ID
int64
2
2.11k
name
stringlengths
4
279
description
stringlengths
19
3.75k
start_date
stringlengths
10
10
end_date
stringlengths
10
10
inclusion_criteria
stringclasses
22 values
inclusion_criteria_subcode
stringclasses
2 values
source_incident_detection_disclosure
stringclasses
26 values
incident_type
stringclasses
23 values
receiver_name
stringclasses
172 values
receiver_country
stringlengths
8
438
receiver_region
stringlengths
8
1.24k
receiver_category
stringlengths
11
3.52k
receiver_category_subcode
stringlengths
11
1.32k
initiator_name
stringlengths
7
480
initiator_country
stringclasses
131 values
initiator_category
stringclasses
25 values
initiator_category_subcode
stringclasses
23 values
number_of_attributions
int64
0
10
attribution_date
stringclasses
232 values
attribution_type
stringclasses
127 values
attribution_basis
stringclasses
101 values
attributing_actor
stringclasses
135 values
attribution_it_company
stringclasses
7 values
attributing_country
stringclasses
79 values
attributed_initiator
stringlengths
3
7.87k
attributed_initiator_country
stringclasses
195 values
attributed_initiator_category
stringclasses
75 values
attributed_initiator_subcategory
stringclasses
50 values
sources_attribution
stringlengths
2
1.25k
cyber_conflict_issue
stringclasses
56 values
offline_conflict_issue
stringclasses
62 values
offline_conflict_name_HIIK
stringclasses
21 values
offline_conflict_intensity
stringclasses
3 values
offline_conflict_intensity_subcode
stringclasses
5 values
number_of_political_responses
int64
0
7
political_response_date
stringclasses
41 values
political_response_type
stringclasses
20 values
political_response_type_subcode
stringclasses
23 values
political_response_country
stringclasses
31 values
political_response_actor
stringclasses
41 values
zero_days
stringclasses
4 values
zero_days_subcode
stringclasses
2 values
MITRE_initial_access
stringclasses
20 values
MITRE_impact
stringclasses
28 values
user_interaction
stringclasses
2 values
has_disruption
bool
2 classes
data_theft
stringclasses
4 values
disruption
stringclasses
4 values
hijacking
stringclasses
4 values
physical_effects_spatial
stringclasses
4 values
physical_effects_temporal
stringclasses
4 values
unweighted_cyber_intensity
int64
0
7
target_multiplier
stringclasses
3 values
weighted_cyber_intensity
float64
0
10
impact_indicator
stringclasses
4 values
impact_indicator_value
float64
0
13
functional_impact
stringclasses
6 values
intelligence_impact
stringclasses
6 values
political_impact_affected_entities
stringclasses
5 values
political_impact_affected_entities_exact_value
float64
0
150
political_impact_third_countries
stringclasses
4 values
political_impact_third_countries_exact_value
float64
0
6
economic_impact
stringclasses
2 values
economic_impact_exact_value
float64
0
100M
economic_impact_currency
stringclasses
2 values
state_responsibility_indicator
stringclasses
4 values
IL_breach_indicator
stringclasses
32 values
IL_breach_indicator_subcode
stringclasses
21 values
evidence_for_sanctions_indicator
stringclasses
3 values
number_of_legal_responses
int64
0
3
legal_response_date
stringclasses
18 values
legal_response_type
stringclasses
8 values
legal_response_type_subcode
stringclasses
4 values
legal_response_country
stringclasses
15 values
legal_response_actor
stringclasses
20 values
legal_attribution_reference
stringclasses
11 values
legal_attribution_reference_subcode
stringclasses
5 values
legal_response_indicator
stringclasses
4 values
casualties
float64
sources_url
stringlengths
2
9.44k
305
Operation Slingshot
Kaspersky revealed an allegedly US-counter terrorism cybercampaign in MENA countries, especially Kenya and Yemen.
2012-01-01
2018-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Kenya', 'Yemen', 'Iraq', 'Middle East (region)', 'Africa']
[['AFRICA', 'SSA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA'], [], []]
[['Social groups'], ['Social groups'], ['Social groups'], ['Social groups'], ['Social groups']]
[['Terrorist'], ['Terrorist'], ['Terrorist'], ['Terrorist'], ['Terrorist']]
['Slingshot']
['Unknown']
['Non-state actor, state-affiliation suggested']
null
2
2018-01-01; 2018-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Attacker confirms
null
null
null
Slingshot; Slingshot
Unknown; United States
Non-state actor, state-affiliation suggested; State
null
['https://www.cyberscoop.com/kaspersky-slingshot-isis-operation-socom-five-eyes/', 'https://securelist.com/apt-slingshot/84312/']
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.scmagazine.com/home/security-news/apts-cyberespionage/slingshot-apt-campaign-exposed-after-six-years-of-sophisticated-spying/', 'https://www.cyberscoop.com/kaspersky-slingshot-isis-operation-socom-five-eyes/', 'https://securelist.com/apt-slingshot/84312/']
306
IAEA Hack 2012
Parastoo (aka Charming Kitten), an Iran-related group, claimed to have compromised computer systems at the International Atomic Energy Agency (IAEA).
2012-01-01
2012-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
[['International Atomic Energy Agency (IAEA; Austria)']]
['Austria']
[['EUROPE', 'EU', 'WESTEU']]
[['International / supranational organization']]
null
['Parastoo']
['Iran, Islamic Republic of']
['Non-state-group']
['Hacktivist(s)']
2
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker; Attacker confirms
null
null
null
Parastoo; Parastoo
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://go.crowdstrike.com/rs/281-OBQ-266/images/15GlobalThreatReport.pdf']
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.thedailybeast.com/did-irans-cyber-army-hack-into-the-iaeas-computers', 'https://go.crowdstrike.com/rs/281-OBQ-266/images/15GlobalThreatReport.pdf']
307
Israel Police Hack
A virus struck the Israeli Police department and gathered data for more than a week. Israeli IT company AVNET attributes the attack to Iran as a state-sponsor.
2012-01-01
2012-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Police']]
null
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2012-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
null
null
null
null
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
['https://www.timesofisrael.com/how-israel-police-computers-were-hacked-the-inside-story/']
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.timesofisrael.com/how-israel-police-computers-were-hacked-the-inside-story/']
308
Operation SoftCell
In 2018, the Cybereason Nocturnus team identified an advanced, persistent attack targeting global telecommunications providers carried out by a threat actor using tools and techniques commonly associated with Chinese-affiliated threat actors, such as APT 10. This multi-wave attacks focused on obtaining data of specific, high-value targets and resulted in a complete takeover of the network.
2012-01-01
2018-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Global (region)']
null
[['Critical infrastructure']]
[['Telecommunications']]
['APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2019-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
null
null
null
APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)
China
Non-state actor, state-affiliation suggested
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cybereason.com/blog/operation-soft-cell-a-worldwide-campaign-against-telecommunications-providers', 'https://securityaffairs.com/143928/apt/operation-soft-cell-china-telecom-providers.html']
309
US Recon on Russian Power Grids
The US - according to former officials - targeted the Russian cybernetwork with reconnaissance operations, later on leading to agressive operations in 2019
2012-01-01
2019-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Hijacking without Misuse
null
['Russia']
[['EUROPE', 'EASTEU', 'CSTO', 'SCO']]
[['Critical infrastructure']]
[['Energy']]
['NSA/Equation Group']
['United States']
['State']
null
1
2019-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attacker confirms
null
null
null
NSA/Equation Group
United States
State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://securityaffairs.co/wordpress/87220/cyber-warfare-2/malware-russian-power-grid.html', 'https://www.nytimes.com/2019/06/15/us/politics/trump-cyber-russia-grid.html']
310
NSA vs. System Administrators
The American NSA hacked the computers of system admins globally, to gain access to the networks they manage.
2012-01-01
2014-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['Global (region)']
null
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
null
['NSA/Equation Group']
['United States']
['State']
null
2
2014-01-01; 2014-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
United States; United States
State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://theintercept.com/2014/03/20/inside-nsa-secret-efforts-hunt-hack-system-administrators/']
311
GCHQ vs. Taliban
In Afghanistan, according to the 2012 presentation, the British used a blizzard of text messages, phone calls and faxes to “significantly disrupt” Taliban communications, with texts and calls programmed to arrive every minute.
2012-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Disruption
null
['Afghanistan']
[['ASIA', 'SASIA']]
[['Social groups']]
[['Criminal']]
['GCHQ']
['United Kingdom']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
GCHQ; GCHQ
United Kingdom; United Kingdom
State; State
null
[]
System / ideology; International power
System/ideology; International power
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nbcnews.com/news/investigations/snowden-docs-british-spies-used-sex-dirty-tricks-n23091']
312
CSEC vs. Canadian travellers
The Canadian CSEC used airport wifi to spy on canadian travellers
2012-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['Canada']
[['NATO', 'NORTHAM']]
[['End user(s) / specially protected groups']]
null
['CSEC']
['Canada']
['State']
null
2
2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Media-based attribution
null
null
null
CSEC; CSEC
Canada; Canada
State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cbc.ca/news/politics/csec-used-airport-wi-fi-to-track-canadian-travellers-edward-snowden-documents-1.2517881']
313
Operation Muscular
The NSA and GCHQ managed to access the security parameters of Yahoo and Google, therefore bypassing the encription and getting access to the full data traffic
2012-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'End user(s) / specially protected groups']]
[['Telecommunications', '']]
['NSA/Equation Group', 'GCHQ']
['United States', 'United Kingdom']
['State', 'State']
null
2
2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01; 2013-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF); Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Attribution by third-party; Attribution by third-party; Attribution by third-party; Attribution by third-party; Media-based attribution; Media-based attribution; Media-based attribution; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ; NSA/Equation Group; NSA/Equation Group; GCHQ; GCHQ
United States; United Kingdom; United States; United Kingdom; United States; United Kingdom; United States; United Kingdom
State; State; State; State; State; State; State; State
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://arstechnica.com/information-technology/2013/10/how-the-nsas-muscular-tapped-googles-and-yahoos-private-networks/']
314
BlackTech campaign "PLEAD"
BlackTech attacked Taiwanese government and private actor networks with the goal of the theft of confidential documents
2012-01-01
2017-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Taiwan', 'Japan', 'Hong Kong']
[['ASIA', 'SCS'], ['ASIA', 'SCS', 'NEA'], ['ASIA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['Blacktech']
['Unknown']
['Unknown - not attributed']
null
1
2017-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Blacktech
Unknown
Unknown - not attributed
null
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.trendmicro.com/en_us/research/17/f/following-trail-blacktech-cyber-espionage-campaigns.html']
315
Machete vs. Venezuelan Army
A cyber-espionage group known as "Machete" has been observed stealing sensitive files from the Venezuelan military,according to an ESET report published today.
2012-01-01
2019-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Venezuela', 'Ecuador']
[['SOUTHAM'], []]
[['State institutions / political system'], ['State institutions / political system']]
[['Military'], ['Military']]
['Machete']
['Unknown']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Machete
Unknown
Unknown - not attributed
null
['https://www.welivesecurity.com/wp-content/uploads/2019/08/ESET_Machete.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.zdnet.com/article/a-cyber-espionage-group-has-been-stealing-files-from-the-venezuelan-military/', 'https://www.welivesecurity.com/wp-content/uploads/2019/08/ESET_Machete.pdf']
322
Volatile Cedar
Volatile Cedar–Analysis of a Global Cyber Espionage Campaign
2012-01-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['United States', 'Canada', 'United Kingdom', 'Turkey', 'Israel', 'Lebanon']
[['NATO', 'NORTHAM'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU'], ['ASIA', 'NATO', 'MEA'], ['ASIA', 'MENA', 'MEA'], ['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups'], ['Critical infrastructure', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'End user(s) / specially protected groups']]
[['Telecommunications', 'Defence industry', '', ''], ['Telecommunications', 'Defence industry', '', ''], ['Telecommunications', 'Defence industry', '', ''], ['Telecommunications', 'Defence industry', '', ''], ['Telecommunications', 'Defence industry', '', ''], ['Telecommunications', 'Defence industry', '', '']]
['Volatile Ceder']
['Lebanon']
['Non-state actor, state-affiliation suggested']
null
1
2015-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Volatile Ceder
Lebanon
Non-state actor, state-affiliation suggested
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
317
PLA vs. SolarWorld, ATI & USW
Chinese-government backed military hackers stole e-mails of German Solar company's executives containting solar panel technological innovations and manufacturing metrics. The same holds true for the companies ATI and USW in the respective year.
2012-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by authorities of victim state
Data theft
null
['United States', 'Germany']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['State']
null
1
2014-01-01 00:00:00
Domestic legal action
Attribution by receiver government / state entity
null
null
null
null
China
State
null
['https://www.justice.gov/opa/pr/us-charges-five-chinese-military-hackers-cyber-espionage-against-us-corporations-and-labor']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.justice.gov/opa/pr/us-charges-five-chinese-military-hackers-cyber-espionage-against-us-corporations-and-labor']
318
Leak of Israeli CreditCard Data
Saudi hackers publish creditcard details of about 20000 Israelis, Israeli officials call cyberterrorism
2012-01-01
2012-01-06
Attack on non-political target(s), politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['End user(s) / specially protected groups', 'Other']]
null
['OxOmar']
['Saudi Arabia']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
OxOmar
Saudi Arabia
Individual hacker(s)
null
['https://www.huffingtonpost.com/2012/01/06/israel-hack-saudi-arabia-oxomar_n_1188979.html']
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.jpost.com/International/Hackers-post-1000s-of-Israeli-credit-card-numbers', 'https://www.huffingtonpost.com/2012/01/06/israel-hack-saudi-arabia-oxomar_n_1188979.html', 'http://www.nytimes.com/2012/01/07/world/middleeast/cyberattack-exposes-20000-israeli-credit-card-numbers.html']
319
Wikileaks leaks Stratfor Info
Hacked email from leading private US intelligence agency Stratfor
2012-01-01
2012-02-27
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.rt.com/news/stratfor-syria-secret-wikileaks-989/']
320
Wikileaks leaks US Info
WikiLeaks to release two million ‘humiliating’ hacked Syrian government emails
2012-01-01
2012-07-05
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft & Doxing
null
['Syria']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['', 'Government / ministries', 'Political parties', '']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
null
Unknown
Unknown - not attributed
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/wikileaks-to-release-two-million-humiliating-hacked-syrian-government-emails/']
321
Attack on Indian Navy
China hackers enter Navy computers, plant bug to extract sensitive data
2012-01-01
2012-06-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Data theft; Hijacking with Misuse
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Military']]
null
['China']
['Unknown - not attributed']
null
1
null
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Receiver attributes attacker
null
null
null
null
China
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://archive.indianexpress.com/news/china-hackers-enter-navy-computers-plant-bug-to-extract-sensitive-data/968897/']
304
StealthFalcon aka FruityArmor
Spy-Campaign against dissidents, journalistis and activists, allegedly tied to the United Arab Emirates government.
2012-01-01
2016-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by third-party-actor (e.g., Citizen Lab, Amnesty International, whistleblowers) or authorities of another state
Data theft; Hijacking with Misuse
null
['United Arab Emirates', 'United Kingdom']
[['ASIA', 'MENA', 'MEA', 'GULFC'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Social groups', 'End user(s) / specially protected groups', 'Media'], ['Social groups', 'End user(s) / specially protected groups', 'Media']]
null
['Stealth Falcon/Fruity Armor']
['United Arab Emirates']
['Non-state actor, state-affiliation suggested']
null
1
2016-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
Attribution by third-party
null
null
null
Stealth Falcon/Fruity Armor
United Arab Emirates
Non-state actor, state-affiliation suggested
null
[]
National power
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://citizenlab.ca/2016/05/stealth-falcon/']
323
Belgian MFA hacked
Belgium’s Ministry of Foreign Affairs Hacked, Foreign Policy Data Leaked
2012-01-01
2012-09-01
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by victim
Data theft
null
['Belgium']
[['EUROPE', 'EU', 'NATO', 'WESTEU']]
[['State institutions / political system']]
[['Government / ministries']]
['NSA/Equation Group']
['United States']
['State']
null
1
2013-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Media-based attribution
null
null
null
NSA/Equation Group
United States
State
null
[]
International power
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
multiple
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Belgium-s-Ministry-of-Foreign-Affairs-Hacked-Foreign-Policy-Data-Leaked-384413.shtml']
324
Op Freedom Palestine Pak CyberPirates
800 Websites Hacked by Pak CyberPyrates for #op Freedom Palestine
2012-01-01
2012-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown']]
null
['Pak Cyber Pirates']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Pak Cyber Pirates
Pakistan
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/800-websites-hacked-by-pak-cyber-pyrates-for-opfreedompalestine/']
325
Bangladesh Cyber Army hack indian webpages
Indian Government and 30 websites hacked by Bangladesh Cyber Army
2012-01-01
2012-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Media']]
null
['Bangladesh Cyber Army']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Bangladesh Cyber Army
Bangladesh
Non-state-group
Hacktivist(s)
[]
System / ideology; Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/indian-government-and-and-30-websites-hacked-by-bangladesh-cyber-army/']
326
Espionage Campaign targeting Japan
Espionage campaign targeting Japan
2012-01-01
2012-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Taiwan']
[['ASIA', 'SCS']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['China']
['Unknown - not attributed']
null
1
null
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
IT-security community attributes attacker
null
null
null
null
China
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
Yes
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/cyber-espionage-campaign-targeting-japan-may-have-ties-to-2012-taiwan-attacks-505607.shtml']
327
Telvent Hack
A company whose software and services are used to remotely administer and monitor large sections of the energy industry began warning customers last week that it is investigating a sophisticated hacker attack spanning its operations in the United States, Canada and Spain. Experts say digital fingerprints left behind by attackers point to a Chinese hacking group tied to repeated cyber-espionage campaigns against key Western interests.
2012-01-01
2012-01-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by victim
Data theft
null
['Canada']
[['NATO', 'NORTHAM']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)', 'PLA Unit 61398']
['China', 'China']
['State', 'State']
null
1
2012-01-01; 2012-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; IT-security community attributes attacker
null
null
null
APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398); PLA Unit 61398
China; China
State; State
null
['https://krebsonsecurity.com/2012/09/chinese-hackers-blamed-for-intrusion-at-energy-industry-giant-telvent/', 'https://www.nytimes.com/2013/02/19/technology/chinas-army-is-seen-as-tied-to-hacking-against-us.html']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://krebsonsecurity.com/2012/09/chinese-hackers-blamed-for-intrusion-at-energy-industry-giant-telvent/', 'https://www.nytimes.com/2013/02/19/technology/chinas-army-is-seen-as-tied-to-hacking-against-us.html']
328
Ocean Lotus (vs. China)
Last week, SkyEye, Qihoo 360’s threat intelligence service, released a report entitled OceanLotus. The report describes the working of an APT (Advanced Persistent Threat) group engaged for at least three years in cyber espionage against Chinese targets, including ocean affairs agencies, the departments in charge of China’s territorial waters, research institutes, and aviation, aeronautics, and shipping companies.
2012-01-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['State institutions / political system', 'Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
[['Government / ministries', 'Water', '', '']]
['APT32/Ocean Lotus/Sea Lotus']
['Unknown']
['Non-state actor, state-affiliation suggested']
null
1
2015-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
APT32/Ocean Lotus/Sea Lotus
Unknown
Non-state actor, state-affiliation suggested
null
['https://www.cfr.org/blog/oceanlotus-china-hits-back-its-own-cybersecurity-report']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.cfr.org/blog/oceanlotus-china-hits-back-its-own-cybersecurity-report']
329
Operation Beebus/APT 1
Allegedly a Chinese-state-sponsored group spied on US defense and aerospace companies.
2012-01-01
2013-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated
Incident disclosed by IT-security company
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Critical infrastructure', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Defence industry', '']]
null
['China']
['Non-state actor, state-affiliation suggested']
null
1
2013-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
China
Non-state actor, state-affiliation suggested
null
['https://www.fireeye.com/blog/threat-research/2013/02/operation-beebus.html']
International power
International power
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.fireeye.com/blog/threat-research/2013/02/operation-beebus.html']
330
Operation Quantum Entanglement/MoafeeGroup
The attack group “Moafee” (named after their command and control infrastructure) appears to operate out of the Guangdong province in China and is known to target the governments and military organizations of countries with national interests in the South China Sea.
2012-01-01
2000-01-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by IT-security company
Data theft
null
['Southeast Asia (region)', 'United States']
[[], ['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system'], ['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Military'], ['Government / ministries', 'Military']]
['Moafee Group']
['China']
['Unknown - not attributed']
null
1
2014-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Moafee Group
China
Unknown - not attributed
null
[]
Resources
Territory; Resources; International power
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
331
Ox Omer leaks Saudi Credit Data
An Israeli hacker published details of hundreds of Saudi creditcards online in revenge for acts by Arab hackers.
2012-01-11
2012-01-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
null
['Saudi Arabia']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['End user(s) / specially protected groups']]
null
['OxOmer']
['Israel']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
OxOmer
Israel
Individual hacker(s)
null
['http://www.bbc.com/news/world-middle-east-16526067']
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://english.alarabiya.net/articles/2012/01/11/1', 'http://www.bbc.com/news/world-middle-east-16526067']
332
Molerats deface Israeli Fire Service
A group of hackers claiming to be from the Gaza Strip succeeded on Thursday night in hacking into the Israeli Fire and Rescue Services' official website's homepage was changed to black with a sneering message from the hackers to the Israeli government.
2012-01-13
2012-01-13
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Molerats/Extreme Jackal', 'Gaza Cybergang 1 /Hamas']
['Palestine', 'Palestine']
['Non-state-group', 'Non-state-group']
['Hacktivist(s)', 'Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms; Attacker confirms
null
null
null
Molerats/Extreme Jackal; Gaza Cybergang 1 /Hamas
Palestine; Palestine
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
['https://www.cybereason.com/blog/new-cyber-espionage-campaigns-targeting-palestinians-part-one#conclusion', 'https://middle-east-online.com/en/cyber-war-gaza-hackers-deface-israel-fire-service-website']
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.ynetnews.com/articles/0,7340,L-4175183,00.html', 'https://www.cybereason.com/blog/new-cyber-espionage-campaigns-targeting-palestinians-part-one#conclusion', 'https://middle-east-online.com/en/cyber-war-gaza-hackers-deface-israel-fire-service-website']
333
Nightmare disrupts Israeli Site
Saudi hackergroup 'Nightmare', lead by 0xOmar, shortly disrupted the websites of the Tel Aviv Stock Exchange, El Al Airlines and several commercial banks.
2012-01-16
2012-01-16
Attack on non-political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure', 'Critical infrastructure']]
[['Transportation', 'Finance']]
['Nightmare(OxOmar)']
['Saudi Arabia']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Nightmare(OxOmar)
Saudi Arabia
Non-state-group
Hacktivist(s)
['https://www.telegraph.co.uk/news/worldnews/middleeast/israel/9019204/Hackers-disrupt-Tel-Aviv-Stock-Exchange-and-El-Al.html']
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-israel-hackers/israel-rattled-as-hackers-hit-bourse-banks-el-al-idUSTRE80F0V220120116', 'https://www.telegraph.co.uk/news/worldnews/middleeast/israel/9019204/Hackers-disrupt-Tel-Aviv-Stock-Exchange-and-El-Al.html']
334
IDF-Team takes down Stock Exchanges
Israeli hackers brought down the websites of both the Saudi Stock Exchange (Tadawul) and the Abu Dhabi Securities Exchange (ADX) Tuesday, in the latest episode of a continuing cyberwar between hackers in the two countries.
2012-01-17
2012-01-17
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United Arab Emirates', 'Saudi Arabia']
[['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Finance'], ['Finance']]
['IDF-Team']
['Israel']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
IDF-Team
Israel
Non-state-group
Hacktivist(s)
[]
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.haaretz.com/1.5166851']
335
Anonymous revenge for Megaupload Shutdown
Department of Justice, FBI, and Universal Music sites hacked after Megaupload shutdown, Anonymous claims credit
2012-01-20
2012-01-20
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', 'Civil service / administration', '']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.hackread.com/us-top-government-security-website-hacked-by-anonymous-and-login-details-leaked/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.washingtonpost.com/business/economy/department-of-justice-site-hacked-after-megaupload-shutdown-anonymous-claims-credit/2012/01/20/gIQAl5MNEQ_story.html?utm_term=.a9426cb8a27d', 'https://www.hackread.com/us-top-government-security-website-hacked-by-anonymous-and-login-details-leaked/']
336
Anonymous takes down Israeli hospital and newspaper websites
Anonymous Palestina shuts down two Israeli hospital websites and one newspaper website.
2012-01-25
2012-01-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure', 'Media']]
[['Health', '']]
['Anonymous']
['Palestine']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Palestine
Non-state-group
Hacktivist(s)
[]
System / ideology
System/ideology; Resources; Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.haaretz.com/1.5174761', 'http://jerusalemworldnews.com/2012/01/25/palestinian-hackers-jam-israeli-hospital-websites/']
337
Mofang_ShimRat
A threatgroup called "Mofang" believed to be affiliated with the Chinese government has been conducting cyberespionage operations against Myanmar and other countries for economic gain, using the malware"ShimRat".
2012-02-01
2012-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Myanmar', 'United States', 'Germany', 'Canada', 'India', 'Singapore']
[['ASIA', 'SEA'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['NATO', 'NORTHAM'], ['ASIA', 'SASIA', 'SCO'], ['ASIA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['Mofang']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2016-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Mofang
China
Non-state actor, state-affiliation suggested
null
['https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf']
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.securityweek.com/chinese-attackers-conduct-cyberespionage-economic-gain', 'https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf']
338
Anonmyous leaks Conversation between FBI and Scotland Yard
Anonymous hacks into phone call between FBI and Scotland Yard, leaks recordings.
2012-02-03
2012-02-03
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States', 'United Kingdom']
[['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system'], ['State institutions / political system']]
[['Police'], ['Police']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/technology/2012/feb/03/anonymous-hacks-call-fbi-scotland-yard']
339
SilentHacker Defaces Bangladeshi Pages
Indian hacker "SilentHacker"defaces 30 Bangladeshi government websites.
2012-02-09
2012-02-09
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Hijacking without Misuse
null
['Bangladesh']
[['ASIA', 'SASIA']]
[['State institutions / political system']]
[['Government / ministries']]
['Silent Hacker']
['India']
['Non-state-group']
['Ethnic actors']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Silent Hacker
India
Non-state-group
Ethnic actors
[]
Territory
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.infosecurity-magazine.com/news/cyberwar-between-india-and-bangladesh-escalates/']
340
Anonymous takedown of CIA website
Anonymous takes down CIA website in large-scale DDos attack.
2012-02-11
2012-02-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Police']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['https://www.rt.com/news/anonymous-cia-interpol-down-702/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://www.bbc.com/news/world-us-canada-16993488', 'https://www.hackread.com/cia-website-hacked-taken-down-by-anonymous/', 'https://www.rt.com/news/anonymous-cia-interpol-down-702/']
341
Indishell defaces Bangladeshi government pages
Indians hacking Group "Indishell" deface 38 Bangladeshi government websites, including ministry of the ministries are communications, youth and sports, primary and mass education, Trading Corporation of Bangladesh, leaving remarks on border disputes.
2012-02-11
2012-02-11
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Hijacking without Misuse
null
['Bangladesh']
[['ASIA', 'SASIA']]
[['State institutions / political system']]
[['Government / ministries']]
['Indishell']
['India']
['Non-state-group']
['Ethnic actors']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Indishell
India
Non-state-group
Ethnic actors
[]
Territory
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2012/02/38-bangladeshi-government-sites-defaced.html']
342
Black Hat Hackers defaces Indian Pages
Bangaldeshi group Black Hat Hackers hack into roughly 10000 Indian websites, including governmental ones.
2012-02-12
2012-02-12
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Hijacking without Misuse
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Black Hat Hackers']
['Bangladesh']
['Non-state-group']
['Ethnic actors']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Black Hat Hackers
Bangladesh
Non-state-group
Ethnic actors
[]
Territory
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/over-200-bangladeshi-government-and-private-websites-hacked-by-indishell/', 'https://www.hackread.com/over-20000-indian-websites-hacked-by-bangladeshi-hackers/']
343
Bangladesh Cyber Army hack indian regional government
Bangladeshi hackers deface website of Indian local government (and claim to have hacked 20,000 other pages), leave message that calls for end of innocent killings at border.
2012-02-15
2012-02-15
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Hijacking without Misuse
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Government / ministries']]
['Bangladesh Cyber Army']
['Bangladesh']
['Non-state-group']
['Ethnic actors']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Bangladesh Cyber Army
Bangladesh
Non-state-group
Ethnic actors
[]
Territory
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
none
none
Hijacking, not used - empowerment (incident scores 1 point in intensity)
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/indian-kaliabor-sub-division-government-website-hacked-by-bangladesh-cyber-army/', 'https://www.kahawatungu.com/2012/02/15/bangladesh-hackers-engages-indian-hackers-in-major-cyber-warfare/']
344
rOOtw0rm vs. UNEP
The hacking group rOOtw0rm hacked and leaked the database of United Nations Environment Programme UNEP, including admin login and usersdata. UNEP's website service was also disrupted.
2012-02-28
2012-02-28
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing; Disruption
null
['United Nations']
null
[['International / supranational organization']]
null
['rOOtw0rm']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
rOOtw0rm
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/united-nations-environment-programme-database-leaked-by-r00tw0rm/']
345
Anonymous disrupt Interpol
Anonymous disrupts website of Interpol with DDos attack, after the arrest of 25 alleged hackers.
2012-02-29
2012-02-29
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Interpol']
null
[['International / supranational organization']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/technology/2012/feb/29/interpol-website-cyber-attack']
346
Op Freedom Palestine & Kashmir
OP Palestine and Kashmir
2012-03-01
2012-03-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Other']]
null
['Pak Cyber Pirates']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Pak Cyber Pirates
Pakistan
Non-state-group
Hacktivist(s)
[]
Secession
Autonomy
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/over-400-indian-websites-hacked-pak-cyber-pyrates-for-opfreedom-palestine-kashmir/']
347
Anonymous takes down Vatikan Pages 2012
Anonymous brings down Vatican website
2012-03-01
2012-03-13
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Holy See (Vatican City State)']
[['EUROPE']]
[['State institutions / political system', 'Critical infrastructure']]
[['', 'Telecommunications']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/official-vatican-radio-website-hacked-once-again-by-anonymous/']
348
YeiZeta Data Leak
Pentagon and Mexican Presidential Servers Hacked
2012-03-01
2012-03-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States', 'Mexico']
[['NATO', 'NORTHAM'], []]
[['State institutions / political system', 'Media'], ['State institutions / political system', 'Media']]
[['Government / ministries', ''], ['Government / ministries', '']]
['YeiZeta']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
YeiZeta
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/pentagon-and-mexican-presidential-servers-hacked-by-yei-zeta-and-database-leaked/']
349
Muslim Liberation Army Defacement of Indian pages
Indian websites hacked by MLA
2012-03-01
2012-03-18
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Critical infrastructure', 'Media', 'Other']]
[['Government / ministries', 'Telecommunications', '', '']]
['Muslim Liberation Army']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Muslim Liberation Army
Unknown
Non-state-group
Hacktivist(s)
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/2300-indian-websites-hacked-including-government-and-online-channels-websites-by-muslim-liberation-army-mla/']
350
Guardian on Iranian cyber-attack
BBC fears Iranian cyber-attack over its Persian TV service
2012-03-02
2012-03-02
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by victim
Disruption
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
null
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
1
2012-01-01 00:00:00
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media
Receiver attributes attacker
null
null
null
null
Iran, Islamic Republic of
Non-state actor, state-affiliation suggested
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theguardian.com/media/2012/mar/14/bbc-fears-iran-cyber-attack-persian']
351
Cyberwar against Israel for freedom of Palestine
34 Israeli Websites hacked by GaZaHaCkeRTeam
2012-03-21
2012-03-21
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['GaZaHaCkeRTeam']
['Palestine']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
GaZaHaCkeRTeam
Palestine
Non-state-group
Hacktivist(s)
[]
National power
National power
null
Yes / HIIK intensity
HIIK 4
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/34-israeli-websites-hacked-by-gaza-hacker-team/']
352
Pirate Cr3wdoxxes Israeli Parliament
Massive Israeli Government Doxby PirateCr3w
2012-03-25
2012-03-25
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Government / ministries']]
['PirateCr3w']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
PirateCr3w
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/massive-israeli-government-dox-by-piratecr3w/']
353
Team P0ison Defaces NATO Website
Official NATO Croatia Website defaced
2012-04-01
2012-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Croatia']
[['EUROPE', 'BALKANS', 'NATO', 'EU']]
[['State institutions / political system', 'International / supranational organization']]
[['Government / ministries', '']]
['Team P0ison']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Team P0ison
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/official-nato-croatia-website-defaced-by-teamp0ison/']
354
AlQaedaSec DDOS vs. NYC
DDOS attack on the official site of New York City
2012-04-01
2012-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['Al Qaeda Sec']
['Syria']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Al Qaeda Sec
Syria
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/AlQaedaSec-Launch-DDOS-Attack-on-New-York-City-Website-264960.shtml']
355
Anonymous attacks chinese government sited
Anonymous hackers attack Chinese govt websites
2012-04-01
2012-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing; Disruption
null
['China']
[['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['State institutions / political system', 'Media', 'State institutions / political system']]
[['Government / ministries', '', 'Military']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Long-term disruption (> 24h; incident scores 2 points in intensity)
none
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['http://tvnewswatch.blogspot.de/2012/04/anonymous-hackers-attack-chinese-govt.html']
356
Team GhostShell hack Uarkansas
Team GhostShell Hacks University of Arkansas Computer Store
2012-04-01
2012-04-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Science']]
null
['Team Ghostshell']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Team Ghostshell
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Team-GhostShell-Hacks-University-of-Arkansas-Computer-Store-264675.shtml']
357
Anonymous DDOS CIA Part II
(DDOS) attacks against the official site of the Central Intelligence Agency
2012-04-01
2012-04-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Social groups']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Hackers-Launch-DDOS-Attacks-on-CIA-and-DOD-Sites-264665.shtml']
358
The Unknowns hack NASA
The Unknowns' hack NASA
2012-04-20
2012-04-20
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['The Unknowns']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
The Unknowns
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.pri.org/stories/2012-05-04/unknowns-hack-nasa']
359
Wiper
Wiper was an aggressive piece of malware that targeted machines belonging to the Iranian Oil Ministry and the National Iranian Oil Company in April, sharing some similarities with Stuxnet, Duqu, Gauss and Flame, according to Kaspersky.
2012-04-21
2012-04-30
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Disruption; Hijacking with Misuse
null
['Iran, Islamic Republic of']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system', 'Critical infrastructure']]
[['Government / ministries', 'Energy']]
['NSA/Equation Group']
['Unknown']
['Non-state actor, state-affiliation suggested']
null
2
2012-01-01; 2012-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
IT-security community attributes attacker; Media-based attribution
null
null
null
NSA/Equation Group; NSA/Equation Group
Unknown; United States
Non-state actor, state-affiliation suggested; State
null
['https://securelist.com/what-was-that-wiper-thing-48/34088/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
0
null
null
null
0
null
0
null
0
euro
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2012/04/24/world/middleeast/iranian-oil-sites-go-offline-amid-cyberattack.html', 'https://www.wired.com/2012/08/wiper-possible-origins/', 'https://securelist.com/what-was-that-wiper-thing-48/34088/']
360
UgNazi vs. CIA
UG NaziHackers Launch DDOS Attacks on CIA
2012-04-24
2012-04-24
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['Social groups', 'End user(s) / specially protected groups', 'Media']]
null
['UGNazi']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
UGNazi
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/UGNazi-Hackers-Launch-DDOS-Attack-on-CIA-DOJ-Site-to-Protest-CISPA-266033.shtml']
361
Defacement of Taliban Website
Taliban website hacked
2012-04-26
2012-04-26
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Afghanistan']
[['ASIA', 'SASIA']]
[['Social groups']]
[['Terrorist']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/net-us-afghanistan-taliban-hacking/taliban-website-hacked-as-afghan-cyber-war-heats-up-idUSBRE83Q09I20120427']
362
Mofang_ShimRat Reporter
A threatgroup called "Mofang" believed to be affiliated with the Chinese government has been conducting cyberespionage operations against Myanmar and other countries for economic gain, using the malware"ShimRatReporter".
2012-05-01
2015-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by IT-security company
Data theft; Hijacking with Misuse
null
['Myanmar', 'Canada', 'Germany', 'United States', 'Korea, Republic of', 'Singapore']
[['ASIA', 'SEA'], ['NATO', 'NORTHAM'], ['EUROPE', 'NATO', 'EU', 'WESTEU'], ['NATO', 'NORTHAM'], ['ASIA', 'SCS', 'NEA'], ['ASIA']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', ''], ['Government / ministries', '']]
['Mofang']
['China']
['Non-state actor, state-affiliation suggested']
null
1
2016-01-01 00:00:00
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
Mofang
China
Non-state actor, state-affiliation suggested
null
['https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
3
Moderate - high political importance
3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf']
363
Anonymous vs. DOJ
Anonymous Hacks Department of Justice
2012-05-22
2012-05-22
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Judiciary']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
2
null
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Receiver attributes attacker; Attacker confirms
null
null
null
Anonymous; Anonymous
Unknown; Unknown
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://mashable.com/2012/05/22/anonymous-department-justice/#YTbwFNx45ZqN']
364
Zcompany Hacking Crew hacks government pages
Government & Civilian Websites Hacked by Zcompany Hacking Crew
2012-05-29
2012-05-29
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Other']]
[['Government / ministries', '']]
['Zcompany Hacking Crew']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Zcompany Hacking Crew
Unknown
Non-state-group
Hacktivist(s)
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/1846-government-civilian-websites-hacked-by-z-company-hacking-crew/']
365
Bangladeshi Cyber Army Declares War
Bangladeshi Cyber Army Declares War on Myanmar
2012-06-01
2012-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Myanmar']
[['ASIA', 'SEA']]
[['State institutions / political system', 'International / supranational organization', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
[['Government / ministries', '', '']]
['Bangladesh Cyber Army']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Bangladesh Cyber Army
Bangladesh
Non-state-group
Hacktivist(s)
[]
Cyber-specific; Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Bangladeshi-Cyber-Army-Declares-War-on-Myanmar-Attacks-Websites-276450.shtml']
366
Danish Car Register Hacked
Hackers have got into the identity register
2012-06-01
2012-06-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by victim
Data theft
null
['Denmark']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Police']]
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://politiken.dk/newsinenglish/art5450702/Hackers-have-got-into-the-identity-register']
367
Anonymous vs. ARE
The hacking group Anonymous leaked data from the netfilter server of the United Arab Emirates
2012-06-01
2012-06-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft
null
['United Arab Emirates']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Science']]
null
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Anonymous-Hackers-Leak-Data-from-United-Arab-Emirates-Netfilter-Servers-278274.shtml']
368
Project Hell Fire Leak
Massive Leak: Project Hell Fire Hackers Dump 1 Million Accounts from 100 Sites
2012-06-01
2012-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Team Ghostshell']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Team Ghostshell
Unknown
Non-state-group
Hacktivist(s)
['https://www.imperva.com/blog/analyzing-the-team-ghostshell-attacks/']
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.csoonline.com/article/2223032/microsoft-subnet/massive-leak--project-hellfire-hackers-dump-1-million-accounts-from-100-sites.html', 'https://www.imperva.com/blog/analyzing-the-team-ghostshell-attacks/']
369
Myanmar CyberArmy strikes back against Bangladesh
92 Bangladeshi Government Sites Taken Down
2012-06-19
2012-06-19
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Bangladesh']
[['ASIA', 'SASIA']]
[['State institutions / political system', 'Media', 'Other']]
[['Government / ministries', '', '']]
['Myanmar Cyber Army']
['Myanmar']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Myanmar Cyber Army
Myanmar
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Myanmar-Hackers-Fight-Back-92-Bangladeshi-Government-Sites-Taken-Down-276714.shtml']
370
Hitcher vs. Knesset
Israeli Government Site Hacked
2012-06-26
2012-06-26
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft; Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Hitcher']
['Pakistan']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Hitcher
Pakistan
Individual hacker(s)
null
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Israeli-Government-Site-Hacked-in-Protest-Against-Mr-Badoo-s-Arrest-277842.shtml']
371
Iran Hack Security Team Hacks Israeli Pages
45 Israeli Websites hacked by Iran Hack SecurityTeam
2012-06-27
2012-06-28
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Iran Hack Security Team']
['Iran, Islamic Republic of']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Iran Hack Security Team
Iran, Islamic Republic of
Non-state-group
Hacktivist(s)
[]
System / ideology
Subnational predominance
null
Yes / HIIK intensity
HIIK 2
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/45-israeli-websites-hacked-by-iran-hack-security-team/']
372
Anonymous vs. Tamil Cyber Crime Cell
Tamil Nadu’s Cyber Crime Cell website taken by Anonymous
2012-07-01
2012-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Police']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/tamil-nadus-cyber-crime-cell-website-taken-by-anonymous/']
373
Poltergeist h4cker hacks Iranian and Chinese Websites
66 Iranian and Chinese websites hacked by Poltergeist h4cker
2012-07-01
2012-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Iran, Islamic Republic of', 'China']
[['ASIA', 'MENA', 'MEA'], ['ASIA', 'SCS', 'EASIA', 'NEA', 'SCO']]
[['Unknown'], ['Unknown']]
null
['Poltergeisth4cker']
['Netherlands']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Poltergeisth4cker
Netherlands
Non-state-group
Hacktivist(s)
[]
System / ideology
Third-party intervention / third-party affection
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/66-iranian-and-chinese-websites-hacked-by-poltergeisth4cker-from-netherlands/']
374
NullCrew vs. PBS and WHO
PBS and World Health Organization Hacked, User Details Leaked
2012-07-01
2012-07-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Data theft & Doxing
null
['United States']
[['NATO', 'NORTHAM']]
[['International / supranational organization', 'Media']]
null
['Null Crew']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Null Crew
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/PBS-and-World-Health-Organization-Allegedly-Hacked-User-Details-Leaked-281123.shtml']
375
Sharp-Cyber-Group vs. Indian Websites
216 Indian Websites hacked by Hcrack2ofSharp-CyberGroup
2012-07-13
2012-07-13
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system', 'Other']]
[['Political parties', '']]
['Sharp-Cyber-Group']
['Pakistan']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Sharp-Cyber-Group
Pakistan
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/216-indian-websites-hacked-by-hcrack2-of-sharp-cyber-group/']
376
OP Free Assange Part II
Anonymous Attacks UK Home Office, DWP, Ministry of Justice in Op Free Assange
2012-08-01
2012-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'State institutions / political system']]
[['', 'Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
['http://www.bbc.com/news/uk-wales-19381444', 'https://www.theguardian.com/technology/2012/aug/21/anonymous-hits-government-websites-julian-assange']
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Anonymous-Attacks-UK-Home-Office-DWP-Ministry-of-Justice-in-OpFreeAssange-287189.shtml', 'http://www.bbc.com/news/uk-wales-19381444', 'https://www.theguardian.com/technology/2012/aug/21/anonymous-hits-government-websites-julian-assange']
377
Anonymous vs. Uganda
Uganda Government Websites Hacked By Anonymous In Defense Of Gay Pride, LGBT Rights
2012-08-01
2012-08-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Uganda']
[['AFRICA', 'SSA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
[]
378
SEA vs. Reuters Round I 2012
Disinformation flies in Syria's growing cyberwar: Reuters Twitter Account hacked allegedly by Assad-supporters.
2012-08-03
2012-08-05
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['Media']]
null
null
['Unknown']
['Unknown - not attributed']
null
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Unknown
Unknown - not attributed
null
[]
System / ideology
System/ideology; National power
null
Yes / HIIK intensity
HIIK 5
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.reuters.com/article/us-syria-crisis-hacking/disinformation-flies-in-syrias-growing-cyber-war-idUSBRE8760GI20120807']
379
Saudi Aramco/Shamoon
Cyberattack on Saudi Firm Saudi Aramco, by the self-proclaimed Hacking Group "Cutting Sword of Justice". The virus erased data on three-quarters of Aramco’s corporate PCs — documents, spreadsheets, e-mails, files — replacing all of it with an image of a burning American flag.
2012-08-15
2012-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on non-political target(s), politicized
Attack conducted by a state-affiliated group (includes state-sanctioned, state-supported, state-controlled but officially non-state actors) (“cyber-proxies”) / a group that is generally attributed as state-affiliated ;
Incident disclosed by media (without further information on source)
Disruption; Hijacking with Misuse
null
['Saudi Arabia', 'Qatar']
[['ASIA', 'MENA', 'MEA', 'GULFC'], ['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Critical infrastructure'], ['Critical infrastructure']]
[['Energy'], ['Energy']]
['APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064']
['Iran, Islamic Republic of']
['Non-state actor, state-affiliation suggested']
null
2
2012-01-01; 2012-01-01
Technical report (e.g., by IT-companies, Citizen Lab, EFF); Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker; Attribution by third-party
null
null
null
APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064; APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064
Iran, Islamic Republic of; Iran, Islamic Republic of
Non-state actor, state-affiliation suggested; Non-state actor, state-affiliation suggested
null
['https://community.broadcom.com/symantecenterprise/communities/community-home/librarydocuments/viewdocument?DocumentKey=281521ea-2d18-4bf9-9e88-8b1dc41cfdb6&CommunityKey=1ecf5f55-9545-44d6-b0f4-4e4a7f5f5e68&tab=librarydocuments', 'https://www.mcafee.com/blogs/other-blogs/mcafee-labs/shamoon-attackers-employ-new-tool-kit-to-wipe-infected-systems/']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Long-term disruption (> 24h; incident scores 2 points in intensity)
Hijacking, system misuse, e.g., through data theft and / or disruption (incident scores 2 points in intensity)
none
none
4
Moderate - high political importance
4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.darkreading.com/attacks-breaches/wiper-malware-surges-ahead-spiking-53-in-3-months', 'https://www.wired.com/2012/08/hack-attack-strikes-rasgas/', 'https://www.nytimes.com/2012/10/24/business/global/cyberattack-on-saudi-oil-firm-disquiets-us.html', 'https://community.broadcom.com/symantecenterprise/communities/community-home/librarydocuments/viewdocument?DocumentKey=281521ea-2d18-4bf9-9e88-8b1dc41cfdb6&CommunityKey=1ecf5f55-9545-44d6-b0f4-4e4a7f5f5e68&tab=librarydocuments', 'https://www.mcafee.com/blogs/other-blogs/mcafee-labs/shamoon-attackers-employ-new-tool-kit-to-wipe-infected-systems/', 'https://www.reuters.com/article/saudi-attack-idUSL5E8N91UE20121209', 'https://arstechnica.com/information-technology/2022/12/effective-fast-and-unrecoverable-wiper-malware-is-popping-up-everywhere/', 'https://cyberscoop.com/pro-iranian-abraham-ax-saudi-israel-moses-staff/', 'https://twitter.com/780thC/status/1618571785276100609', 'https://twitter.com/DarkReading/status/1620558295672012807']
380
Anonymous defaces Page of Pritish Prime Minister
Hackers Deface website of former British cabinet minister
2012-08-25
2012-08-25
Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['United Kingdom']
[['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['United Kingdom']
['Non-state-group']
['Hacktivist(s)']
2
null
Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media; Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Receiver attributes attacker; Attacker confirms
null
null
null
Anonymous; Anonymous
United Kingdom; United Kingdom
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://thehackernews.com/2012/08/hackers-deface-website-of-former.html']
381
HonkerUnion attacks Japan
Chinese cyberattacks hit Japan over islands dispute
2012-09-01
2012-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Japan']
[['ASIA', 'SCS', 'NEA']]
[['State institutions / political system', 'State institutions / political system']]
[['Government / ministries', 'Judiciary']]
['Honker Union']
['China']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Honker Union
China
Non-state-group
Hacktivist(s)
[]
Territory
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.theglobeandmail.com/news/world/chinese-cyber-attacks-hit-japan-over-islands-dispute/article4553048/']
382
BedU33N vs. UN Department of Agriculture
US Department of Agriculture Sites Hacked by BedU33N against Anti-Islamic Movie
2012-09-01
2012-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['BedU33N']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
BedU33N
Bangladesh
Non-state-group
Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/us-department-of-agriculture-sites-hacked-by-bedu33n-against-anti-islamic-movie/']
383
Phillipines CyberArmy vs. Government of Phillipines
Government of Philippines Hacked by Philippines CyberArmy
2012-09-01
2012-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Philippines']
[['ASIA', 'SCS', 'SEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Philippines Cyber Army']
['Philippines']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Philippines Cyber Army
Philippines
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/government-of-philippines-hacked-by-philippines-cyber-army/']
384
Domainer and Anonymous Leak Data of the South African Police Department
South African Police Database Hacked and Leaked by Domainer & Anonymous
2012-09-01
2012-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['South Africa']
[['AFRICA', 'SSA']]
[['State institutions / political system']]
[['Police']]
['Anonymous', 'Domainer']
['Unknown', 'Unknown']
['Non-state-group', 'Non-state-group']
['Hacktivist(s)', 'Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites); Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms; Attacker confirms
null
null
null
Anonymous; Domainer
Unknown; Unknown
Non-state-group; Non-state-group
Hacktivist(s); Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/south-african-police-database-hacked-and-leaked-by-domainer-anonymous/']
385
Sizzling Soulhacks Mexican Regional Governments
Three Mexican Government Websites Hacked by SizzlingSoul Against Anti-Islamic Movie
2012-09-01
2012-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Mexico']
null
[['State institutions / political system']]
[['Government / ministries']]
['Sizzling Soul (Pakistan Cyber Army)']
['Pakistan']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Sizzling Soul (Pakistan Cyber Army)
Pakistan
Individual hacker(s)
null
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/three-mexican-government-websites-hacked-by-sizzling-soul-against-anti-islamic-movie/']
386
Bangladesh Cyber Army attacks Israeli and Bangladeshi Sites
25 Israeli and 118 British, Including Government Websites Hacked by Bangladesh Cyber Army
2012-09-01
2012-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Israel', 'United Kingdom']
[['ASIA', 'MENA', 'MEA'], ['EUROPE', 'NATO', 'EU', 'NORTHEU']]
[['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media'], ['State institutions / political system', 'Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)', 'Media']]
[['Government / ministries', '', ''], ['Government / ministries', '', '']]
['Bangladesh Cyber Army']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Bangladesh Cyber Army
Bangladesh
Non-state-group
Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/25-israeli-and118-british-websites-hacked-by-bangladesh-cyber-army/']
387
TurkHackTeam vs. UN and UNESCO
UNESCO Cuba and UN Philippine Hacked By SaMuRa! Of TurkHackTeam
2012-09-01
2012-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Philippines', 'Cuba']
[['ASIA', 'SCS', 'SEA'], []]
[['International / supranational organization'], ['International / supranational organization']]
null
['Turk Hack Team']
['Turkey']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Turk Hack Team
Turkey
Individual hacker(s)
null
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/unesco-cuba-and-un-philippine-hacked-by-samura-of-turk-hack-team/']
388
Godzilla pentrated Database of Pakistan Army
IndianHacker Claims to Leak Database of Pakistan Army and KSE Websites
2012-09-01
2012-09-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['India']
[['ASIA', 'SASIA', 'SCO']]
[['State institutions / political system']]
[['Military']]
['Godzilla']
['Pakistan']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Godzilla
Pakistan
Individual hacker(s)
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/indian-hacker-claims-to-leak-database-of-pakistan-army-and-kse-websites/']
389
RedHack leak Data of Turkish Ministry of Culture
Turkish Ministry of Culture & Tourism Website Taken Down by RedHack Hackers
2012-09-01
2012-09-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Turkey']
[['ASIA', 'NATO', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['RedHack']
['Turkey']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
RedHack
Turkey
Non-state-group
Hacktivist(s)
[]
Other
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/turkish-ministry-of-culture-tourism-website-taken-down-by-redhack-hackers/']
390
PennState University Hack
Hackers from China infiltrated the computer systems of Pennsylvania State University‘s College of Engineering, gaining usernames and passwords in what investigators described as a sophisticated cyberattack that lasted more than two years.
2012-09-01
2015-01-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Science']]
null
null
['China']
['Unknown - not attributed']
null
1
null
Technical report (e.g., by IT-companies, Citizen Lab, EFF)
IT-security community attributes attacker
null
null
null
null
China
Unknown - not attributed
null
['https://bits.blogs.nytimes.com/2015/05/15/penn-states-college-of-engineering-hit-by-cyberattack/?mtrref=www.google.com']
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://bits.blogs.nytimes.com/2015/05/15/penn-states-college-of-engineering-hit-by-cyberattack/?mtrref=www.google.com']
391
Website of Al-Jazeera hacked
Al-Jazeera websites hacked
2012-09-05
2012-09-05
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Qatar']
[['ASIA', 'MENA', 'MEA', 'GULFC']]
[['Media']]
null
null
['Syria']
['Non-state-group']
['Hacktivist(s)']
1
null
Attribution given, type unclear
Media-based attribution
null
null
null
null
Syria
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://phys.org/news/2012-09-al-jazeera-websites-hacked.html']
392
Anonymous revenge for Pirate Bay
Hackers Protest Against Arrest of TPB Co-Founder, 5,000 Documents Leaked
2012-09-11
2012-09-11
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Cambodia']
[['ASIA', 'SEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Hackers-Protest-Against-Arrest-of-TPB-Co-Founder-5-000-Documents-Leaked-291495.shtml']
393
Anonymous vs. NTC Phillipines
ANONYMOUS BRINGS GOVERNMENT SITES OFFLINE IN PHILIPPINES
2012-10-01
2012-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), politicized
null
Incident disclosed by attacker
Disruption
null
['Philippines']
[['ASIA', 'SCS', 'SEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://threatpost.com/anonymous-brings-government-sites-offline-philippines-petition-cybercrime-law-100112/77064/']
394
Kosova Hacker’s Security vs. Us_weather.gov
US Weather.Gov hacked, Data leaked by Kosova Hacker’s Security
2012-10-01
2012-10-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Government / ministries']]
['Kosova Hacker’s Security']
['United Kingdom']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Kosova Hacker’s Security
United Kingdom
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/us-weather-gov-hacked-data-leaked-by-kosova-hackers-security/']
395
CapoO_TunisiAnoO hack vs. Israel
86 Israeli websites hacked by CapoO_TunisiAnoO
2012-10-01
2012-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown']]
null
['CapoO_TunisiAnoO']
['Tunisia']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
CapoO_TunisiAnoO
Tunisia
Individual hacker(s)
null
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/86-israeli-websites-hacked-by-capoo_tunisianoo/']
396
BGHH defaces pages
54 Israeli Sites Defaced by Bangladesh Grey Hat Hackers
2012-10-01
2012-10-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Corporate Targets (corporate targets only coded if the respective company is not part of the critical infrastructure definition)']]
null
['Bangladesh Grey Hat Hackers']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Bangladesh Grey Hat Hackers
Bangladesh
Non-state-group
Hacktivist(s)
[]
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/54-Israeli-Sites-Defaced-by-Bangladesh-Grey-Hat-Hackers-303008.shtml']
397
LolSec leak Nigerian National Assembly Data
Nigerian National Assembly Hacked, Huge Database Leaked by @LolSec
2012-10-01
2012-10-01
Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Nigeria']
[['AFRICA', 'SSA']]
[['State institutions / political system']]
[['Government / ministries']]
['LolSec']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
LolSec
Unknown
Non-state-group
Hacktivist(s)
[]
Cyber-specific
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/nigerian-national-assembly-hacked-huge-database-leaked-by-lolsec/']
398
Mike Mullen Hacked
US Ex-Military Head Mike Mullen Computers Hacked by Unknown hackers
2012-10-01
2012-11-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies); Attack on (inter alia) political target(s), politicized
null
Incident disclosed by media (without further information on source)
Disruption
null
['United States']
[['NATO', 'NORTHAM']]
[['State institutions / political system']]
[['Military']]
null
['China']
['State']
null
1
2012-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Attribution by receiver government / state entity
null
null
null
null
China
State
null
[]
International power
International power
null
Yes / HIIK intensity
HIIK 1
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/us-ex-military-head-mike-mullen-computers-hacked-by-unknown-hackers/']
399
US Media Outlets hacked by the Chinese
The networks of the WashingtonPost, NewYork Times, Wall Street Journal and Bloomberg have been attacked by Chinese hackers
2012-10-01
2013-02-01
Attack conducted by nation state (generic “state-attribution” or direct attribution towards specific state-entities, e.g., intelligence agencies)
null
Incident disclosed by media (without further information on source); Incident disclosed by victim
Data theft
null
['United States']
[['NATO', 'NORTHAM']]
[['Media']]
null
null
['China']
['State']
null
1
2013-01-01 00:00:00
Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)
Receiver attributes attacker
null
null
null
null
China
State
null
['https://www.nytimes.com/2013/02/02/technology/washington-posts-joins-list-of-media-hacked-by-the-chinese.html']
System / ideology
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: non-sensitive information (incident scores 1 point in intensity)
none
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.nytimes.com/2013/01/31/technology/chinese-hackers-infiltrate-new-york-times-computers.html?mtrref=undefined&gwh=7F43CD54F8B386F686DA4E46DE17163F&gwt=pay', 'https://www.nytimes.com/2013/02/02/technology/washington-posts-joins-list-of-media-hacked-by-the-chinese.html']
400
Op Israel 2012 Bangladeshi Part
Bangladeshi Hackers Deface 20 Israeli Websites in Support for the People of Palestine
2012-11-01
2012-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['Unknown']]
null
['Pakistan Grey Hat Hackers']
['Bangladesh']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Pakistan Grey Hat Hackers
Bangladesh
Non-state-group
Hacktivist(s)
[]
System / ideology
System/ideology; Resources; Secession; Third-party intervention / third-party affection
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Bangladeshi-Hackers-Deface-20-Israeli-Websites-in-Support-for-the-People-of-Palestine-308272.shtml']
401
Zcompany Hacking Crew hacks government pages in Israel
Hackers Breach Israeli Vice PM's Twitter, Facebook, YouTube and Blogger Accounts
2012-11-01
2012-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Zcompany Hacking Crew']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Zcompany Hacking Crew
Unknown
Non-state-group
Hacktivist(s)
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Hackers-Breach-Israeli-Vice-PM-s-Twitter-Facebook-YouTube-and-Blogger-Accounts-308464.shtml']
402
Muslim Liberation Army vs. Israel
Israel’s Ministry of National Infrastructures Websites Hacked by Muslim Liberation Army
2012-11-01
2012-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Disruption
null
['Israel']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Muslim Liberation Army']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Muslim Liberation Army
Unknown
Non-state-group
Hacktivist(s)
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/israels-ministry-of-national-infrastructures-webites-hacked-by-muslim-liberation-army/']
403
Yourikan counter attack OP Israel
Pro-Israel Hacker Disrupts Palestinian Hamas Websites
2012-11-01
2012-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals
null
Incident disclosed by attacker
Disruption
null
['Palestine']
[['ASIA', 'MENA', 'MEA']]
[['Critical infrastructure']]
[['Telecommunications']]
['Yourikan']
['Israel']
['Individual hacker(s)']
null
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Yourikan
Israel
Individual hacker(s)
null
[]
Secession
Secession
null
Yes / HIIK intensity
HIIK 3
0
null
null
null
null
null
No
null
null
null
null
true
none
Short-term disruption (< 24h; incident scores 1 point in intensity)
none
none
none
1
Moderate - high political importance
1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://news.softpedia.com/news/Pro-Israel-Hacker-Disrupts-Palestinian-Hamas-Websites-308821.shtml']
404
Op Syria
Anonymous Leak Confidential Emails from Syrian Ministry of Foreign Affairs for #Op Syria
2012-11-01
2012-11-01
Attack conducted by non-state group / non-state actor with political goals (religious, ethnic, etc. groups) / undefined actor with political goals; Attack on (inter alia) political target(s), not politicized
null
Incident disclosed by attacker
Data theft & Doxing
null
['Syria']
[['ASIA', 'MENA', 'MEA']]
[['State institutions / political system']]
[['Government / ministries']]
['Anonymous']
['Unknown']
['Non-state-group']
['Hacktivist(s)']
1
null
Self-attribution in the course of the attack (e.g., via defacement statements on websites)
Attacker confirms
null
null
null
Anonymous
Unknown
Non-state-group
Hacktivist(s)
[]
Unknown
Unknown
null
Unknown
null
0
null
null
null
null
null
No
null
null
null
null
false
For private / commercial targets: sensitive information (incident scores 2 points in intensity)
none
none
none
none
2
Moderate - high political importance
2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0
null
null
null
null
null
null
null
null
null
['https://www.hackread.com/anonymous-leak-emails-from-syrian-government/']