', 'https://twitter.com/Arkbird_SOLG/status/1625985689169940480', 'https://www.securonix.com/blog/securonix-threat-labs-monthly-intelligence-insights-february-2023/']
1,906
Unknown actors corrupted patient information the Garrison Women's Health clinic in New Hampshire discovered in December 2022
Unknown actors corrupted patient information from the Garrison Women's Health clinic in New Hampshire, according to a data incident notification from the clinic. The security breach occurred at Global Network Systems, which manages the clinic's IT infrastructure, and affected records created during the period of 28 April and 12 December 2022. The clinic was able to restore some of the manipulated information, but physician notes and appointment details of 4,158 patients proved unrecoverable.
2022-04-28
2022-12-12
Attack on critical infrastructure target(s)
null
Incident disclosed by victim
Disruption; Hijacking with Misuse
[["Garrison Women's Health (GWH)"]]
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure']]
[['Health']]
['Not available']
['Not available']
['Not available']
null
1
null
null
null
null
null
null
null
null
null
null
[]
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Data Destruction
Not available
false
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Medium
12
Months
Major data breach/exfiltration (critical/sensitive information) & data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
Civic / political rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://www.databreaches.net/medical-records-for-4158-garrison-womens-health-patients-lost-due-to-attack-on-it-vendor/', 'https://www.wdhospital.org/application/files/9116/7595/6481/GWH_HIPAA_Substitute_Notice_2.10.2023.pdf']
1,907
Pro-Russian group Killnet launched DDoS attacks against NATO organizations in February 2023
Killnet, a pro-Russian hacktivist group, launched a series of DDoS attacks against NATO organizations - including the Special Operations Headquarters (NSHQ) and the Strategic Airlift Capability - beginning on 12 February, confirmed by NATO and based on claims by the hacktivist group. The Telegraph reported that the attack affected the 'NATO Restricted Network', which is used to transmit sensitive data, raising speculations about possible implications for NATO's relief efforts in Turkey in response to the earthquake that rocked the border region with Syria earlier in February. NATO Secretary General Jens Stoltenberg clarified on 13 February that classified networks had not been affected.
2023-02-11
2023-02-02
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
[['NATO Special Operations Headquarters'], ['Strategic Airlift Capability']]
['NATO (region)', 'NATO (region)']
null
[['International / supranational organization'], ['International / supranational organization']]
null
['Killnet']
['Russia']
['Non-state-group']
['Hacktivist(s)']
1
2023-02-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attacker confirms
Killnet
null
Russia
Killnet
Russia
Non-state-group
Hacktivist(s)
['https://www.telegraph.co.uk/world-news/2023/02/12/russian-killnet-hackers-disrupt-natos-turkey-syria-earthquake/']
System / ideology; Territory; Resources; International power
System/ideology; Territory; Resources; International power; Third-party intervention / third-party affection
Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine; Russia – Ukraine
Yes / HIIK intensity
HIIK 5
1
2023-02-13 00:00:00
International organizations: Stabilizing measures
Statement by secretary-general or similar
NATO (region)
Jens Stoltenberg (Secretary General of NATO)
Not available
null
Drive-By Compromise
Network Denial of Service
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Not available
Not available
Not available
1
Moderate - high political importance
1
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
2
1-10
2
Not available
0
euro
None/Negligent
Aid and development; Disaster management
;
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://twitter.com/DarkReading/status/1625225019461607442', 'https://www.darkreading.com/attacks-breaches/russian-hackers-disrupt-nato-earthquake-relief-operations-', 'https://twitter.com/Cyber_O51NT/status/1625026789147021314', 'https://www.ilsole24ore.com/art/ucraina-ultime-notizie-berlusconi-premier-non-avrei-incontrato-zelensky-fi-sostegno-kiev-AEFpqWmC', 'https://securityaffairs.com/142192/hacking/killnet-targets-nato-websites.html', 'https://twitter.com/securityaffairs/status/1625142171870416897', 'https://www.telegraph.co.uk/world-news/2023/02/12/russian-killnet-hackers-disrupt-natos-turkey-syria-earthquake/', 'https://www.nato.int/cps/en/natohq/opinions_211689.htm', 'https://twitter.com/securityaffairs/status/1625421476282224643', 'https://twitter.com/UK_Daniel_Card/status/1627312572440494080', 'https://www.microsoft.com/en-us/security/blog/2023/02/21/2022-in-review-ddos-attack-trends-and-insights/', 'https://twitter.com/M_Miho_JPN/status/1625867840334233601', 'https://www.ilsole24ore.com/art/gli-hacker-filorussi-noname057-hanno-attaccato-la-seconda-volta-l-italia-AEZ8HxyC']
1,908
China-based DEV-0147 targeted diplomatic targets in South America
China-based threat actor DEV-0147 compromised diplomatic targets in South America, according to Microsoft Security Intelligence. Furthermore, it could be determined that they made use of established hacking tool such as ShadowPad (aka PoisonPlug) and the malicious tool calles QuasarLoader. The threat actor was previously only known for data exfiltration operations in Asia and Europe.
null
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
[['Not available']]
['South America']
null
[['State institutions / political system']]
[['Other (e.g., embassies)']]
['DEV-0147']
['China']
['Unknown - not attributed']
null
1
2023-02-13 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
Microsoft
Microsoft Security Intelligence
United States
DEV-0147
China
Unknown - not attributed
null
['https://twitter.com/MsftSecIntel/status/1625181255754039318']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Not available
null
Not available
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
Not available
Not available
1
Moderate - high political importance
1
Minor
3
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
Not available
0
Not available
0
Not available
0
euro
Not available
Diplomatic / consular law
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://twitter.com/MsftSecIntel/status/1625181255754039318', 'https://twitter.com/cybersecboardrm/status/1625616552010588174', 'https://twitter.com/Cyber_O51NT/status/1625398908863254528', 'https://twitter.com/Cyber_O51NT/status/1625449293321736193', 'https://twitter.com/Dinosn/status/1625478450524962819', 'https://twitter.com/cybersecboardrm/status/1625902994612006930']
1,909
Previously-unknown group NewsPenguin targeted Pakistani military industry beginning in 2022
The previously unknown hacking group NewsPenguin was found to be utilizing malware as part of a cyberespionage campaign against the Pakistani military and associated industry. The targeting used references to the Pakistan International Maritime Expo and Conference (PIMEC) that took place during 10-12 February 2023 as a lure, according to a technical report by technology company Blackberry. The IT company further assessed that it is highly likely that this hacking group operates either at the direction of a state or as a state-linked hacking group.
2022-01-01
2023-01-20
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
[['Not available'], ['Not available'], ['Not available']]
['Pakistan', 'Pakistan', 'Not available']
[['ASIA', 'SASIA', 'SCO'], ['ASIA', 'SASIA', 'SCO'], []]
[['State institutions / political system'], ['Critical infrastructure'], ['State institutions / political system']]
[['Military'], ['Defence industry'], ['Government / ministries']]
['NewsPenguin']
['Not available']
['State', 'Non-state actor, state-affiliation suggested']
null
1
2023-02-09; 2023-02-09
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
BlackBerry Research and Intelligence Team; BlackBerry Research and Intelligence Team
BlackBerry Research and Intelligence Team; BlackBerry Research and Intelligence Team
United States; United States
NewsPenguin; NewsPenguin
null
State; Non-state actor, state-affiliation suggested
null
['https://blogs.blackberry.com/en/2023/02/newspenguin-a-previously-unknown-threat-actor-targets-pakistan-with-advanced-espionage-tool']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Not available
null
Phishing
Data Exfiltration
Not available
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Not available
Not available
Not available
Not available
1
Moderate - high political importance
1
Low
6
No system interference/disruption
Minor data breach/exfiltration (no critical/sensitive information), but no data corruption (deletion/altering) or leaking of data
1-10
0
1-10
1
null
0
euro
Not available
Cyber espionage; Sovereignty
;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/RecordedFuture/status/1625132713152856068', 'https://blogs.blackberry.com/en/2023/02/newspenguin-a-previously-unknown-threat-actor-targets-pakistan-with-advanced-espionage-tool', 'https://therecord.media/new-hacking-group-targets-pakistans-navy-and-maritime-industry/', 'https://twitter.com/BlackBerrySpark/status/1625600804374687744', 'https://twitter.com/BlackBerrySpark/status/1625570642270556169', 'https://twitter.com/BlackBerrySpark/status/1625872634838675460']
1,910
Alleged hacktivist group DarkBit carried out a ransomware attack on the Israeli Technion University on 12 February 2023
The new apparant hacktivist group DarkBit carried out a ransomware attack against Technion, the Israel Institute of Technology, on 12 February 2023, according to a ransom note the attackers posted to the university's systems. Reviewing technical and non-technical factors in an initial assessment, the Israeli cyberseucirty firm Check Point identified connections to an ideological group with potential links to Iran. The Israeli National Cyber Directorate (INCD) attributed the ransomware attack against Technion to the iranian state-sponsored hacking group MuddyWater on 7 March 2023.
2023-02-12
2023-02-12
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on critical infrastructure target(s)
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by attacker
Disruption; Hijacking with Misuse; Ransomware
[['Technion – Israel Institute of Technology']]
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Science']]
null
['MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
2
2023-03-07; 2023-02-12
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by receiver government / state entity; Attacker confirms
Israeli National Cyber Directorate (INCD); DarkBit
null
Israel; Not available
MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069; DarkBit
Iran, Islamic Republic of; Not available
Non-state actor, state-affiliation suggested; Non-state-group
; Hacktivist(s)
['https://t.me/DarkBitChannel/7', 'https://cyberscoop.com/israel-technion-hack-muddy-water-iran-mois/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
Not available
Data Encrypted for Impact
Not available
true
Not available
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
Low
6
Days (< 7 days)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
Not available
Human rights; Sovereignty
Economic, social and cultural rights;
Not available
0
null
null
null
null
null
Not available
null
Unfriendly acts/retorsions justified (missing state-attribution & breach ofinternational law OR state-attribution & missing breach of international law)
null
['https://twitter.com/cahlberg/status/1625242479531290635', 'https://t.me/CyberSecurityIL/2693', 'https://t.me/DarkBitChannel/7', 'https://www.ynet.co.il/digital/technews/article/sjcqzxups', 'https://therecord.media/technion-israel-ransomware-darkbit-exams-canceled/', 'https://cyberscoop.com/new-cybercrime-group-darkbit-israel/', 'https://twitter.com/VessOnSecurity/status/1625015723213959174', 'https://www.bleepingcomputer.com/news/security/ransomware-hits-technion-university-to-protest-tech-layoffs-and-israel/', 'https://research.checkpoint.com/2023/13th-february-threat-intelligence-report/', 'https://twitter.com/securityaffairs/status/1624884718691835904', 'https://securityaffairs.com/142160/hacking/israeli-technion-suffered-ransomware-attack.html', 'https://twitter.com/UK_Daniel_Card/status/1624797022342578176', 'https://www.databreaches.net/technion-university-hacked-and-locked-previously-unknown-attackers-demand-80-btc/', 'https://twitter.com/JohnHultquist/status/1624758690694717440', 'https://twitter.com/ido_cohen2/status/1624739855795208194', 'https://twitter.com/Dennis_Kipker/status/1625497035163176963', 'https://twitter.com/securityaffairs/status/1625422748955582464', 'https://twitter.com/RecordedFuture/status/1625482103860129792', 'https://twitter.com/BlackBerrySpark/status/1626266417048834050', 'https://twitter.com/Cyber_O51NT/status/1626747886724874240', 'https://www.darkreading.com/risk/israeli-technical-university-targeted-darkbit-ransomware', 'https://blogs.blackberry.com/en/2023/02/darkbit-ransomware-targets-israel', 'https://twitter.com/ido_cohen2/status/1628494775924973569', 'https://www.databreaches.net/israel-publicly-blames-iran-for-cyberattack-on-major-university-last-month/', 'https://cyberscoop.com/israel-technion-hack-muddy-water-iran-mois/', 'https://twitter.com/CyberScoopNews/status/1633856934360039427', 'https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2023-police-take-action/', 'https://research.checkpoint.com/2023/13th-march-threat-intelligence-report/']
2,073
Vice Society suspected to have targeted Wymondham College in the UK with ransomware in March 2023
Wymondham College, the UK's largest state boarding school, disclosed that it was hit by a sophisticated cyber attack, possibly ransomware. Tthough as of 16 March 2023, the college had not received any ransom note. The cyber attack impacted access to files and resources across the college's IT system, according to Jonathan Taylor, the chief executive of the school's parent company. The Vice Society ransomware group, which has been behind a slew of similar attacks on other schools, is named as a possible suspect in the attack.
2023-03-01
null
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Disruption; Hijacking with Misuse
[['Wymondham College']]
['United Kingdom']
[['EUROPE', 'NATO', 'NORTHEU']]
[['State institutions / political system']]
[['Civil service / administration']]
['Vice Society']
['Not available']
['Non-state-group']
['Criminal(s)']
1
2023-03-16 00:00:00
Media report (e.g., Reuters makes an attribution statement, without naming further sources)
Media-based attribution
MalwareBytes
null
United States
Vice Society
null
Non-state-group
Criminal(s)
['https://www.malwarebytes.com/blog/news/2023/03/ransomware-attack-hits-another-school']
Unknown
Not available
null
Not available
null
0
null
null
null
null
null
No
null
Not available
Not available
Not available
true
Not available
Short-term disruption (< 24h; incident scores 1 point in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
Minor
5
Day (< 24h)
No data breach/exfiltration or data corruption (deletion/altering) and/or leaking of data
1-10
1
1-10
1
Not available
0
euro
None/Negligent
Not available
null
Not available
0
null
null
null
null
null
Not available
null
No response justified (missing state attribution & breach of international law)
null
['https://www.malwarebytes.com/blog/news/2023/03/ransomware-attack-hits-another-school', 'https://therecord.media/wymondham-college-cyberattack-uk-boarding-school', 'https://www.malwarebytes.com/blog/news/2023/03/a-week-in-security-march-13-19']