incident_ID,attribution_ID,attribution_date,attribution_type,attribution_basis,attributing_actor,attribution_it_company,attributing_country,attributed_initiator,attributed_initiator_country,attributed_initiator_category
2,8664.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Not available,Azerbaijan,Non-state-group
3,3.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Liazor,Armenia,Non-state-group
4,4.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,China,Unknown - not attributed
5,5.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Honker Union,China,Non-state-group
6,6.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,United States,Non-state-group
7,7.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Antijapan,"Korea, Republic of",Non-state-group
8,8661.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Not available,Unknown,Non-state-group
9,8662.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Not available,Pakistan,Non-state-group
10,10.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,NSA/Equation Group,United States,State
11,11.0,2005-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
11,12.0,2005-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
13,15.0,2009-01-01,"Attribution given, type unclear",Attribution by third-party,,,,,"Korea, Democratic People's Republic of",State
14,8666.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,,China,Individual hacker(s)
14,8665.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,China,Individual hacker(s)
15,18.0,2004-01-01,"Attribution given, type unclear",Attribution by third-party,,,,,China,"Non-state actor, state-affiliation suggested"
16,8677.0,2015-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,Not available,,NSA/Equation Group,United States,State
16,8676.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
17,8371.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,Not available,,Not available,China,Not available
17,8371.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,Not available,,Not available,"Korea, Republic of",Not available
18,22.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT30/Naikon/G0013 (PLA, Unit 78020)",China,"Non-state actor, state-affiliation suggested"
18,22.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 78020,China,"Non-state actor, state-affiliation suggested"
19,6712.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Poseidon Group,Brazil,Non-state-group
20,24.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Kyrgyzstan,Unknown - not attributed
21,25.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
21,26.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
22,27.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
22,28.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
23,1750.0,2014-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
23,1750.0,2014-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,PLA Unit 61398,China,State
24,30.0,2006-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,State
25,31.0,2011-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,"Non-state actor, state-affiliation suggested"
25,31.0,2011-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,Non-state-group
25,31.0,2011-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,PLA Unit 61398,China,"Non-state actor, state-affiliation suggested"
25,31.0,2011-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,PLA Unit 61398,China,Non-state-group
25,33.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,"Non-state actor, state-affiliation suggested"
25,33.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,PLA Unit 61398,China,"Non-state actor, state-affiliation suggested"
25,32.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,"Non-state actor, state-affiliation suggested"
25,32.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,PLA Unit 61398,China,"Non-state actor, state-affiliation suggested"
26,34.0,2018-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
26,35.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
27,36.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
27,37.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
28,38.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
29,40.0,,"Attribution given, type unclear",Attribution by third-party,,,,,China,Unknown - not attributed
29,39.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,China,Unknown - not attributed
30,8667.0,2008-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,Not available,,BND,Germany,State
31,42.0,2008-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,State
32,44.0,2006-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
32,43.0,2006-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
33,45.0,2006-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
34,46.0,2013-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
34,46.0,2013-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,PLA Unit 61398,China,State
34,47.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
34,47.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 61398,China,State
35,48.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,Unknown - not attributed
35,48.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Russia,Unknown - not attributed
36,3284.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,,China,State
36,3283.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,Not available,,,China,State
37,51.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Turkey,Non-state-group
38,52.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Sweden,Non-state-group
39,53.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Infy,Unknown,Unknown - not attributed
40,54.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkHotel,"Korea, Republic of","Non-state actor, state-affiliation suggested"
41,8679.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
42,56.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PoisonIvy/APT-C-01,Unknown,Unknown - not attributed
43,57.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Careto/The Mask,Unknown,"Non-state actor, state-affiliation suggested"
44,58.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Putter Panda/APT 2,China,State
45,8683.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United Kingdom,State
45,8683.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United States,State
45,8683.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United Kingdom,State
45,8683.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United States,State
45,8682.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
45,8682.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United Kingdom,State
45,8682.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United States,State
45,8682.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United Kingdom,State
46,62.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,NSA/Equation Group,Israel,State
46,62.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,NSA/Equation Group,United States,State
46,61.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,NSA/Equation Group,United States,State
48,64.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
48,65.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
49,66.0,2008-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,BND,Germany,State
50,67.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
51,68.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Russia,Non-state-group
52,69.0,2007-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Armenian State Service,Armenia,State
53,70.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bacioglu,Azerbaijan,Individual hacker(s)
54,71.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Axteam,Armenia,Non-state-group
55,72.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Receiver attributes attacker,,,,,"Korea, Democratic People's Republic of",State
55,73.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,"Korea, Democratic People's Republic of",State
56,75.0,2007-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Russia,"Non-state actor, state-affiliation suggested"
56,74.0,2007-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
56,76.0,2007-01-01,"Attribution given, type unclear",Contested attribution,,,,,Russia,"Non-state actor, state-affiliation suggested"
57,77.0,2007-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,State
58,78.0,2007-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,State
59,79.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Turkey,Non-state-group
60,80.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
61,81.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,Unknown - not attributed
62,82.0,2009-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Israel,State
63,83.0,2011-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
64,84.0,2007-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Taiwan,State
65,85.0,2007-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
66,86.0,2013-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,State
67,8685.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,GCHQ,United Kingdom,State
67,8684.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
68,8543.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United States,State
68,8543.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United Kingdom,State
68,8543.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United States,State
68,8543.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United Kingdom,State
68,8542.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
68,8542.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United Kingdom,State
68,8542.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United States,State
68,8542.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United Kingdom,State
69,93.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Blackgear/Topgear/Comnie,Unknown,Unknown - not attributed
69,92.0,2018-01-01,"Attribution given, type unclear",Media-based attribution,,,,Blackgear/Topgear/Comnie,China,"Non-state actor, state-affiliation suggested"
70,95.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
70,94.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,GCHQ,United Kingdom,State
71,96.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
71,97.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,NSA/Equation Group,United States,State
72,99.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
72,98.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,GCHQ,United Kingdom,State
73,100.0,2014-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
73,100.0,2014-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,PLA Unit 61398,China,State
75,104.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
76,105.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
77,106.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,Unknown - not attributed
78,107.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,China,Unknown - not attributed
79,108.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
79,108.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,PLA Unit 61398,China,State
80,109.0,2008-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
81,110.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,China,Non-state-group
82,3271.0,2008-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,,Belarus,State
83,112.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Chile,Individual hacker(s)
84,113.0,,"Attribution given, type unclear",Media-based attribution,,,,,Russia,Non-state-group
85,114.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Ghostnet,China,Unknown - not attributed
86,115.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,CIA,United States,State
87,6711.0,2008-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,Not available,,,Russia,State
87,6709.0,2008-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Russia,"Non-state actor, state-affiliation suggested"
87,6710.0,2008-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,,Russia,State
88,1756.0,,Statement in media report and political statement/technical report,Receiver attributes attacker,,Not available,,,Georgia,Non-state-group
89,120.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-39/CIA,United States,State
90,8668.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,David Kernell,United States,Individual hacker(s)
91,123.0,2008-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,State
91,122.0,2008-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,State
92,124.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hindu Militant Group,India,Non-state-group
93,125.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pakistan Cyber Army,Pakistan,Non-state-group
94,126.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous/Arabic Hackers,Unknown,Non-state-group
95,127.0,,"Attribution given, type unclear",Media-based attribution,,,,,China,Non-state-group
96,128.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Unknown,Non-state-group
97,129.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,Iraq,Non-state-group
98,130.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Platinum,Unknown,Unknown - not attributed
99,131.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
100,133.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
100,132.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
101,135.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
101,134.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
102,136.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkUniverse,Unknown,Unknown - not attributed
103,137.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
104,138.0,,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,,,,,China,Unknown - not attributed
105,139.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,State
106,3249.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
107,6176.0,2011-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Attribution by third-party,Communications Security Establishment Canada (CSEC),Not available,Canada,Snowglobe/Animal Farm,France,State
107,6177.0,2015-03-06,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,Kaspersky,,Russia,Snowglobe/Animal Farm,Unknown,Unknown - not attributed
107,6178.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,Snowglobe/Animal Farm,France,State
108,145.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
108,144.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
109,147.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
109,146.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
110,149.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
110,148.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
111,150.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Panama,State
111,151.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Panama,State
112,152.0,2009-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Russia,"Non-state actor, state-affiliation suggested"
113,153.0,,Statement in media report and political statement/technical report,Receiver attributes attacker,,,,,China,Unknown - not attributed
114,154.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
115,155.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
116,156.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,"Korea, Republic of",Non-state-group
117,157.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Japan,Non-state-group
118,8799.0,2009-04-08,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Not available,Not available,United States,Not available,China,"Non-state actor, state-affiliation suggested"
118,8799.0,2009-04-08,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Not available,Not available,United States,Not available,Russia,"Non-state actor, state-affiliation suggested"
119,8545.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United States,State
119,8545.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United Kingdom,State
119,8545.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United States,State
119,8545.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United Kingdom,State
119,8544.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
119,8544.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United Kingdom,State
119,8544.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United States,State
119,8544.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United Kingdom,State
120,8670.0,2009-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
120,8669.0,2009-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
121,163.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,China,Non-state-group
122,164.0,,"Attribution given, type unclear",Media-based attribution,,,,,Russia,Unknown - not attributed
123,165.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,MSS,China,"Non-state actor, state-affiliation suggested"
124,166.0,2009-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,Russia,"Non-state actor, state-affiliation suggested"
125,169.0,2010-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
125,168.0,2010-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Receiver attributes attacker,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
125,167.0,2010-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",Unknown,Unknown - not attributed
126,170.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,Unknown - not attributed
127,172.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
127,171.0,2012-01-01,"Attribution given, type unclear",Media-based attribution,,,,,Israel,State
127,171.0,2012-01-01,"Attribution given, type unclear",Media-based attribution,,,,,United States,State
127,173.0,2012-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,Israel,State
127,173.0,2012-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,United States,State
128,174.0,2016-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
129,175.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Malaysia,"Non-state actor, state-affiliation suggested"
130,176.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
131,177.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,Inter-Services Intelligence,Pakistan,State
132,178.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
133,180.0,2018-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,"APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)",China,"Non-state actor, state-affiliation suggested"
133,180.0,2018-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS/JSSD,China,"Non-state actor, state-affiliation suggested"
133,179.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)",China,"Non-state actor, state-affiliation suggested"
133,179.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MSS/JSSD,China,"Non-state actor, state-affiliation suggested"
134,181.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
134,182.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,GCHQ,United Kingdom,State
135,183.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
136,184.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,El Machete,Brazil,Unknown - not attributed
137,186.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
137,185.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,GCHQ,United Kingdom,State
138,187.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",Unknown,Unknown - not attributed
138,187.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 61398,Unknown,Unknown - not attributed
139,188.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,India,Non-state-group
140,189.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
141,192.0,2010-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Vietnam,Non-state-group
141,190.0,2010-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Vietnam,State
141,191.0,2010-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,,Vietnam,State
142,194.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,State
142,193.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,,China,State
143,195.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,People’s Army of the Fourth Awakening (Latvia),Latvia,Non-state-group
144,196.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,Dancing Panda/Legion Amethyst,China,"Non-state actor, state-affiliation suggested"
145,8672.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United States,State
145,8672.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United Kingdom,State
145,8672.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United States,State
145,8672.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United Kingdom,State
145,8671.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
145,8671.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United Kingdom,State
145,8671.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United States,State
145,8671.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United Kingdom,State
146,199.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,China,Unknown - not attributed
147,200.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
148,201.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,GCHQ,United Kingdom,State
149,202.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Turkey,Non-state-group
150,203.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,Italian cyber police - National Anti-Crime Computer Centre for Critical Infrastructure Protection(CNAIPIC),Italy,State
150,204.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,Italian cyber police - National Anti-Crime Computer Centre for Critical Infrastructure Protection(CNAIPIC),Italy,State
151,205.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,noname-crew,Unknown,Unknown - not attributed
152,206.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
153,207.0,2010-01-01,"Attribution given, type unclear",Media-based attribution,,,,,Myanmar,State
154,209.0,2014-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Russia,"Non-state actor, state-affiliation suggested"
154,208.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Russia,"Non-state actor, state-affiliation suggested"
155,210.0,2010-01-01,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,"Non-state actor, state-affiliation suggested"
156,211.0,2011-01-01,"Attribution given, type unclear",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
157,212.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
158,213.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pakistani Cyber Army,Pakistan,Non-state-group
159,214.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous/4Chan,Unknown,Non-state-group
160,215.0,2011-01-01,"Attribution given, type unclear",Media-based attribution,,,,,"Korea, Democratic People's Republic of",State
161,216.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ke3chang/Vixen Panda/APT 15,China,Unknown - not attributed
162,217.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Longhorn/The Lamberts,United States,State
162,217.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,CIA,United States,State
163,2339.0,2022-03-24,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Pavel Aleksandrovich Akulov (FSB, Center 16, Military Unit 71330)",Russia,State
163,2339.0,2022-03-24,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Mikhail Mikhailovich Gavrilov (FSB, Center 16, Military Unit 71330)",Russia,State
163,2339.0,2022-03-24,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Marat Valeryevich Tyukov (FSB, Center 16, Military Unit 71330)",Russia,State
163,2340.0,2014-07-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Not available,Unknown - not attributed
164,219.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,AMMAR,Tunisia,State
165,220.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
166,222.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
166,221.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
167,223.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
167,223.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
167,224.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
167,224.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
168,225.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Magic Kitten/Group 42,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
169,226.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Non-state-group
170,227.0,2014-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
171,228.0,2012-01-01,Statement in media report and indictment / sanctions,Attribution by receiver government / state entity,,,,Cyber fighters of Izz Ad-Din Al Qassam/ITSec Company/Mersad (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
171,229.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber fighters of Izz Ad-Din Al Qassam/ITSec Company/Mersad (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
172,230.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
172,231.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,GCHQ,United Kingdom,State
173,8673.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
174,233.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
175,234.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,State
175,235.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,State
176,236.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,,Unknown,Unknown - not attributed
177,237.0,,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Unknown,Non-state-group
178,239.0,2016-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,APT 6,China,"Non-state actor, state-affiliation suggested"
178,238.0,2016-01-01,"Attribution given, type unclear",Media-based attribution,,,,APT 6,China,"Non-state actor, state-affiliation suggested"
178,240.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT 6,China,"Non-state actor, state-affiliation suggested"
179,241.0,2016-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
179,242.0,2016-01-01,"Attribution given, type unclear",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
180,8674.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,,Unknown,"Non-state actor, state-affiliation suggested"
181,245.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Putter Panda/APT 2,China,State
181,244.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Putter Panda/APT 2,China,"Non-state actor, state-affiliation suggested"
182,246.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
183,247.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Fatal Error Crew,Unknown,Non-state-group
184,248.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,PakBugs,Pakistan,Non-state-group
185,8678.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Not available,Not available,Not available,Anonymous,Unknown,Non-state-group
186,250.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
187,251.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
188,252.0,2011-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,State
189,253.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
190,254.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
191,255.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,,,,,Unknown,Non-state-group
192,256.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
193,257.0,2011-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Iranian Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
194,258.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
195,259.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Unknown,State
196,260.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pak Cyber Combat Squad,Pakistan,Non-state-group
197,262.0,2011-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
197,261.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)",Unknown,Individual hacker(s)
198,263.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
199,264.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zcompany Hacking Crew,Pakistan,Non-state-group
200,265.0,2011-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
201,266.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
202,267.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,,,,,China,Non-state-group
203,268.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
204,269.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
205,270.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,XtReMiSt,Pakistan,Non-state-group
206,271.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,ALLAH`UEKBER-Team,Unknown,Unknown - not attributed
207,272.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
208,273.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
209,274.0,,"Attribution given, type unclear",Media-based attribution,,,,,China,Non-state-group
210,275.0,,"Attribution given, type unclear",Media-based attribution,,,,,Vietnam,Non-state-group
211,6708.0,2016-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Strider/Project Sauron,Unknown,State
212,277.0,,"Attribution given, type unclear",Media-based attribution,,,,,Syria,Unknown - not attributed
213,278.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
214,279.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zcompany Hacking Crew,Pakistan,Non-state-group
215,280.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
216,281.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
217,282.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
218,283.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
219,284.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
220,285.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Ktoki,Libya,Non-state-group
221,286.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
221,286.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
222,287.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
222,287.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
223,288.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
223,288.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
224,289.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team P0ison,Pakistan,Non-state-group
225,290.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
226,292.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
226,291.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
227,293.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec,Unknown,Non-state-group
228,294.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Unknown,Unknown - not attributed
229,295.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Portugal,Non-state-group
230,296.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,NN-Crew,Germany,Non-state-group
231,297.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
232,298.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Inj3ct0rTeam,Libya,Non-state-group
233,299.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
234,300.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Unknown,State
235,301.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Dr. Torjan,Palestine,Non-state-group
235,301.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Code 5,Palestine,Non-state-group
236,302.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,United States,State
237,303.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
238,304.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Austria,Non-state-group
239,305.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Colombia,Non-state-group
240,306.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
241,307.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,China,Unknown - not attributed
242,308.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
243,309.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
244,310.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
245,311.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
246,312.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,China,Unknown - not attributed
247,313.0,,"Attribution given, type unclear",Media-based attribution,,,,,Egypt,Unknown - not attributed
248,314.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Colombia,Non-state-group
249,315.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Alexploiter,Unknown,Non-state-group
250,316.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
251,317.0,2011-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
251,318.0,2011-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
252,319.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team P0ison,Unknown,Non-state-group
253,320.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Egyptian Hacker,Egypt,Non-state-group
254,321.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Electr0n,Unknown,Non-state-group
255,322.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Individual hacker(s)
256,323.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,PrivateX,Philippines,Non-state-group
257,324.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
258,325.0,2012-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,South Korean Citizen,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
258,325.0,2012-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
259,326.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
259,326.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,PLA Unit 61398,China,State
259,327.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,"Non-state actor, state-affiliation suggested"
259,327.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,PLA Unit 61398,China,"Non-state actor, state-affiliation suggested"
260,8550.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,NSA/Equation Group,United States,"Non-state actor, state-affiliation suggested"
260,8549.0,2012-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
261,330.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Inj3ct0rTeam,Unknown,Non-state-group
262,331.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
263,332.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,ScriptKiddies,Unknown,Non-state-group
264,333.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Muslim Liberation Army,Unknown,Non-state-group
265,334.0,,"Attribution given, type unclear",Media-based attribution,,,,Fata Error Crew,Unknown,Non-state-group
266,335.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
267,336.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
268,337.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
269,338.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Trick,Unknown,Non-state-group
270,339.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Austria,Non-state-group
271,340.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
271,340.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RevoluSec,Unknown,Non-state-group
272,341.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
273,342.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zombie_Ksa,Saudi Arabia,Non-state-group
274,343.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Thailand,Non-state-group
275,344.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,"Non-state actor, state-affiliation suggested"
275,344.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,PLA Unit 61398,China,"Non-state actor, state-affiliation suggested"
276,345.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
277,346.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zcompany Hacking Crew,Pakistan,Non-state-group
278,347.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,CabinCr3w,United States,Non-state-group
279,348.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Korea, Republic of","Non-state actor, state-affiliation suggested"
280,349.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
281,350.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Mexico,Non-state-group
282,351.0,2011-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Israel,State
283,352.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
284,353.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
285,354.0,2011-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Russia,"Non-state actor, state-affiliation suggested"
286,355.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Q!sRQaTaR - Hacker Alajman,Qatar,Individual hacker(s)
287,356.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,3xp1r3 Cyber Army,Unknown,Unknown - not attributed
288,357.0,,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,,,,Anonymous,France,Non-state-group
288,357.0,,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,,,,Anonymous,Germany,Non-state-group
288,357.0,,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,,,,Anonymous,Slovakia,Non-state-group
288,357.0,,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,,,,Anonymous,United States,Non-state-group
288,358.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,France,Non-state-group
288,358.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Germany,Non-state-group
288,358.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Slovakia,Non-state-group
288,358.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,United States,Non-state-group
289,359.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
290,360.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team P0ison,Unknown,Non-state-group
291,361.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
292,362.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Indishell,India,Non-state-group
293,363.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
294,364.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,The Hacker Team,Unknown,Non-state-group
295,365.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
296,366.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
297,367.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Turkish Hackers,Turkey,Non-state-group
298,368.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,XDSpy,Unknown,Unknown - not attributed
299,370.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
299,370.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Hainan Xiandun Company/MSS,China,"Non-state actor, state-affiliation suggested"
299,369.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
299,369.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hainan Xiandun Company/MSS,China,"Non-state actor, state-affiliation suggested"
300,371.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DragonOk,China,Unknown - not attributed
301,372.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Molerats/Extreme Jackal,Unknown,Unknown - not attributed
301,372.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang 1 /Hamas,Unknown,Unknown - not attributed
302,374.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Lotus Blossom/Spring Dragon/ST Group/DRAGONFISH/G0030,Unknown,"Non-state actor, state-affiliation suggested"
303,373.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Dark Carceral,Lebanon,"Non-state actor, state-affiliation suggested"
304,375.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Stealth Falcon/Fruity Armor,United Arab Emirates,"Non-state actor, state-affiliation suggested"
305,376.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Slingshot,Unknown,"Non-state actor, state-affiliation suggested"
305,377.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Slingshot,United States,State
306,5929.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Parastoo,"Iran, Islamic Republic of",Non-state-group
306,5930.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,Not available,,Parastoo,"Iran, Islamic Republic of",Non-state-group
307,380.0,2012-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
308,381.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
309,382.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,NSA/Equation Group,United States,State
310,383.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
310,384.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
311,385.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,GCHQ,United Kingdom,State
311,386.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,GCHQ,United Kingdom,State
312,387.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,CSEC,Canada,State
312,388.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,CSEC,Canada,State
313,8557.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United States,State
313,8557.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,NSA/Equation Group,United Kingdom,State
313,8557.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United States,State
313,8557.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,GCHQ,United Kingdom,State
313,8556.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United States,State
313,8556.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,NSA/Equation Group,United Kingdom,State
313,8556.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United States,State
313,8556.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,GCHQ,United Kingdom,State
314,391.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Blacktech,Unknown,Unknown - not attributed
315,392.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Machete,Unknown,Unknown - not attributed
316,393.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Magic Hound/APT35/Cobalt Gypsy,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
317,394.0,2014-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,,China,State
318,395.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,OxOmar,Saudi Arabia,Individual hacker(s)
319,396.0,,"Attribution given, type unclear",Media-based attribution,,,,Anonymous,Unknown,Non-state-group
320,397.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
321,398.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,China,Unknown - not attributed
322,399.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Volatile Ceder,Lebanon,"Non-state actor, state-affiliation suggested"
323,400.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,NSA/Equation Group,United States,State
324,401.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pak Cyber Pirates,Pakistan,Non-state-group
325,402.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Bangladesh,Non-state-group
326,403.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,Unknown - not attributed
327,404.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT1/Comment Crew/Comment Panda/Byzantine Candor/Group 3/ TG-8223/BrownFox/G0006 (PLA, Unit 61398)",China,State
327,404.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 61398,China,State
328,405.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Unknown,"Non-state actor, state-affiliation suggested"
329,406.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
330,407.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Moafee Group,China,Unknown - not attributed
331,408.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,OxOmer,Israel,Individual hacker(s)
332,409.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Molerats/Extreme Jackal,Palestine,Non-state-group
332,409.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Gaza Cybergang 1 /Hamas,Palestine,Non-state-group
333,6706.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Nightmare(OxOmar),Saudi Arabia,Non-state-group
334,6705.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,IDF-Team,Israel,Non-state-group
335,412.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
336,413.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Palestine,Non-state-group
337,414.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Mofang,China,"Non-state actor, state-affiliation suggested"
338,415.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
339,416.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Silent Hacker,India,Non-state-group
340,417.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
341,418.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Indishell,India,Non-state-group
342,419.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Black Hat Hackers,Bangladesh,Non-state-group
343,420.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Bangladesh,Non-state-group
344,421.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,rOOtw0rm,Unknown,Non-state-group
345,422.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
346,423.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pak Cyber Pirates,Pakistan,Non-state-group
347,424.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
348,425.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,YeiZeta,Unknown,Non-state-group
349,426.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Muslim Liberation Army,Unknown,Non-state-group
350,427.0,2012-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
351,428.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GaZaHaCkeRTeam,Palestine,Non-state-group
352,429.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,PirateCr3w,Unknown,Non-state-group
353,430.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team P0ison,Unknown,Non-state-group
354,431.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Al Qaeda Sec,Syria,Non-state-group
355,432.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
356,433.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team Ghostshell,Unknown,Non-state-group
357,434.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
358,435.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,The Unknowns,Unknown,Non-state-group
359,3193.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,NSA/Equation Group,Unknown,"Non-state actor, state-affiliation suggested"
359,3192.0,2012-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,NSA/Equation Group,United States,State
360,438.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,UGNazi,Unknown,Non-state-group
361,439.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
362,440.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Mofang,China,"Non-state actor, state-affiliation suggested"
363,441.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,Anonymous,Unknown,Non-state-group
363,442.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
364,443.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zcompany Hacking Crew,Unknown,Non-state-group
365,444.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Bangladesh,Non-state-group
366,445.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
367,446.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
368,447.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team Ghostshell,Unknown,Non-state-group
369,448.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Myanmar Cyber Army,Myanmar,Non-state-group
370,449.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hitcher,Pakistan,Individual hacker(s)
371,450.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Iran Hack Security Team,"Iran, Islamic Republic of",Non-state-group
372,451.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
373,452.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Poltergeisth4cker,Netherlands,Non-state-group
374,453.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Null Crew,Unknown,Non-state-group
375,454.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Sharp-Cyber-Group,Pakistan,Non-state-group
376,455.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
377,456.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
378,457.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
379,458.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
379,459.0,2012-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
380,461.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Anonymous,United Kingdom,Non-state-group
380,460.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,United Kingdom,Non-state-group
381,462.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Honker Union,China,Non-state-group
382,463.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,BedU33N,Bangladesh,Non-state-group
383,464.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Philippines Cyber Army,Philippines,Non-state-group
384,465.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
384,465.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Domainer,Unknown,Non-state-group
385,466.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Sizzling Soul (Pakistan Cyber Army),Pakistan,Individual hacker(s)
386,467.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Bangladesh,Non-state-group
387,468.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Turk Hack Team,Turkey,Individual hacker(s)
388,469.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Godzilla,Pakistan,Individual hacker(s)
389,470.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
390,471.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,Unknown - not attributed
391,472.0,,"Attribution given, type unclear",Media-based attribution,,,,,Syria,Non-state-group
392,473.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
393,474.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
394,475.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kosova Hacker’s Security,United Kingdom,Non-state-group
395,476.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,CapoO_TunisiAnoO,Tunisia,Individual hacker(s)
396,477.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Grey Hat Hackers,Bangladesh,Non-state-group
397,478.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LolSec,Unknown,Non-state-group
398,479.0,2012-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,State
399,480.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,China,State
400,481.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pakistan Grey Hat Hackers,Bangladesh,Non-state-group
401,482.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zcompany Hacking Crew,Unknown,Non-state-group
402,483.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Muslim Liberation Army,Unknown,Non-state-group
403,484.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Yourikan,Israel,Individual hacker(s)
404,485.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
405,486.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
406,488.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,NSA/Equation Group,United States,State
406,487.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,NSA/Equation Group,United States,State
407,489.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Pakistan,Non-state-group
408,490.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Moroccan Ghosts,Morocco,Non-state-group
409,491.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Grey Hat Hackers,Bangladesh,Non-state-group
410,492.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Grey Hat Hackers,Bangladesh,Non-state-group
411,493.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,H4ksniper,Morocco,Non-state-group
412,494.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,India,Non-state-group
413,495.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Brazil Hack Team,Brazil,Non-state-group
414,497.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,General Directoral of Civil Intelligence (DIGICI),Guatemala,State
414,496.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,General Directoral of Civil Intelligence (DIGICI),Guatemala,State
415,499.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Morocco,State
415,498.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Morocco,State
416,500.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
417,501.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Shiqiang Group,China,Unknown - not attributed
418,502.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,CopyKittens/Slayer Kitten/G0052,"Iran, Islamic Republic of",Unknown - not attributed
419,503.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Thrip,China,Unknown - not attributed
420,504.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
421,505.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Flying Kitten/Ajax Security Team/Rocket Kitten/Saffron Rose/G0130,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
422,507.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
422,506.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
423,508.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094,"Korea, Democratic People's Republic of",Unknown - not attributed
424,509.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
425,510.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
426,512.0,2016-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
426,511.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
427,513.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
428,514.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
429,516.0,,Domestic legal action,Attribution by receiver government / state entity,,,,Guccifer,Romania,Individual hacker(s)
429,515.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Guccifer,Romania,Individual hacker(s)
430,518.0,2018-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,COBALT DICKENS/Silent Librarian/TA407/G0122 (Mabna Institute),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
430,518.0,2018-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Islamic Revolutionary Guard Corps (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
430,517.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,COBALT DICKENS/Silent Librarian/TA407/G0122 (Mabna Institute),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
430,517.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Islamic Revolutionary Guard Corps (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
431,520.0,2015-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)",China,"Non-state actor, state-affiliation suggested"
431,520.0,2015-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,MSS/JSSD,China,"Non-state actor, state-affiliation suggested"
431,521.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)",China,"Non-state actor, state-affiliation suggested"
431,521.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,MSS/JSSD,China,"Non-state actor, state-affiliation suggested"
431,519.0,2015-01-01,Not available,Contested attribution,,,,"APT26/TURBINE PANDA/Hippo Team/JerseyMikes (MSS, Jiangsu Bureau)",China,"Non-state actor, state-affiliation suggested"
431,519.0,2015-01-01,Not available,Contested attribution,,,,MSS/JSSD,China,"Non-state actor, state-affiliation suggested"
432,522.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
432,523.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
433,524.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
434,525.0,2013-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,China,State
435,526.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
436,527.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Cyber Army,Bangladesh,Non-state-group
437,528.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
438,529.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
439,530.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Davy Jones,Unknown,Individual hacker(s)
440,531.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
441,532.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
442,6617.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
443,534.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
444,535.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
445,536.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
446,537.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kuwaiti Hackers,Kuwait,Non-state-group
447,538.0,,"Attribution given, type unclear",Media-based attribution,,,,,China,Unknown - not attributed
448,539.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,phr0zenmyst,Unknown,Non-state-group
449,540.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Tunisian Cyber Army,China,Non-state-group
449,540.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Tunisian Cyber Army,Tunisia,Non-state-group
449,540.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Al-Qaeda Electronic Army,China,Non-state-group
449,540.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Al-Qaeda Electronic Army,Tunisia,Non-state-group
450,541.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Godzilla,India,Non-state-group
451,542.0,2013-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,"Korea, Republic of",State
451,542.0,2013-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,United States,State
452,543.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyper (Anonymous),Unknown,Non-state-group
453,544.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,D35m0nd142,Germany,Non-state-group
454,546.0,2013-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
454,545.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
455,547.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
455,548.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
456,549.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Sector 404,Unknown,Non-state-group
457,550.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Unknown,Non-state-group
457,550.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
458,8552.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,India,Unknown - not attributed
458,8552.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Russia,Unknown - not attributed
458,8552.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Asia (region),Unknown - not attributed
458,8551.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,,Not available,,Not available,India,Unknown - not attributed
458,8551.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,,Not available,,Not available,Russia,Unknown - not attributed
458,8551.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,,Not available,,Not available,Asia (region),Unknown - not attributed
458,8553.0,,"Attribution given, type unclear",Contested attribution,,Not available,,Not available,India,Unknown - not attributed
458,8553.0,,"Attribution given, type unclear",Contested attribution,,Not available,,Not available,Russia,Unknown - not attributed
458,8553.0,,"Attribution given, type unclear",Contested attribution,,Not available,,Not available,Asia (region),Unknown - not attributed
459,554.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
460,555.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
461,556.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
462,557.0,2013-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
462,558.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
463,559.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
464,560.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,Unknown - not attributed
465,561.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
466,562.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
467,563.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Taiwan,Non-state-group
468,564.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Philippines,Unknown - not attributed
469,565.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Philippines,Non-state-group
470,566.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
471,567.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
472,568.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,HpHack,Saudi Arabia,Non-state-group
473,569.0,2013-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
474,570.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Turk Hack Team,Turkey,Non-state-group
475,571.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
475,572.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
476,573.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
477,574.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Philippines,Non-state-group
478,575.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
479,2791.0,2013-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
479,2791.0,2013-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
479,2789.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
479,2789.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
479,2790.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
479,2790.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
480,580.0,2015-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,State
480,580.0,2015-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,State
480,579.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,State
480,579.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,State
481,581.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
482,582.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
482,583.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
483,584.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Turkish Ajan,Turkey,Non-state-group
484,585.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
485,586.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bozkurt,Turkey,Non-state-group
485,586.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,De4THBLoW,Turkey,Non-state-group
486,587.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Jordan,Non-state-group
487,588.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,H4x0rHuSsy,Pakistan,Non-state-group
488,589.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Afghan Cyber Army,Afghanistan,Non-state-group
489,590.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
490,591.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,Unknown - not attributed
490,592.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
491,593.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
492,594.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Saudi Arabia,Non-state-group
493,595.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
494,596.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
495,598.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
495,597.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
496,599.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh Grey Hat Hackers,Bangladesh,Non-state-group
497,600.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
498,601.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
499,602.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Afghan Cyber Army,Afghanistan,Non-state-group
500,603.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Unknown,Non-state-group
501,604.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
502,6610.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Non-state-group
503,606.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
504,607.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anti-Armenia Team,Azerbaijan,Non-state-group
505,608.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
506,609.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
507,610.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
508,611.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Salzburg,Austria,Non-state-group
509,4802.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
510,613.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
511,614.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
512,615.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,€Wagn3r,Unknown,Individual hacker(s)
513,616.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Brazil,Non-state-group
514,617.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
515,618.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Cambodia,Non-state-group
516,619.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bangladesh BlackHAT Hackers,Bangladesh,Non-state-group
517,6608.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Cambodia,Non-state-group
518,621.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Dr@cul@,Pakistan,Non-state-group
518,621.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Muhammad Bilal,Pakistan,Non-state-group
519,622.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OnionDog,Unknown,Unknown - not attributed
520,623.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
521,624.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
522,625.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Unknown,Non-state-group
523,626.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Venezuela,Non-state-group
524,627.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pak Mad Hunters,Pakistan,Non-state-group
525,628.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Over-X,Algeria,Individual hacker(s)
526,629.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Dbuzz,Indonesia,Individual hacker(s)
527,630.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,TuNoVaTo,Paraguay,Non-state-group
528,631.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
529,632.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team Hacking Argentino,Argentina,Non-state-group
530,634.0,2013-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
530,633.0,2013-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
531,635.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
532,636.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Moroccan Ghosts,Morocco,Non-state-group
533,6605.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Blue Termite/Cloudy Omega,China,Unknown - not attributed
534,638.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
535,639.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Ukraine,Non-state-group
536,640.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RBG Homs,Syria,"Non-state actor, state-affiliation suggested"
536,640.0,2013-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Silent Injector,Syria,"Non-state actor, state-affiliation suggested"
537,641.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
538,642.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
539,643.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
540,644.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
541,645.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Ukraine,Ukraine,Non-state-group
542,646.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,BMPoC,Unknown,Non-state-group
543,647.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
544,648.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
545,649.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
546,650.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
547,651.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Code-Newbie,Indonesia,Non-state-group
547,651.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Code-Newbie,Malaysia,Non-state-group
548,652.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pakistan Haxor Crew,Pakistan,Non-state-group
549,653.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Individual hacker(s)
550,654.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hack Argentino Team,Unknown,Non-state-group
551,655.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Moroccan Islamic Union-Mail,Morocco,Non-state-group
552,656.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
553,657.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
554,658.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
555,659.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
556,660.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Moroccan Ghosts,Morocco,Non-state-group
557,661.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Islamic Cyber Resistance Group,Unknown,Non-state-group
558,662.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
559,663.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Peru,Non-state-group
560,664.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Moroccan Islamic Union-Mail,Morocco,Non-state-group
561,665.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
562,666.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,BITTER,Unknown,Unknown - not attributed
563,4296.0,2020-06-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Lookout,,United States,Unknown,China,State
564,668.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Desert Falcons,Middle East (region),Non-state-group
565,669.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Berkut,Ukraine,Non-state-group
566,670.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
566,670.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,SVR,Russia,"Non-state actor, state-affiliation suggested"
567,671.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Palestine,Unknown - not attributed
568,672.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anti-Armenia Team,Azerbaijan,Non-state-group
569,673.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Svoboda,Ukraine,Non-state-group
570,674.0,2016-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
571,675.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,,China,"Non-state actor, state-affiliation suggested"
571,676.0,2014-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
572,677.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Unit 8200,Unknown,Unknown - not attributed
573,678.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Russia,Unknown - not attributed
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Russia,"Non-state actor, state-affiliation suggested"
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Russia,Individual hacker(s)
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Canada,"Non-state actor, state-affiliation suggested"
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Canada,Individual hacker(s)
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Russia,"Non-state actor, state-affiliation suggested"
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Russia,Individual hacker(s)
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Canada,"Non-state actor, state-affiliation suggested"
574,8559.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Canada,Individual hacker(s)
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Russia,"Non-state actor, state-affiliation suggested"
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Russia,Individual hacker(s)
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Canada,"Non-state actor, state-affiliation suggested"
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Canada,Individual hacker(s)
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Russia,"Non-state actor, state-affiliation suggested"
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Russia,Individual hacker(s)
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Canada,"Non-state actor, state-affiliation suggested"
574,8558.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Canada,Individual hacker(s)
575,681.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
576,6606.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,,Turkey,Non-state-group
577,683.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
578,685.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,State
578,684.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,State
579,687.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,MSS,China,"Non-state actor, state-affiliation suggested"
579,686.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,MSS,China,"Non-state actor, state-affiliation suggested"
580,688.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
581,689.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
582,690.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,AVID,Netherlands,State
583,691.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
584,693.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
584,692.0,2016-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
585,694.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Caliphate,ISIS,Non-state-group
586,695.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
587,696.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,El Machete,Brazil,Unknown - not attributed
588,697.0,2017-01-01,Domestic legal action,Attribution by third-party,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
588,697.0,2017-01-01,Domestic legal action,Attribution by third-party,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
589,698.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
589,699.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
590,6593.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Tropic Trooper/Key Boy,Unknown,Unknown - not attributed
591,701.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
592,702.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,APT 18/Dynamite Panda/Wekby,China,"Non-state actor, state-affiliation suggested"
592,703.0,2014-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,APT 18/Dynamite Panda/Wekby,China,"Non-state actor, state-affiliation suggested"
593,704.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Miniduke,Unknown,Unknown - not attributed
594,705.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
594,705.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Group123,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
595,706.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,MSS supported Hackers,China,"Non-state actor, state-affiliation suggested"
596,707.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
597,708.0,2014-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
598,709.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
599,710.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Nigerian Cyber Army,Nigeria,Non-state-group
600,711.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pakistan Haxor Crew,Pakistan,Non-state-group
601,712.0,2015-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,"Iran, Islamic Republic of",State
601,714.0,2015-01-01,"Attribution given, type unclear",Media-based attribution,,,,,"Iran, Islamic Republic of",State
601,713.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,,"Iran, Islamic Republic of",State
602,715.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
603,716.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
604,717.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Anonymous,Unknown,Non-state-group
604,717.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,LulzSec Peru,Unknown,Non-state-group
604,718.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
604,718.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Peru,Unknown,Non-state-group
605,719.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Rucyborg,Russia,Non-state-group
606,720.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Shmook Amer,Unknown,Non-state-group
606,720.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Dr.Hjd.,Unknown,Non-state-group
607,721.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
608,722.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber Berkut,Russia,Non-state-group
608,723.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Berkut,Ukraine,Non-state-group
609,724.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
610,725.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
611,2717.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
612,727.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,AnonGhost,Unknown,Non-state-group
613,729.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
613,728.0,2014-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Berkut,Ukraine,"Non-state actor, state-affiliation suggested"
614,730.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bl@ckDr@gon,India,Non-state-group
614,730.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,HaxorT0du,India,Non-state-group
615,731.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Suckfly,Unknown,"Non-state actor, state-affiliation suggested"
616,732.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Israeli Elite Force,Israel,Non-state-group
617,6592.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
618,734.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
619,735.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
620,736.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Inception Framework/Cloud Atlas/Blue Odin/G0100,Unknown,Unknown - not attributed
620,736.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Red October,Unknown,Unknown - not attributed
621,737.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT19/Deep Panda/Shell Crew/WebMasters/KungFu Kittens/Group 13/Codoso/SunShop Group/Black Vine/PinkPanther/G0073 (PLA),China,"Non-state actor, state-affiliation suggested"
621,737.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA,China,"Non-state actor, state-affiliation suggested"
622,738.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Pakistan,Non-state-group
623,739.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous Philippines,Philippines,Non-state-group
624,740.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
625,741.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
626,742.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
627,743.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anti-Armenia Team,Azerbaijan,Non-state-group
628,744.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Unknown,"Non-state actor, state-affiliation suggested"
629,745.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
630,746.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
631,747.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
632,748.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
632,749.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
633,750.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Godzilla,Unknown,Non-state-group
634,1787.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
635,753.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,,Bahrain,State
636,754.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,,Unknown,Individual hacker(s)
637,756.0,,"Attribution given, type unclear",Receiver attributes attacker,,,,,Saudi Arabia,Individual hacker(s)
637,757.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Saudi Arabia,Individual hacker(s)
637,755.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Saudi Arabia,Individual hacker(s)
637,758.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,,Saudi Arabia,Individual hacker(s)
638,759.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
639,760.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Shaltai Boltai,Russia,Non-state-group
640,761.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Cyber Berkut,Ukraine,Non-state-group
641,762.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
642,763.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
643,764.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,State
644,5110.0,2014-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
644,5110.0,2014-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
644,5107.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
644,5107.0,2014-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
644,5108.0,2014-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
644,5108.0,2014-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
644,5109.0,2014-01-01,Not available,Contested attribution,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
644,5109.0,2014-01-01,Not available,Contested attribution,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
645,769.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
646,770.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team System Dz,Unknown,Non-state-group
647,771.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
648,773.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber Berkut,Russia,Non-state-group
648,772.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Berkut,Ukraine,Non-state-group
649,774.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
650,775.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Mallu Cyber Soldiers,India,Non-state-group
651,776.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
652,777.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Serbia,Non-state-group
653,778.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
654,779.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Egypt Cyber Army,Egypt,Non-state-group
655,780.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,APT19/Deep Panda/Shell Crew/WebMasters/KungFu Kittens/Group 13/Codoso/SunShop Group/Black Vine/PinkPanther/G0073 (PLA),China,"Non-state actor, state-affiliation suggested"
655,780.0,2014-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,PLA,China,"Non-state actor, state-affiliation suggested"
656,781.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
657,782.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
658,783.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
659,784.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
660,785.0,,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094,"Korea, Democratic People's Republic of",Unknown - not attributed
661,786.0,,"Attribution given, type unclear",Media-based attribution,,,,Anonymous,Unknown,Non-state-group
662,787.0,2018-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
662,787.0,2018-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,GRU,Russia,State
663,788.0,2019-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
663,789.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
664,790.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Red Foxtrot,China,"Non-state actor, state-affiliation suggested"
664,790.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 69010,China,"Non-state actor, state-affiliation suggested"
665,791.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
665,791.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS,China,State
666,792.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Appin Security Group,Kazakhstan,"Non-state actor, state-affiliation suggested"
667,794.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Unknown,Unknown - not attributed
667,793.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
668,795.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Non-state-group
669,796.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,PLA,China,State
670,797.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Desert Falcons/AridViper,Palestine,Non-state-group
670,797.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang 2,Palestine,Non-state-group
671,798.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Inception Framework/Cloud Atlas/Blue Odin/G0100,Unknown,Unknown - not attributed
671,798.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Red October,Unknown,Unknown - not attributed
672,799.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Sand Cat,Uzbekistan,State
672,799.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Unit 02616 SSS,Uzbekistan,State
673,8539.0,2016-12-22,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Rimtautas Cerniauskas (Head of National Cyber Security Centre of Lithuania 2015-2017),Not available,Lithuania,Not available,Russia,State
674,801.0,2015-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,APT19/Deep Panda/Shell Crew/WebMasters/KungFu Kittens/Group 13/Codoso/SunShop Group/Black Vine/PinkPanther/G0073 (PLA),China,"Non-state actor, state-affiliation suggested"
674,801.0,2015-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,PLA,China,"Non-state actor, state-affiliation suggested"
674,802.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT19/Deep Panda/Shell Crew/WebMasters/KungFu Kittens/Group 13/Codoso/SunShop Group/Black Vine/PinkPanther/G0073 (PLA),China,"Non-state actor, state-affiliation suggested"
674,802.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA,China,"Non-state actor, state-affiliation suggested"
675,5208.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT36/Transparent Tribe/Mythic Leopard/C-Major,Pakistan,State
676,804.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Nanhaishu/APT 40/Leviathan,China,"Non-state actor, state-affiliation suggested"
676,804.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MSS,China,"Non-state actor, state-affiliation suggested"
677,805.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
678,806.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Molerats/Extreme Jackal,Palestine,Non-state-group
678,806.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang 1,Palestine,Non-state-group
679,807.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Group5,"Iran, Islamic Republic of",Unknown - not attributed
680,808.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,China,State
681,810.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
681,809.0,2015-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
681,811.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Contested attribution,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
682,812.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Russia,"Non-state actor, state-affiliation suggested"
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Russia,Individual hacker(s)
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Canada,"Non-state actor, state-affiliation suggested"
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,FSB,Canada,Individual hacker(s)
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Russia,"Non-state actor, state-affiliation suggested"
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Russia,Individual hacker(s)
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Canada,"Non-state actor, state-affiliation suggested"
683,8561.0,2017-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,Not available,Canada,Individual hacker(s)
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Russia,"Non-state actor, state-affiliation suggested"
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Russia,Individual hacker(s)
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Canada,"Non-state actor, state-affiliation suggested"
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,FSB,Canada,Individual hacker(s)
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Russia,"Non-state actor, state-affiliation suggested"
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Russia,Individual hacker(s)
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Canada,"Non-state actor, state-affiliation suggested"
683,8560.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,Not available,Canada,Individual hacker(s)
684,815.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DragonOk,Unknown,Unknown - not attributed
685,816.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Ukraine,Non-state-group
686,817.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
687,818.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Unknown,State
688,819.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Sowbug,Unknown,Unknown - not attributed
689,820.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Zoopark,Unknown,"Non-state actor, state-affiliation suggested"
689,821.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,Zoopark,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
690,822.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous Algeria,Unknown,Non-state-group
690,823.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,Anonymous Algeria,Unknown,Non-state-group
691,824.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Caliphate,Unknown,Non-state-group
692,825.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
693,826.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Lizard Squad,Unknown,Non-state-group
693,826.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Caliphate,Unknown,Non-state-group
694,827.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
695,828.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
696,829.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
697,830.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Caliphate,Unknown,Non-state-group
698,831.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,China,Unknown - not attributed
698,831.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,Pakistan,Unknown - not attributed
699,832.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
700,833.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
701,834.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
702,835.0,,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,Houthi Militias,Yemen,Non-state-group
703,3247.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
703,3248.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
704,838.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Philippines,Philippines,Non-state-group
705,839.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Globo,Unknown,Non-state-group
706,842.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
706,841.0,2015-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
706,840.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Contested attribution,,,,Yemen Cyber Army,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
707,843.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Monte Melkonian Cyber Army,Armenia,Non-state-group
707,843.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Armenia,Non-state-group
708,844.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Turkey,Non-state-group
708,844.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,TurkHackTeam,Turkey,Non-state-group
709,845.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Houthi Militias,Yemen,Non-state-group
710,846.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,El Moujahidine,Unknown,Non-state-group
711,847.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Saudi Arabia,Non-state-group
712,849.0,2015-01-01,Statement in media report and indictment / sanctions,Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
712,849.0,2015-01-01,Statement in media report and indictment / sanctions,Attribution by receiver government / state entity,,,,GRU,Russia,State
712,848.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
712,848.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,GRU,Russia,"Non-state actor, state-affiliation suggested"
713,850.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,THT Herakles,Turkey,Non-state-group
714,851.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Chile,Non-state-group
715,852.0,2015-01-01,"Attribution given, type unclear",Media-based attribution,,,,APT19/Deep Panda/Shell Crew/WebMasters/KungFu Kittens/Group 13/Codoso/SunShop Group/Black Vine/PinkPanther/G0073 (PLA),China,"Non-state actor, state-affiliation suggested"
715,852.0,2015-01-01,"Attribution given, type unclear",Media-based attribution,,,,PLA,China,"Non-state actor, state-affiliation suggested"
716,853.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Non-state-group
717,854.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
718,855.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
719,6591.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Molerats/Extreme Jackal,Unknown,Unknown - not attributed
719,6591.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang 1,Unknown,Unknown - not attributed
720,857.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RxRHaCker,Saudi Arabia,Non-state-group
721,4801.0,2016-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
721,4799.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
721,4800.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,Not available,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
722,861.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
723,862.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
724,863.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Electronic Army,Syria,Non-state-group
725,864.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,The Cyber Army of the Khilafah,Unknown,Non-state-group
726,865.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,AnonGhost,Unknown,Non-state-group
727,866.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Lov3rDns,Yemen,Individual hacker(s)
728,867.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,AnonGhost,Unknown,Non-state-group
728,867.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pro-ISIS,Unknown,Non-state-group
729,868.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
730,869.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
731,870.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
732,871.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Monte Melkonian Cyber Army,Armenia,Non-state-group
733,872.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Russia,"Non-state actor, state-affiliation suggested"
734,874.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
734,873.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Cyber Berkut,Ukraine,"Non-state actor, state-affiliation suggested"
735,875.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Russia,"Non-state actor, state-affiliation suggested"
736,876.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,,Unknown,Unknown - not attributed
737,877.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
738,879.0,2017-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
738,878.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
739,880.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Islamic State,Unknown,Non-state-group
740,6589.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
741,882.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
742,883.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Mexico,Non-state-group
743,884.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
744,885.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Iran Hack Security Team,"Iran, Islamic Republic of",Non-state-group
744,885.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Mr.Xpr!,"Iran, Islamic Republic of",Non-state-group
745,886.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Lizard Squad,Unknown,Non-state-group
746,887.0,2016-01-01,"Attribution given, type unclear",Media-based attribution,,,,Cyber-Kommando Bundeswehr,Germany,State
747,889.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
747,888.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
748,890.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Yemeni Electronic Army,Yemen,Non-state-group
749,891.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anti Sec,Unknown,Non-state-group
749,891.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hagash Team,Unknown,Non-state-group
750,892.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team Pak,Pakistan,Non-state-group
751,893.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Mallu Cyber Soldiers,India,Non-state-group
752,895.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
752,895.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
752,894.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
752,894.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",State
753,896.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,"Korea, Democratic People's Republic of",Unknown - not attributed
754,897.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
755,898.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,State
755,899.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
756,900.0,2015-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
757,901.0,,Domestic legal action,Attribution by receiver government / state entity,,,,Anonymous,Thailand,Non-state-group
758,902.0,,Domestic legal action,Attribution by receiver government / state entity,,,,,United Kingdom,Non-state-group
759,903.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Group27,China,Unknown - not attributed
760,904.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Bl@ckDr@gon,India,Non-state-group
761,905.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
761,905.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Antisec Division,Unknown,Non-state-group
762,906.0,2015-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT 16,China,"Non-state actor, state-affiliation suggested"
763,907.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
764,908.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,"Iran, Islamic Republic of",State
765,909.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Patchwork/Dropping Elephant,India,Unknown - not attributed
765,909.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,China strats aka Patchwork,India,Unknown - not attributed
766,910.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
767,911.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Crackas With Attitude,Unknown,Non-state-group
768,912.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Tunisian Fallaga Team,Tunisia,Non-state-group
769,6329.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Monte Melkonian Cyber Army,Armenia,Non-state-group
770,6328.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Turk Hack Team,Turkey,Non-state-group
771,915.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT 16,China,Unknown - not attributed
772,916.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Mallu Cyber Soldiers,India,Non-state-group
772,916.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kerala Cyber Warriors,India,Non-state-group
773,6326.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,,Pakistan,Non-state-group
774,918.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
775,919.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
776,3246.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
776,3245.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
777,923.0,2017-01-01,Statement in media report and indictment / sanctions,Attribution by receiver government / state entity,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
777,923.0,2017-01-01,Statement in media report and indictment / sanctions,Attribution by receiver government / state entity,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
777,922.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
777,922.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
778,3871.0,,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,Not available,,,"Iran, Islamic Republic of",Non-state-group
779,925.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT Patchwork,India,Unknown - not attributed
780,6588.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
781,2343.0,2018-03-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Russia,State
781,2343.0,2018-03-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,US Department of Homeland Security (DHS),Not available,United States,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Russia,State
781,2341.0,2017-10-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Unknown,Unknown - not attributed
781,2342.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Dragos,,United States,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Not available,Unknown - not attributed
782,929.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
783,930.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
784,931.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Lizard Squad,Unknown,Non-state-group
785,932.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Monte Melkonian Cyber Army,Armenia,Non-state-group
786,933.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
786,933.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,GRU,Russia,State
786,934.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
786,934.0,2015-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,GRU,Russia,"Non-state actor, state-affiliation suggested"
786,935.0,2015-01-01,Domestic legal action,Attribution by third-party,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
786,935.0,2015-01-01,Domestic legal action,Attribution by third-party,,,,GRU,Russia,State
787,936.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Turk Hack Team,Turkey,Non-state-group
788,937.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
788,937.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS,China,State
789,938.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Monsoon/Patchwork/Dropping Elephant,India,Non-state-group
789,938.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Operation Hangover,India,Non-state-group
790,939.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Italy,Non-state-group
791,941.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Nigerian Defence Intelligence Agency,Nigeria,State
791,940.0,2016-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Nigerian Defence Intelligence Agency,Nigeria,State
792,942.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
793,943.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
794,944.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Right-wing hackers,Czech Republic,Non-state-group
795,945.0,2019-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Stealth Falcon/Fruity Armor,United Arab Emirates,"Non-state actor, state-affiliation suggested"
795,945.0,2019-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,DarkMatter,United Arab Emirates,"Non-state actor, state-affiliation suggested"
796,946.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
797,947.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Individual hacker(s)
798,948.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
798,948.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
799,949.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Unknown,"Non-state actor, state-affiliation suggested"
800,950.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Ethiopia,State
801,951.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
801,951.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Flying Kitten/Ajax Security Team/Rocket Kitten/Saffron Rose/G0130,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
802,952.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Syrian Electronic Army,Syria,Non-state-group
802,952.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Th3Pr0,Syria,Non-state-group
803,953.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Desert Falcons,Unknown,Unknown - not attributed
803,953.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-23,Unknown,Unknown - not attributed
804,954.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Domestic Kitten,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
805,955.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Molerats/Gaza Cybergang 1,Palestine,Non-state-group
805,955.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hamas,Palestine,Non-state-group
806,8648.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,Not available,,Australian Signals Directorate (ASD),Australia,State
806,8648.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,Not available,,Australian Signals Directorate (ASD),United States,State
806,8648.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,Not available,,United States Cyber Command (US CYCOM),Australia,State
806,8648.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,Not available,,United States Cyber Command (US CYCOM),United States,State
807,957.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Monokle,Russia,"Non-state actor, state-affiliation suggested"
807,957.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Special Technology Centre,Russia,"Non-state actor, state-affiliation suggested"
808,958.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",Unknown,"Non-state actor, state-affiliation suggested"
809,959.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hamas,Unknown,Unknown - not attributed
810,960.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Russia,State
811,961.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
811,961.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,State
812,962.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
813,963.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
813,964.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,,Unknown,"Non-state actor, state-affiliation suggested"
814,965.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PKPLUG,China,Unknown - not attributed
815,966.0,2016-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,ISI,Pakistan,State
816,967.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
817,968.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",State
818,969.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Bahamut/The White Company/Windshift,Unknown,Non-state-group
818,969.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Windshift,Unknown,Non-state-group
819,970.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Molerats/Extreme Jackal/Gaza Cybergang,Mena Region (region),Non-state-group
819,970.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Desert Falcons,Mena Region (region),Non-state-group
820,971.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Flying Kitten/Ajax Security Team/Rocket Kitten/Saffron Rose/G0130,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
820,971.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Charming Kitten/Ajax Security Team,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
820,972.0,2016-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,Flying Kitten/Ajax Security Team/Rocket Kitten/Saffron Rose/G0130,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
820,972.0,2016-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,Charming Kitten/Ajax Security Team,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
821,973.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
822,974.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
823,975.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,New World Hacktivists,United States,Non-state-group
824,976.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,The Börteçine Cyber Team,Turkey,Non-state-group
825,977.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
826,978.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
827,979.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
828,980.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Indian Black Hats,India,Non-state-group
829,981.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Team Rox,Unknown,Non-state-group
830,982.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Islamic Militants,Unknown,Non-state-group
831,2560.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anti-Armenia Team,Azerbaijan,Non-state-group
832,984.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Individual hacker(s)
833,985.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Lord Bashtien,United States,Individual hacker(s)
833,985.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,CWA,United States,Individual hacker(s)
834,986.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
835,988.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Anonymous,Unknown,Non-state-group
835,987.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,Anonymous,Unknown,Non-state-group
835,989.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Anonymous,Unknown,Non-state-group
836,990.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Monte Melkonian Cyber Army,Armenia,Non-state-group
837,991.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
837,992.0,2016-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
837,993.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Contested attribution,,,,Cyber Berkut,Russia,"Non-state actor, state-affiliation suggested"
838,994.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,WhiteBear/Skipper Turla,Unknown,"Non-state actor, state-affiliation suggested"
838,994.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Unknown,"Non-state actor, state-affiliation suggested"
839,995.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Dark Basin,India,Non-state-group
839,995.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Bell TroX Info Tech Services,India,Non-state-group
840,996.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
841,997.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
842,6324.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
842,6324.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
842,6325.0,2017-01-01,Domestic legal action,Attribution by third-party,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
842,6325.0,2017-01-01,Domestic legal action,Attribution by third-party,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
843,1000.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,World Hacker Team(Anonymous),Unknown,Non-state-group
844,6587.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Philippines,Non-state-group
845,1002.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
846,1003.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Individual hacker(s)
847,1004.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Chilean Hackers,Chile,Non-state-group
848,1005.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Chilean Hackers,Chile,Non-state-group
849,1006.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Qadmon,Lebanon,Non-state-group
849,1006.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hezbollah,Lebanon,Non-state-group
850,1007.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
851,1008.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
852,1009.0,2016-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,Majd Ouida for Islamic Jihad,Palestine,Non-state-group
853,1010.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Caliphate Cyber Army,Unknown,Non-state-group
854,1011.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,New World Hacktivists,United States,Non-state-group
855,1012.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
856,1013.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,NSHC,Unknown,Non-state-group
857,1015.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Anonymous Philippines,Philippines,Non-state-group
857,1015.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,LulzSec Philipinas,Philippines,Non-state-group
857,1014.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Philippines,Philippines,Non-state-group
857,1014.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LulzSec Philipinas,Philippines,Non-state-group
858,1016.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Portugal,Non-state-group
859,1017.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,State
860,1018.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",State
861,1019.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
862,1717.0,2016-01-01,Domestic legal action,Attribution by receiver government / state entity,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
862,1716.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
863,1022.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Monte Melkonian Cyber Army,Armenia,Non-state-group
864,6586.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Turk Hack Team,Turkey,Non-state-group
865,1024.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,CyberJustice Team,Unknown,Unknown - not attributed
865,1025.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,CyberJustice Team,Unknown,Non-state-group
866,1026.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team System Dz,Algeria,Non-state-group
867,1027.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,United States,Non-state-group
868,1028.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,United States,Non-state-group
869,1029.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,Unknown,Unknown - not attributed
869,1029.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,Unknown,Unknown - not attributed
870,1030.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
871,1031.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ke3chang/Vixen Panda/APT 15,China,Unknown - not attributed
872,1032.0,,"Attribution given, type unclear",Media-based attribution,,,,,United States,Individual hacker(s)
873,6340.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
873,6340.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,GhostSquad,Unknown,Non-state-group
874,1034.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
875,1035.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Phineas Fischer,Unknown,Individual hacker(s)
876,1036.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,Unknown,Non-state-group
877,1037.0,,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Saudi Arabia,Non-state-group
878,1038.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Czech Republic,Non-state-group
879,1039.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
880,1040.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Operation Bugdrop,Unknown,"Non-state actor, state-affiliation suggested"
881,1041.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team Pak,Pakistan,Non-state-group
882,1042.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,Unknown,Non-state-group
883,1043.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
883,1043.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Zim4thewin,Unknown,Non-state-group
884,1044.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Skynetcentral,Unknown,Non-state-group
885,1045.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
886,1046.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Unknown,"Non-state actor, state-affiliation suggested"
886,1046.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,FSB,Unknown,"Non-state actor, state-affiliation suggested"
886,1047.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
886,1047.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,FSB,Russia,"Non-state actor, state-affiliation suggested"
887,1048.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
888,1049.0,2017-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,GRU,Russia,State
889,1050.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
890,1051.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,shad0ws3c,Unknown,Non-state-group
891,1052.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
892,1053.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Turkey,"Non-state actor, state-affiliation suggested"
893,1054.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,Unknown - not attributed
894,1055.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Brazil,Non-state-group
895,1056.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,1937CN,China,Non-state-group
896,1057.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Korea, Democratic People's Republic of",Unknown - not attributed
897,1058.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
897,1059.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
897,1060.0,2016-01-01,Political statement/report and indictment / sanctions,Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
898,1061.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"APT3/Gothic Panda/Buckeye/UPS Team/Group 6/TG-0110/G0022 (MSS, Boyusec)",China,"Non-state actor, state-affiliation suggested"
898,1061.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Boyusec,China,"Non-state actor, state-affiliation suggested"
899,1062.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Intsights,Israel,Non-state-group
900,1063.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Brazil,Non-state-group
901,1064.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,Unknown,Non-state-group
902,6585.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Monte Melkonian Cyber Army,Armenia,Non-state-group
903,1066.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,GhostSquad,Unknown,Non-state-group
904,1067.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
905,1068.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Unknown,Unknown - not attributed
906,6269.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,Not available,,,Turkey,Non-state-group
907,1070.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Muslim Leads,Unknown,Individual hacker(s)
908,1071.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Pakistan,"Non-state actor, state-affiliation suggested"
909,1072.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RedHack,Turkey,Non-state-group
910,1073.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
911,1074.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
911,1074.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
912,1075.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
913,1076.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Pakistan,Non-state-group
914,1077.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cyber Hunta,Ukraine,Non-state-group
915,1078.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Ukraine,Non-state-group
916,1079.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Syrian Cyber Army,Syria,Non-state-group
917,1080.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,Unknown,Individual hacker(s)
918,1081.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
918,1081.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
919,1082.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,N.T.R.,India,Individual hacker(s)
920,1083.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
921,1084.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
922,4798.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
923,1086.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Vimproducts,Unknown,Individual hacker(s)
924,1087.0,2017-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
925,1088.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
926,1089.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
927,1090.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Shad0wS3C,Unknown,Non-state-group
928,1091.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
929,1092.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,,Turkey,Unknown - not attributed
930,1093.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
931,1094.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Group_dmar,Unknown,Non-state-group
932,1095.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Individual hacker(s)
933,1096.0,,Domestic legal action,Attribution by receiver government / state entity,,,,Spiderman,United Kingdom,Non-state-group
934,1097.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Non-state-group
935,1098.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
936,1099.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,United States,Unknown - not attributed
937,1101.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,RedAlpha ,China,"Non-state actor, state-affiliation suggested"
937,1100.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,RedAlpha ,China,"Non-state actor, state-affiliation suggested"
938,5732.0,2017-06-12,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Bellingcat,Not available,Not available,,Unknown,"Non-state actor, state-affiliation suggested"
938,5732.0,2017-06-12,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Bellingcat,Not available,Not available,,Unknown,Non-state-group
939,1104.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
940,1105.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
941,6584.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
941,6584.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,GRU,Russia,State
941,6583.0,2017-01-01,Domestic legal action,Attribution by third-party,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
941,6583.0,2017-01-01,Domestic legal action,Attribution by third-party,,Not available,,GRU,Russia,State
942,1108.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Non-state-group
942,1108.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kasimierz,Unknown,Non-state-group
943,1109.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
944,1110.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
945,1111.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cryptolulz,Unknown,Individual hacker(s)
946,1112.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Cryptolulz,Unknown,Individual hacker(s)
947,1115.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
947,1113.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
947,1114.0,2017-01-01,Domestic legal action,Attribution by third-party,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
948,1116.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
949,1117.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
949,1117.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS,China,State
950,1118.0,2019-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
951,1119.0,2016-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
952,3093.0,2016-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
953,1121.0,2016-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
954,1122.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT30/Naikon/G0013 (PLA, Unit 78020)",China,"Non-state actor, state-affiliation suggested"
954,1122.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 78020,China,"Non-state actor, state-affiliation suggested"
955,1123.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Kapustkiy,Unknown,Individual hacker(s)
956,1125.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419)",China,"Non-state actor, state-affiliation suggested"
956,1125.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,PLA Unit 61419,China,"Non-state actor, state-affiliation suggested"
956,1124.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419)",China,"Non-state actor, state-affiliation suggested"
956,1124.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,PLA Unit 61419,China,"Non-state actor, state-affiliation suggested"
957,1126.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Covellite,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
958,1127.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
959,1128.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,NSA/Equation Group,Unknown,Unknown - not attributed
959,1129.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,NSA/Equation Group,United States,State
960,1130.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT 20,China,"Non-state actor, state-affiliation suggested"
961,1131.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of",Unknown - not attributed
961,1131.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of",Unknown - not attributed
962,1132.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Sun Team,Unknown,Unknown - not attributed
963,1133.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DustSquad/Nomadic Octopus,Russia,Unknown - not attributed
963,1133.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-34/Golden Falcon,Russia,Unknown - not attributed
964,1134.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
964,1135.0,2017-01-01,Domestic legal action,Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
966,6582.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
966,6582.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Group123,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
967,1138.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,MSS supported Hackers,China,"Non-state actor, state-affiliation suggested"
968,1139.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
969,2559.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,Not available,,,Russia,State
970,1141.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Thrip,China,Unknown - not attributed
971,1142.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Conimes,China,"Non-state actor, state-affiliation suggested"
971,1142.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Hellsing,China,"Non-state actor, state-affiliation suggested"
972,6694.0,2022-03-24,Domestic legal action,Attribution by third-party,US Department of Justice (DoJ),Not available,United States,Evgeny Viktorovich Gladkikh (TsNIIKhM),Russia,State
972,6690.0,2017-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,Not available,Not available,Not available,Temp.Veles,Russia,State
972,6691.0,2018-10-23,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Temp.Veles,Russia,"Non-state actor, state-affiliation suggested"
972,6691.0,2018-10-23,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Temp.Veles,Russia,State
972,6691.0,2018-10-23,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Central Scientific Research Institute of Chemistry and Mechanics (CNIIHM; a.k.a. ЦНИИХМ),Russia,"Non-state actor, state-affiliation suggested"
972,6691.0,2018-10-23,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Central Scientific Research Institute of Chemistry and Mechanics (CNIIHM; a.k.a. ЦНИИХМ),Russia,State
972,6692.0,2017-12-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,CyberX,,Israel,,"Iran, Islamic Republic of",State
972,6693.0,2020-10-23,Domestic legal action,Attribution by third-party,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,State Research Center of the Russian Federation FGUP Central Scientific Research Institute of Chemistry and Mechanics (TsNIIKhM),Russia,State
973,1147.0,2017-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Alone Injector,Pakistan,"Non-state actor, state-affiliation suggested"
973,1147.0,2017-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,ISI,Pakistan,"Non-state actor, state-affiliation suggested"
974,3867.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,Not available,,Mallu Cyber Soldiers,India,Non-state-group
975,1149.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
976,1150.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
977,1151.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
978,1152.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
979,1153.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
980,1154.0,2018-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
980,1155.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Unknown,"Non-state actor, state-affiliation suggested"
981,1156.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang,Unknown,Unknown - not attributed
982,1157.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,GCHQ,United Kingdom,State
983,1158.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
983,1159.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,,Unknown,"Non-state actor, state-affiliation suggested"
984,1160.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
985,1161.0,2017-01-01,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,"Non-state actor, state-affiliation suggested"
986,1162.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Russia,State
987,1163.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Muddy Water,"Iran, Islamic Republic of",Unknown - not attributed
988,1164.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Rancor,China,"Non-state actor, state-affiliation suggested"
988,1164.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DragonOk,China,"Non-state actor, state-affiliation suggested"
989,1165.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
990,1166.0,,"Attribution given, type unclear",Media-based attribution,,,,,United States,Unknown - not attributed
991,1167.0,2017-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
992,1168.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Tunisian Fallaga Team,Tunisia,Non-state-group
992,1168.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pro-ISIS,Tunisia,Non-state-group
993,1169.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Indian Cyber Army,India,Non-state-group
994,5696.0,2022-08-19,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Cuba Ransomware,Not available,Montenegro,Cuba Ransomware,Not available,Non-state-group
994,5695.0,2022-08-31,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Marash Dukaj (Public Administration Minister, Montenegro)",Not available,Montenegro,Not available,Not available,Non-state-group
994,5697.0,2022-08-26,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Agencija za Nacionalnu Bezbjednost (ANB),Not available,Montenegro,Not available,Russia,State
995,1171.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Black Hat Hackers,Bangladesh,Non-state-group
996,1172.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
997,1173.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,US CYCOM,United States,State
998,1174.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
999,1175.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkHydrus/LazyMeerkat,Unknown,Unknown - not attributed
1000,3851.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1001,1178.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
1001,1177.0,2017-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
1002,3839.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1003,1180.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
1004,1181.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1005,3837.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1006,1183.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1006,1184.0,2017-01-01,Domestic legal action,Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1007,1185.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1008,1186.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1009,1187.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1009,1187.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Military Unit 121,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1010,2558.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1011,1189.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Panda,China,"Non-state actor, state-affiliation suggested"
1013,1191.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
1014,1192.0,,"Attribution given, type unclear",Media-based attribution,,,,,United States,Unknown - not attributed
1015,1193.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1017,1196.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,"Energetic Bear/Dragonfly/Crouching Yeti/DYMALLOY/Group 24/Havex/TEMP.Isotope/TG-4192/IRON LIBERTY/G0035 (FSB, 16th Center)",Russia,"Non-state actor, state-affiliation suggested"
1018,1197.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
1019,6581.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1019,6581.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Military Unit 121,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1019,6580.0,2017-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1019,6580.0,2017-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,Not available,,Military Unit 121,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1020,1200.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,PLA,China,State
1021,1201.0,2017-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Israel,State
1022,1202.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
1023,1203.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Philippines,"Non-state actor, state-affiliation suggested"
1024,1204.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1025,6417.0,2017-06-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Not available,Not available,Qatar,Not available,United Arab Emirates,State
1025,6416.0,2017-06-07,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,Not available,Not available,United Arab Emirates,"Non-state actor, state-affiliation suggested"
1025,6415.0,2017-06-07,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,Federal Bureau of Investigation (FBI),Not available,United States,Not available,Russia,Non-state-group
1025,6418.0,2017-06-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,US intelligence agencies,Not available,United States,Not available,United Arab Emirates,State
1026,1207.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,RedAlpha ,China,"Non-state actor, state-affiliation suggested"
1027,1208.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1028,1209.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Vigilance,Unknown,Individual hacker(s)
1029,1210.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pro-ISIS,Unknown,Non-state-group
1030,1211.0,2017-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,"Iran, Islamic Republic of",State
1030,1212.0,2017-01-01,"Attribution given, type unclear",Media-based attribution,,,,,"Iran, Islamic Republic of",State
1031,1213.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team System Dz,Unknown,Non-state-group
1031,1213.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Pro-ISIS,Unknown,Non-state-group
1032,8652.0,2018-02-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Lord (Tariq) Ahmad of Wimbledon (Minister of State for the Middle East, North Africa, South Asia and United Nations at the Foreign, Commonwealth & Development Office (FCDO); GBR)",Not available,United Kingdom,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8650.0,2017-06-28,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Roman Boyarchuk (Head of the Center for Cyber Protection within the State Special Communications Service of Ukraine (SSSCIP)),Not available,Ukraine,Unknown,Russia,State
1032,8651.0,2018-01-12,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Central Intelligence Agency ,Not available,United States,GRU,Russia,State
1032,8653.0,2017-07-03,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Not available,"Non-state actor, state-affiliation suggested"
1032,8654.0,2018-02-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,The White House,Not available,United States,GRU,Russia,State
1032,8655.0,2018-02-16,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Government of Canada,Not available,Canada,Not available,Russia,State
1032,8656.0,2018-02-16,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Angus Taylor (Minister for Law Enforcement and Cyber Security; AUS),Not available,Australia,Not available,Russia,State
1032,8657.0,2018-02-16,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity, Andrew Hampton (Director-General of the Government Communications Security Bureau (GCSB); NZL),Not available,New Zealand,Not available,Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Yuriy Sergeyevich Andrienko (Юрий Сергеевич Андриенко) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Sergey Vladimirovich Detistov (Сергей Владимирович Детистов) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Pavel Valeryevich Frolov (Павел Валерьевич Фролов) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Anatoliy Sergeyevich Kovalev (Анатолий Сергеевич Ковалев) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Artem Valeryevich Ochichenko (Артем Валерьевич Очиченко) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8658.0,2020-10-19,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Petr Nikolayevich Pliskin (Петр Николаевич Плискин) --> Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1032,8659.0,2020-07-30,Domestic legal action,Attribution by EU institution/agency,Council of the European Union (European Council),Not available,EU (region),Main Centre for Special Technologies (GTsST) of the Main Directorate of the General Staff of the Armed Forces of the Russian Federation (GU/GRU),Russia,State
1033,1217.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1034,1218.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Leafminer/Raspite,"Iran, Islamic Republic of",Unknown - not attributed
1035,1219.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
1036,1220.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Lotus Blossom/Spring Dragon/ST Group/DRAGONFISH/G0030,China,"Non-state actor, state-affiliation suggested"
1037,1221.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1038,3242.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1038,3241.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1039,1224.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Gaza Cybergang 3,Unknown,State
1039,1224.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Hamas,Unknown,State
1040,1715.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,Russia,"Non-state actor, state-affiliation suggested"
1041,1226.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
1042,1227.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,India,Non-state-group
1043,1228.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,The Binary Guardians,Venezuela,Non-state-group
1044,1229.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1045,1230.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,New World Hackers,Unknown,Non-state-group
1045,1230.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1046,1231.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
1047,1232.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1048,6577.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1048,6576.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1049,1235.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1050,1236.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,State
1051,1237.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1052,1238.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Aslan Neferler Tim,Turkey,Non-state-group
1053,1240.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1053,1240.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1053,1239.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1053,1239.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1054,1241.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,Morocco,State
1055,1243.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,China,"Non-state actor, state-affiliation suggested"
1055,1242.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
1056,1244.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1057,1247.0,2018-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1057,1245.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,Unknown - not attributed
1057,1246.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1058,1248.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Hezbollah,Lebanon,Non-state-group
1059,1249.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,Unknown - not attributed
1060,4685.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1061,1251.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Sandvines,Turkey,State
1062,1252.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Sandvines,Egypt,State
1063,1253.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1064,1254.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1065,3829.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1065,3829.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1065,3828.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Unknown,"Non-state actor, state-affiliation suggested"
1065,3828.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Unknown,"Non-state actor, state-affiliation suggested"
1065,3830.0,2017-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1065,3830.0,2017-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,Not available,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1066,1258.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1067,1259.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,"Iran, Islamic Republic of",Non-state-group
1068,1260.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
1069,5303.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,,United States,Bahamut/The White Company/Windshift,Unknown,"Non-state actor, state-affiliation suggested"
1069,5303.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,,United States,Bahamut/The White Company/Windshift,Unknown,Non-state-group
1069,5302.0,2018-11-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cylance (today: Blackberry),,United States,Bahamut/The White Company/Windshift,Unknown,"Non-state actor, state-affiliation suggested"
1069,5302.0,2018-11-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cylance (today: Blackberry),,United States,Bahamut/The White Company/Windshift,Unknown,Non-state-group
1070,1263.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1071,1264.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1072,1265.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gallmaker,Unknown,"Non-state actor, state-affiliation suggested"
1073,1266.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1074,1267.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1075,1268.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-50,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1075,1268.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Domestic Kitten,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1076,1269.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
1076,1269.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS,China,State
1077,1270.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
1077,1271.0,2019-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
1078,1272.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Patchwork/Dropping Elephant,India,Unknown - not attributed
1079,1273.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Receiver attributes attacker,,,,,Unknown,Unknown - not attributed
1080,1274.0,2017-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DragonOk,Unknown,Unknown - not attributed
1080,1275.0,2017-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,DragonOk,China,"Non-state actor, state-affiliation suggested"
1081,1277.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1081,1277.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Rana Company/Ministry of Intelligence and Security (Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1081,1276.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1081,1276.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Rana Company/Ministry of Intelligence and Security (Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1082,8488.0,2018-06-08,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Not available,Not available,United States,MSS,China,State
1083,1279.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1084,1281.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,KINGDOM,Saudi Arabia,State
1084,1280.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,KINGDOM,Saudi Arabia,State
1085,1282.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1086,1283.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,RedAlpha ,China,"Non-state actor, state-affiliation suggested"
1087,1284.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1087,1284.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,MSS,China,"Non-state actor, state-affiliation suggested"
1088,1285.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
1089,1286.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,,Unknown,Unknown - not attributed
1090,1287.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
1091,1288.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Qatar,State
1092,1289.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,COBALT DICKENS/Silent Librarian/TA407/G0122 (Mabna Institute),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1093,1290.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Stealth Falcon/Fruity Armor,Unknown,"Non-state actor, state-affiliation suggested"
1093,1290.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkMatter,Unknown,"Non-state actor, state-affiliation suggested"
1094,1291.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,"Non-state actor, state-affiliation suggested"
1095,6575.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1095,6574.0,2020-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,Not available,,,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1096,1294.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Bronze President,China,"Non-state actor, state-affiliation suggested"
1097,1295.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Gulf Countries (region),Unknown - not attributed
1098,1296.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,StrongPity,Turkey,"Non-state actor, state-affiliation suggested"
1099,1298.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,Whitefly,Unknown,"Non-state actor, state-affiliation suggested"
1099,1297.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Whitefly,Unknown,Unknown - not attributed
1100,1299.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Taidoor,China,"Non-state actor, state-affiliation suggested"
1100,1299.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Blacktech,China,"Non-state actor, state-affiliation suggested"
1101,1300.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Five Eyes,Australia,State
1101,1300.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Five Eyes,Canada,State
1101,1300.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Five Eyes,New Zealand,State
1101,1300.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Five Eyes,United Kingdom,State
1101,1300.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Five Eyes,United States,State
1102,1301.0,2020-01-01,Domestic legal action,Attribution by receiver government / state entity,,,,MSS supported Hackers,China,"Non-state actor, state-affiliation suggested"
1103,1302.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Ayyıldız Tim Cyber Army,Turkey,Non-state-group
1104,1303.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Ayyıldız Tim Cyber Army,Turkey,Non-state-group
1105,1304.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,GorgonGroup,Pakistan,Unknown - not attributed
1106,1305.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,AnonPlus,Unknown,Non-state-group
1107,1307.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1107,1307.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1107,1307.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,GRU,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1107,1307.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,GRU,Russia,"Non-state actor, state-affiliation suggested"
1107,1306.0,2018-01-01,"Attribution given, type unclear",Contested attribution,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1107,1306.0,2018-01-01,"Attribution given, type unclear",Contested attribution,,,,GRU,Russia,State
1107,1308.0,2018-01-01,Statement in media report and indictment / sanctions,Attribution by third-party,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1107,1308.0,2018-01-01,Statement in media report and indictment / sanctions,Attribution by third-party,,,,GRU,Russia,State
1108,1310.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Desert Falcons/APT-C-23,Unknown,Unknown - not attributed
1108,1310.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hamas,Unknown,Unknown - not attributed
1108,1309.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Desert Falcons/APT-C-23,Palestine,Non-state-group
1108,1309.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Hamas,Palestine,Non-state-group
1109,1311.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1110,1312.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1111,4220.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,Not available,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1111,4219.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1112,6565.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)",Unknown,"Non-state actor, state-affiliation suggested"
1112,6564.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1113,1317.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,Anonymous/LulzSec Italy,Italy,Non-state-group
1114,1318.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1114,1319.0,2020-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1115,1320.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Dark-Coder/Th3Falcon.,Unknown,Individual hacker(s)
1115,1320.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Unknown,Individual hacker(s)
1116,1321.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1117,3826.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Kerala Cyber Warriors,India,Non-state-group
1118,1323.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
1119,1324.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1120,1325.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
1121,1326.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1122,1327.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,,,,Saudi Arabia,State
1123,1328.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Attacker confirms,,,,SB315,United States,Non-state-group
1124,1329.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
1125,1330.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1126,1331.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1127,3808.0,,Not available,Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1128,1333.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Tapandegan (Palpitaters) ,"Iran, Islamic Republic of",Non-state-group
1129,1334.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1130,1335.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1131,1336.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Andariel/Silent Chollima/G0138 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1131,1336.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1132,1337.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Individual hacker(s)
1133,1338.0,2019-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1133,1338.0,2019-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Axiom/APT17/Tailgater Team/Group 72/Dogfish/G0001 (MSS, Jinan Bureau) < Winnti Umbrella/G0044 ",China,"Non-state actor, state-affiliation suggested"
1134,6379.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1135,1340.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1136,1341.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Andariel/Silent Chollima/G0138 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1137,1343.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
1137,1342.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
1138,1344.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkHydrus/LazyMeerkat,Unknown,Unknown - not attributed
1139,1345.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,Hamas,Palestine,Non-state-group
1140,1346.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,Unknown,Unknown - not attributed
1141,1347.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,China,Non-state-group
1142,1348.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1143,1349.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,China,"Non-state actor, state-affiliation suggested"
1143,1349.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,Russia,"Non-state actor, state-affiliation suggested"
1144,6375.0,2018-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,Not available,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1144,6374.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1145,6371.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,Not available,,Anonymous,Spain,Non-state-group
1146,1353.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1147,1354.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1148,1355.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1149,1356.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Akincilar,Turkey,Non-state-group
1149,1356.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Muslim Brotherhood,Turkey,Non-state-group
1149,1357.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Akincilar,Turkey,Non-state-group
1149,1357.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Muslim Brotherhood,Turkey,Non-state-group
1150,1358.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1151,1359.0,2018-01-01,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1152,1360.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Unknown,"Non-state actor, state-affiliation suggested"
1152,1361.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1153,4684.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT32/Ocean Lotus/Sea Lotus,Unknown,"Non-state actor, state-affiliation suggested"
1154,1363.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1155,1364.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Ayyıldız Tim Cyber Army,Turkey,Non-state-group
1156,1365.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team PCE,Pakistan,Non-state-group
1157,1366.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
1158,1367.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Carbanak/Anunak,Russia,"Non-state actor, state-affiliation suggested"
1159,1368.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1160,1369.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Italy,Italy,Non-state-group
1161,1370.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of",Unknown - not attributed
1161,1371.0,2018-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1162,1372.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,US CYCOM,United States,State
1163,4797.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1164,1374.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,The Digital Revolution,Russia,Non-state-group
1165,1375.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)","Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1165,1376.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)","Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1166,1377.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Vicious Panda,China,Unknown - not attributed
1166,1377.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Vicious Panda,Czech Republic,Unknown - not attributed
1167,1380.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1167,1379.0,2020-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1167,1378.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1168,1381.0,2018-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1169,1382.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1169,1382.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Islamic Revolutionary Guard Corps (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1170,1383.0,2018-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,PLA,China,State
1171,1384.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1172,1385.0,,Not available,Media-based attribution,,,,,Unknown,Non-state-group
1173,1386.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Anonymous Anarchist Agency,Unknown,Non-state-group
1174,1387.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,KINGDOM,Saudi Arabia,State
1175,1388.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous Greece,Greece,Non-state-group
1176,1389.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
1176,1389.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,MSS,China,State
1177,1390.0,,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Unknown,Unknown - not attributed
1178,1391.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,Turkey,"Non-state actor, state-affiliation suggested"
1179,1392.0,2020-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Chimera,China,"Non-state actor, state-affiliation suggested"
1179,1392.0,2020-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Winnti Umbrella/G0044 (MSS, Xicheng District, Beijing)",China,"Non-state actor, state-affiliation suggested"
1180,5213.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Lookout,,United States,APT36/Transparent Tribe/Mythic Leopard/C-Major,Pakistan,State
1181,1394.0,,"Attribution given, type unclear",Media-based attribution,,,,BITTER,India,Unknown - not attributed
1181,1394.0,,"Attribution given, type unclear",Media-based attribution,,,,BITTER,South Asia (region),Unknown - not attributed
1182,1395.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Ocean Lotus/APT 32/Cobalt Kitty,Vietnam,"Non-state actor, state-affiliation suggested"
1182,1395.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,CyberOne Group,Vietnam,"Non-state actor, state-affiliation suggested"
1183,1396.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-44/North African Fox,Algeria,State
1184,1397.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Rancor,China,Unknown - not attributed
1185,1398.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1185,1399.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1186,1400.0,2020-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Funny Dream,China,"Non-state actor, state-affiliation suggested"
1187,1401.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT39/Chafer/Remix Kitten/ITG07/G0087 (Rana Intelligence Computing Company),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1188,1402.0,2018-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1189,6365.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1190,1404.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DarkHotel,"Korea, Republic of","Non-state actor, state-affiliation suggested"
1191,5314.0,2020-10-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,,United States,Bahamut/The White Company/Windshift,Unknown,"Non-state actor, state-affiliation suggested"
1191,5314.0,2020-10-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,,United States,Bahamut/The White Company/Windshift,Unknown,Non-state-group
1192,1406.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-37,Syria,"Non-state actor, state-affiliation suggested"
1192,1406.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Syrian Electronic Army,Syria,"Non-state actor, state-affiliation suggested"
1193,1407.0,2021-01-01,Statement in media report and political statement/technical report,Attribution by receiver government / state entity,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
1194,1410.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
1194,1410.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1194,1409.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
1194,1409.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1194,1408.0,2019-01-01,Not available,Contested attribution,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
1194,1408.0,2019-01-01,Not available,Contested attribution,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1195,1412.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Man Linghua/ APT-C-08,Unknown,Unknown - not attributed
1195,1412.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,BITTER,Unknown,Unknown - not attributed
1195,1411.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Man Linghua/ APT-C-08,India,Unknown - not attributed
1195,1411.0,,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,BITTER,India,Unknown - not attributed
1196,1413.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Russia,State
1197,1414.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,"Iran, Islamic Republic of",State
1198,1415.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,US CYCOM,United States,State
1199,1416.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Giant-PS,Palestine,Non-state-group
1199,1416.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hamas affiliated,Palestine,Non-state-group
1200,1417.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT 32/Ocean Lotus,Vietnam,"Non-state actor, state-affiliation suggested"
1201,1418.0,,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,Robin Hood,Unknown,Individual hacker(s)
1202,1419.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,0v1ru$,Unknown,Non-state-group
1202,1419.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Digital Revolution,Unknown,Non-state-group
1203,1420.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,,United States,State
1204,5819.0,2019-01-01,Domestic legal action,Receiver attributes attacker,,Not available,,,Unknown,State
1204,5820.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,Not available,,,Unknown,State
1205,3806.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,Wizard Spider,Russia,Non-state-group
1205,3806.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,Temp.Mixmaster,Russia,Non-state-group
1206,6364.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT33/Elfin/MAGNALLIUM/Holmium/Magic Hound/G0064,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1207,1425.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,"Non-state actor, state-affiliation suggested"
1208,1426.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,,,Wizard Spider,Russia,Non-state-group
1208,1426.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,,,Temp.Mixmaster,Russia,Non-state-group
1209,1427.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1209,1427.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,GRU,Russia,State
1210,1428.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,,China,State
1211,1429.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1212,1430.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1213,1431.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Receiver attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
1214,1432.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,"Non-state actor, state-affiliation suggested"
1214,1433.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,China,"Non-state actor, state-affiliation suggested"
1215,1434.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,China,State
1216,1435.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"APT40/Leviathan/TEMP.Periscope/TEMP.Jumper/GADOLINIUM/BRONZE MOHAWK/MUDCARP/KRYPTONITE PANDA/TA423/G0065 (MSS, Hainan State Security Department/Hainan Xiandun Technology Company)",China,"Non-state actor, state-affiliation suggested"
1217,1436.0,2019-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Thrip,China,"Non-state actor, state-affiliation suggested"
1217,1436.0,2019-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,Lotus Blossom/Spring Dragon/ST Group/DRAGONFISH/G0030,China,"Non-state actor, state-affiliation suggested"
1218,1437.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,,,,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of",State
1219,5431.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Inception Framework/Cloud Atlas/Blue Odin/G0100,Unknown,Unknown - not attributed
1219,5431.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Red October,Unknown,Unknown - not attributed
1220,1439.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1220,1439.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1221,1440.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,,China,State
1222,1441.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-34/Golden Falcon,Kazakhstan,State
1223,3237.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1223,3237.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,GRU Unit 74455,Russia,State
1223,3236.0,2019-01-01,Political statement/report and indictment / sanctions,Attribution by third-party,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1223,3236.0,2019-01-01,Political statement/report and indictment / sanctions,Attribution by third-party,,Not available,,GRU Unit 74455,Russia,State
1224,1444.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1224,1444.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,GRU,Russia,State
1225,1445.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,Breej Holding,United Arab Emirates,"Non-state actor, state-affiliation suggested"
1225,1445.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,DarkMatter,United Arab Emirates,"Non-state actor, state-affiliation suggested"
1226,1447.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
1226,1446.0,2019-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,China,State
1227,1449.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1227,1448.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1228,7052.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,Not available,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1229,1451.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1230,1452.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Konni Group,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1231,1453.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1232,1454.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1233,1455.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
1234,1456.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,DarkHotel,"Korea, Republic of","Non-state actor, state-affiliation suggested"
1235,1457.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT30/Naikon/G0013 (PLA, Unit 78020)",China,"Non-state actor, state-affiliation suggested"
1235,1457.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,PLA Unit 78020,China,"Non-state actor, state-affiliation suggested"
1236,1458.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,ITG13 ,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1236,1458.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1237,1459.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1238,1460.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Morocco,State
1239,1461.0,2019-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Read My Lips/Lab Dookhtegan,Unknown,Unknown - not attributed
1240,1462.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,,Togo,State
1241,1463.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Unknown,State
1242,1465.0,2019-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1242,1464.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1243,1466.0,,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Team I Crew,India,Non-state-group
1244,1467.0,2019-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attacker confirms,,,,US CYCOM,United States,State
1245,1469.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Receiver attributes attacker,,,,"Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419)",China,"Non-state actor, state-affiliation suggested"
1245,1468.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,"Tick/BRONZE BUTLER/REBALDKNIGHT/G0060 (PLA, Unit 61419)",China,"Non-state actor, state-affiliation suggested"
1246,1470.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1247,1471.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Greenbug,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1247,1471.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1248,1472.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by third-party,,,,,Russia,"Non-state actor, state-affiliation suggested"
1249,1473.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1250,1474.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1251,1475.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ocean Lotus/APT 32,Vietnam,"Non-state actor, state-affiliation suggested"
1252,1476.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT-C-43/El Machete,Colombia,"Non-state actor, state-affiliation suggested"
1253,1477.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MoleRATs/ Gaza Cybergang,Palestine,Non-state-group
1254,4583.0,2021-04-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Joe Biden (President, USA)",Not available,United States,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1254,4583.0,2021-04-15,Domestic legal action,Attribution by receiver government / state entity,"Joe Biden (President, USA)",Not available,United States,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1254,4584.0,2021-02-23,Domestic legal action,IT-security community attributes attacker,Mandiant,,United States,SVR,Russia,State
1254,4584.0,2021-02-23,Domestic legal action,IT-security community attributes attacker,Microsoft,,United States,SVR,Russia,State
1254,4578.0,2021-01-05,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Cyber Unified Coordination Group (UCG),Not available,United States,Not available,Russia,"Non-state actor, state-affiliation suggested"
1254,4582.0,2022-04-27,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,"Non-state actor, state-affiliation suggested"
1254,4579.0,2020-12-13,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,Not available,Not available,Unknown - not attributed
1254,4581.0,2021-04-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,Government of Canada,Not available,Canada,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1254,4580.0,2021-04-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,UK government,Not available,United Kingdom,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1255,1480.0,2020-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,"Tonto Team/CactusPete/BRONZE HUNTLEY/KARMA PANDA/G0131 (PLA, Unit 65017)",China,"Non-state actor, state-affiliation suggested"
1255,1480.0,2020-01-01,Statement in media report and political statement/technical report,IT-security community attributes attacker,,,,PLA,China,"Non-state actor, state-affiliation suggested"
1256,1481.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT36/Transparent Tribe/Mythic Leopard/C-Major,Pakistan,"Non-state actor, state-affiliation suggested"
1257,1482.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Fishing Elephant,Unknown,Unknown - not attributed
1258,1483.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Li Xiaoyu/Oro01xy,China,State
1258,1483.0,2020-01-01,Political statement/report and indictment / sanctions,Attribution by receiver government / state entity,,,,Dong Jiazhi,China,State
1259,8660.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,MONARCHY,Saudi Arabia,State
1259,8660.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,MONARCHY,United Arab Emirates,State
1259,8660.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,SNEAKY KESTREL,Saudi Arabia,State
1259,8660.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,SNEAKY KESTREL,United Arab Emirates,State
1260,1485.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Sector E02 Group,South Asia (region),Unknown - not attributed
1261,1486.0,2019-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Unknown - not attributed
1262,1487.0,,"Attribution given, type unclear",Media-based attribution,,,,,Unknown,Unknown - not attributed
1263,3809.0,,"Attribution given, type unclear",Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1264,6143.0,2021-11-08,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,Yevgeniy Polyanin --> REvil/ Sodinokibi,Russia,Non-state-group
1264,6142.0,2019-08-18,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,Not available,REvil,Not available,Non-state-group
1264,6141.0,2019-08-16,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,Not available,REvil,Not available,Non-state-group
1265,1490.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1265,1490.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,GRU,Russia,"Non-state actor, state-affiliation suggested"
1266,1800.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,FireEye,,United States,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1267,1492.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Volatile Cedar/ Lebanese Cedar,Lebanon,Non-state-group
1267,1492.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Volatile Cedar/ Lebanese Cedar,Lebanon,"Non-state actor, state-affiliation suggested"
1267,1492.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hezbollah Cyber Unit,Lebanon,Non-state-group
1267,1492.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Hezbollah Cyber Unit,Lebanon,"Non-state actor, state-affiliation suggested"
1268,1493.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ferocious Kitten,Unknown,Unknown - not attributed
1269,1494.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,China,State
1270,1495.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1270,1495.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1271,1496.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Contested attribution,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1271,1496.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Contested attribution,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,State
1272,1497.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,BackdoorDiplomacy/ CloudComputating,Unknown,Unknown - not attributed
1273,1498.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Soft Cell,China,"Non-state actor, state-affiliation suggested"
1273,1498.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT30/Naikon/G0013 (PLA, Unit 78020)",China,"Non-state actor, state-affiliation suggested"
1274,8611.0,2021-09-24,"Political statement / report (e.g., on government / state agency websites)",Attribution by EU institution/agency,High Representative of the Union for Foreign Affairs and Security Policy (HR/VP),Not available,EU (region),UNC1151/ Ghostwriter,Russia,State
1274,8612.0,2021-11-16,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,UNC1151/ Ghostwriter,Belarus,State
1274,8613.0,2021-09-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Federal Government of Germany,Not available,Germany,UNC1151/ Ghostwriter,Russia,State
1274,8614.0,2021-03-26,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,Germany,UNC1151/ Ghostwriter,Russia,State
1274,8614.0,2021-03-26,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,Germany,GRU,Russia,State
1274,8615.0,2021-03-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,FireEye,,United States,UNC1151/ Ghostwriter,Not available,"Non-state actor, state-affiliation suggested"
1275,1503.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1276,1504.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Confucius,India,"Non-state actor, state-affiliation suggested"
1277,1505.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MalKamak,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1278,1506.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1279,1507.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1280,1508.0,2019-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,xHunt/ Hive0081,"Iran, Islamic Republic of",Unknown - not attributed
1281,1509.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Dark Caracal,Lebanon,State
1281,1509.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Dark Caracal,Lebanon,Non-state-group
1281,1509.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,General Security Directorate,Lebanon,State
1281,1509.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,General Security Directorate,Lebanon,Non-state-group
1282,1510.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Arid Viper/ Desert Falcon/ APT-C-23,Palestine,"Non-state actor, state-affiliation suggested"
1282,1510.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Hamas,Palestine,"Non-state actor, state-affiliation suggested"
1283,1511.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1284,1512.0,2021-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1285,1513.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,FamousSparrow,Unknown,Unknown - not attributed
1286,3224.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,Not available,,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,State
1286,3224.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,,Not available,,GRU,Russia,State
1287,1515.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1288,1516.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Wirte,Unknown,Unknown - not attributed
1288,1516.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Gaza Cybergang,Unknown,Unknown - not attributed
1289,1517.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,GCHQ,United Kingdom,State
1290,1518.0,2020-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1291,1519.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Russia,"Non-state actor, state-affiliation suggested"
1292,1520.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1293,1521.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1293,1522.0,2020-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1294,1523.0,2020-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anka Neferler Timi ,Turkey,Non-state-group
1295,1524.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1295,1525.0,2020-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Fox Kitten/Parasite/PIONEER KITTEN/UNC757/G0117,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1296,1526.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1297,1527.0,2020-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1298,1528.0,2020-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,SpiderZ,Unknown,Unknown - not attributed
1299,1529.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1300,1530.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2630,China,"Non-state actor, state-affiliation suggested"
1300,1530.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT5,China,"Non-state actor, state-affiliation suggested"
1301,1531.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2717,Unknown,Unknown - not attributed
1302,1532.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,,,,,Unknown,State
1302,1533.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,State
1303,1534.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,SideCopy,Pakistan,Unknown - not attributed
1304,1535.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,LuminousMoth,China,Unknown - not attributed
1305,1536.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Tortoiseshell/Imperial Kitten,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1306,1537.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1307,4796.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1307,4796.0,2020-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,Not available,,SVR,Russia,State
1308,1539.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Praying Mantis/TG1021,Unknown,"Non-state actor, state-affiliation suggested"
1309,4565.0,2021-09-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Group-IB,,,TA428/ Temp.Hex/ Vicious Panda,China,"Non-state actor, state-affiliation suggested"
1309,4565.0,2021-09-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Group-IB,,,TaskMasters,China,"Non-state actor, state-affiliation suggested"
1310,1541.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,ITG18,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1311,1542.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1312,1543.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,SparklingGoblin / Earth Baku,,Unknown - not attributed
1312,1544.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Contested attribution,,,,SparklingGoblin / Earth Baku,Unknown,Unknown - not attributed
1313,1545.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
1314,1546.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Turla/Waterbug/Venomous Bear/Snake/Uroburos/Group 88/Krypton/G0010 (FSB, 16th / 18th Center)",Russia,"Non-state actor, state-affiliation suggested"
1315,1547.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
1316,1548.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"RedFoxtrot (PLA, Unit 69010)",China,"Non-state actor, state-affiliation suggested"
1316,1548.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Calypso,China,"Non-state actor, state-affiliation suggested"
1317,1549.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1318,6687.0,2022-11-30,Domestic legal action,Receiver attributes attacker,"Members of ""El Faro""",Not available,El Salvador,Government of El Salvador,El Salvador,State
1318,6686.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,Not available,,,El Salvador,State
1319,1551.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,,United States,State
1320,1552.0,2020-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,,Israel,State
1321,1553.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Unknown,State
1321,1554.0,2020-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,,China,State
1322,1555.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1323,1556.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Antlion,China,"Non-state actor, state-affiliation suggested"
1325,1558.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Hayalim Almonim ,Israel,Non-state-group
1326,6261.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Myanmar Hackers,Myanmar,Non-state-group
1327,1560.0,,Not available,Media-based attribution,,,,,Russia,Unknown - not attributed
1328,1561.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1329,1562.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,TA413,China,"Non-state actor, state-affiliation suggested"
1330,1563.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Individual hacker(s)
1330,1564.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,,Unknown,Individual hacker(s)
1331,1565.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1332,1566.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1333,1567.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,Hafnium,China,"Non-state actor, state-affiliation suggested"
1333,1568.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,,,,Hafnium,China,"Non-state actor, state-affiliation suggested"
1334,1569.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1335,1571.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,Black Shadow,"Iran, Islamic Republic of",Non-state-group
1335,1570.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Black Shadow,"Iran, Islamic Republic of",Non-state-group
1336,1572.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,,,,,Russia,State
1337,1574.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,,,,,Unknown,Non-state-group
1337,1573.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
1338,1576.0,2021-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Unknown,Unknown - not attributed
1338,1575.0,2021-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,,Unknown,Unknown - not attributed
1339,1577.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,,Unknown,Non-state-group
1340,1578.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2630,China,"Non-state actor, state-affiliation suggested"
1340,1578.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2717,China,"Non-state actor, state-affiliation suggested"
1341,1579.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2630,China,"Non-state actor, state-affiliation suggested"
1341,1579.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,UNC2717,China,"Non-state actor, state-affiliation suggested"
1341,1580.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,UNC2630,China,"Non-state actor, state-affiliation suggested"
1341,1580.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,,,,UNC2717,China,"Non-state actor, state-affiliation suggested"
1342,1581.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Mustang Panda/RedEcho/Bronze President/Earth Preta,China,"Non-state actor, state-affiliation suggested"
1343,2610.0,2021-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,,Russia,State
1344,1583.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1345,1584.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,IndigoZebra,China,Unknown - not attributed
1346,1585.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Department of Science and Technology (DOST),Philippines,State
1346,1585.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Philippine Army,Philippines,State
1347,3797.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1348,1587.0,2021-01-01,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,,,,Indian Cyber Troops,India,Unknown - not attributed
1349,1588.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1350,1589.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1351,1590.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1352,1591.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1352,1591.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,SVR,Russia,State
1353,1592.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1354,1593.0,2021-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,APT31/ZIRCONIUM/BRONZE VINEWOOD/G0128,China,"Non-state actor, state-affiliation suggested"
1355,1594.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1356,4795.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Cozy Bear/APT29/Dukes/Group 100/IRON HEMLOCK/NOBELIUM/UNC2452/Cozy Duke/YTTRIUM/G0016 (SVR),Russia,State
1356,4795.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,SVR,Russia,State
1357,1596.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1358,1597.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1359,2403.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Belarusian Cyber Partians,Belarus,Non-state-group
1360,1599.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1361,1600.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1362,1601.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1363,1602.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1364,1603.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Grayfly/GREF/Wicked Panda,China,"Non-state actor, state-affiliation suggested"
1365,1604.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Mustang Panda,China,"Non-state actor, state-affiliation suggested"
1365,1605.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,,,,Mustang Panda,China,"Non-state actor, state-affiliation suggested"
1366,1606.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1367,1607.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1368,1608.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1369,1609.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,Anonymous,Unknown,Non-state-group
1370,1610.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1371,1611.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1372,1612.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,FocaLeaks,Europe (region),Non-state-group
1372,1612.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,FocaLeaks,South America,Non-state-group
1373,1613.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,TAG-28,China,"Non-state actor, state-affiliation suggested"
1374,1614.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,ChamelGang,Unknown,Unknown - not attributed
1375,1615.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DEV-0343,"Iran, Islamic Republic of",State
1376,1616.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,IronHusky,China,Unknown - not attributed
1377,1617.0,,Not available,Media-based attribution,,,,,Unknown,Individual hacker(s)
1378,1618.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Harvester,Unknown,"Non-state actor, state-affiliation suggested"
1379,1619.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,RootAyyildiz,Turkey,Non-state-group
1380,1620.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,A.R. Bunse,Pakistan,Individual hacker(s)
1381,1621.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Team HDP,Venezuela,Unknown - not attributed
1382,1622.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1383,1623.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Black Shadow,"Iran, Islamic Republic of",Non-state-group
1384,3272.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Belarusian Cyber-Partians,Unknown,Non-state-group
1385,1625.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1386,1626.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,"Non-state actor, state-affiliation suggested"
1387,1627.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1388,1628.0,2021-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,,,,Pompompurin,Unknown,Individual hacker(s)
1389,6383.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Moses Staff,Unknown,Unknown - not attributed
1390,3877.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of",State
1391,1631.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1392,1632.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MoleRats/ Gaza Cybergang,Palestine,Unknown - not attributed
1393,,,,,,,,,,
1394,1633.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1394,1633.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,GRU,Russia,"Non-state actor, state-affiliation suggested"
1395,1634.0,,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,,Unknown,Unknown - not attributed
1396,6270.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1396,6270.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1397,1636.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1397,1636.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1398,7762.0,2022-02-04,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,David Wong (Vice President of Consulting at Mandiant),,United States,Not available,China,State
1399,1638.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1400,1639.0,2022-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,,,,Emissary Panda/APT27/Lucky Mouse/BRONZE UNION/TEMP.Hippo/Group 35/TG-3390/Iron Tiger/ZipToken/G0027,China,"Non-state actor, state-affiliation suggested"
1401,3179.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1402,5887.0,2022-03-29,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cisco Talos Intelligence,Cisco Talos ,United States,APT36/Transparent Tribe/Mythic Leopard/C-Major,Pakistan,"Non-state actor, state-affiliation suggested"
1403,1643.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,TAG-16,China,"Non-state actor, state-affiliation suggested"
1404,1644.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,TAG-33,China,"Non-state actor, state-affiliation suggested"
1405,3176.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,TAG-34,China,Unknown - not attributed
1406,3207.0,,Not available,Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1407,1647.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,,,,,Unknown,State
1408,3172.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1409,3171.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,Not available,,Kimsuky/Velvet Chollima/STOLEN PENCIL/Thallium/Black Banshee/G0094,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1409,3171.0,2021-01-01,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,,Not available,,Reconnaissance General Bureau,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1410,3170.0,2021-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,DragonForce,Malaysia,Non-state-group
1411,3169.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,TA406/ Kimsuky/ Thallium/ Konni Group,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1412,1652.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DEV-0228,"Iran, Islamic Republic of",State
1413,1653.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,DEV-0056,"Iran, Islamic Republic of",State
1414,3168.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1416,1656.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,,,APT37/Richochet Chollima/Red Eyes/InkySquid/ScarCruft/Reaper/Group123/TEMP.Reaper/Venus 121/G0067,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1417,3604.0,2021-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Darkside,Russia,Non-state-group
1417,3602.0,2021-05-10,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cybereason,Not available,United States,Darkside,Unknown,Non-state-group
1417,3603.0,2021-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Joe Biden (President, USA)",Not available,United States,Darkside,Russia,Non-state-group
1418,3156.0,2022-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,,Not available,,Patchwork/ Dropping Elephant,India,Unknown - not attributed
1420,3155.0,,Not available,Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1421,5212.0,2022-01-27,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,"Reza Alidadi (Deputy Head of Technical Affairs for IRIB, Iran)",Not available,"Iran, Islamic Republic of",People's Mujahideen Organisation of Iran (PMOI)/ Mujahideen Khalq Organisation (MKO),Albania,Non-state-group
1421,5211.0,2022-01-27,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Predatory Sparrow,Not available,Not available,Predatory Sparrow,Unknown,Non-state-group
1422,3153.0,2022-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Adalat Ali,Unknown,Non-state-group
1425,3151.0,,Not available,Media-based attribution,,Not available,,,Unknown,Unknown - not attributed
1426,8393.0,2022-02-01,"Political statement / report (e.g., on government / state agency websites)",Attacker confirms,Cyber Police Force of Ukraine,Not available,Ukraine,Ukrainian Cyber Police Force,Ukraine,State
1426,8393.0,2022-02-01,"Political statement / report (e.g., on government / state agency websites)",Attacker confirms,Cyber Police Force of Ukraine,Not available,Ukraine,IT Army of Ukraine,Ukraine,State
1427,8108.0,2022-05-29,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Spid3r,Not available,Not available,Spid3r (@YourAnonSpider),Unknown,Non-state-group
1428,2274.0,2022-02-27,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,@ContiLeaks,Not available,Ukraine,@ContiLeaks,Ukraine,Individual hacker(s)
1429,7944.0,2022-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,v0g3lSec,Unknown,Non-state-group
1431,8118.0,2022-03-08,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1432,4558.0,2022-03-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Receiver attributes attacker,Anonymous,Not available,Germany,Anonymous,Germany,Non-state-group
1432,4558.0,2022-03-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Germany,Anonymous,Germany,Non-state-group
1432,4558.0,2022-03-11,Statement in media report and political statement/technical report,Receiver attributes attacker,Anonymous,Not available,Germany,Anonymous,Germany,Non-state-group
1432,4558.0,2022-03-11,Statement in media report and political statement/technical report,Attacker confirms,Anonymous,Not available,Germany,Anonymous,Germany,Non-state-group
1433,1673.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1435,8119.0,2022-03-21,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1436,8120.0,2022-03-24,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1437,8121.0,2022-03-24,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1437,8121.0,2022-03-24,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Black Rabbit,Unknown,Non-state-group
1438,7943.0,2022-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,Not available,,Anonymous,Unknown,Non-state-group
1439,3503.0,2022-04-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,,China,State
1439,3502.0,2022-03-11,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Contested attribution,National Computer Network Emergency Response Technical Team/Coordination Center of China,Not available,China,Not available,United States,State
1440,8122.0,2022-04-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1441,8123.0,2022-04-04,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1443,8124.0,2022-04-19,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1444,3142.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1445,8138.0,2022-04-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Unknown,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Not available,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,NB65,Unknown,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,NB65,Not available,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,@DepaixPorteur,Unknown,Non-state-group
1446,8096.0,2022-04-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,@DepaixPorteur,Not available,Non-state-group
1447,1688.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1448,8585.0,2022-01-16,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Unknown,Not available,Ukraine,UNC1151/ Ghostwriter,Russia,"Non-state actor, state-affiliation suggested"
1450,3140.0,2021-01-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,,,,Preventive Security Service (PSS),Palestine,State
1451,3139.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1452,3138.0,,Not available,Media-based attribution,,,,,Unknown,Unknown - not attributed
1454,3136.0,2022-01-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,,,,LockBit,Unknown,Non-state-group
1455,3135.0,2022-01-01,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,,,,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1468,7225.0,2022-08-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,"Non-state actor, state-affiliation suggested"
1468,7226.0,2022-09-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cisco Talos Intelligence,,United States,"Gamaredon Group/Shuckworm/BlueAlpha/ACTINIUM/Primitive Bear/Armageddon/DEV-0157, Group G0047 (FSB, 18th Center, Crimea)",Russia,"Non-state actor, state-affiliation suggested"
1493,7219.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Mansour Ahmadi, aka Mansur Ahamdi (Najee Technology Hooshmand Fater LLC)","Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7219.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Ahmad Khatibi Aghda, aka Ahmad Khatibi (Afkar System Yazd Company)","Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7219.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of Justice (DoJ),Not available,United States,"Amir Hossein Nickaein Ravari, aka Amir Hossein Nikaeen, aka Amir Hossein Nickaein, aka Amir Nikayin","Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Ali Agha-Ahmadi (Ali Ahmadi),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Mohammad Agha Ahmadi (Mohammad Ahmadi),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Mo’in Mahdavi (Mahdavi),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Aliakbar Rashidi-Barjini (Rashidi),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Amir Hossein Nikaeen Ravari (Nikaeen),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Mostafa Haji Hosseini (Mostafa),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Mojtaba Haji Hosseini (Mojtaba),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7220.0,2022-09-14,Domestic legal action,Attribution by receiver government / state entity,US Department of the Treasury,Not available,United States,Mohammad Shakeri-Ashtijeh (Shakeri),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Department of the Treasury’s Office of Foreign Assets Control (OFAC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity, US Cyber Command (USCC / US CYCOM),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cyber National Mission Force (CNMF),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Australian Cyber Security Centre (ACSC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Canadian Centre for Cyber Security (CCCS),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Australia,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,Canada,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Najee Technology Hooshmand Fater LLC,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Afkar System Yazd Company,"Iran, Islamic Republic of",State
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7221.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Najee Technology Hooshmand Fater LLC < COBALT MIRAGE,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Najee Technology Hooshmand Fater LLC < COBALT MIRAGE,"Iran, Islamic Republic of",State
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Afkar System Yazd Company < COBALT MIRAGE,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Afkar System Yazd Company < COBALT MIRAGE,"Iran, Islamic Republic of",State
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Secnerd < COBALT MIRAGE,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Secnerd < COBALT MIRAGE,"Iran, Islamic Republic of",State
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1493,7222.0,2022-09-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,Iran Revolutionary Guard Corps,"Iran, Islamic Republic of",State
1500,5575.0,2022-09-19,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Guacamaya,Not available,Central America (region),Guacamaya,Central America (region),Non-state-group
1501,7211.0,2022-09-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Edi Rama (Prime Minister, ALB)",Not available,Albania,Not available,"Iran, Islamic Republic of",State
1501,7212.0,2022-09-11,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,National Security Council,Not available,United States,Not available,"Iran, Islamic Republic of",State
1501,7213.0,2022-09-21,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,HomeLand Justice/ Homeland Justice,"Iran, Islamic Republic of",State
1502,8985.0,2022-09-07,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Edi Rama (Prime Minister, ALB)",Not available,Albania,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of",State
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0861,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0861,"Iran, Islamic Republic of",State
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0166 (Intruding Divisor),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0166 (Intruding Divisor),"Iran, Islamic Republic of",State
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0133 (Lyceum),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0133 (Lyceum),"Iran, Islamic Republic of",State
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0842,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,DEV-0842,"Iran, Islamic Republic of",State
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8982.0,2022-09-08,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of",State
1502,8983.0,2022-08-04,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",IT-security community attributes attacker,Mandiant,,United States,,"Iran, Islamic Republic of",Non-state-group
1502,8983.0,2022-08-04,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Mandiant,,United States,,"Iran, Islamic Republic of",Non-state-group
1502,8983.0,2022-08-04,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,,"Iran, Islamic Republic of",Non-state-group
1502,8983.0,2022-08-04,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attacker confirms,Mandiant,,United States,,"Iran, Islamic Republic of",Non-state-group
1502,8984.0,2022-09-08,"Political statement / report (e.g., on government / state agency websites)",Attribution by international organization,North Atlantic Treaty Organization (NATO),Not available,,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8986.0,2022-09-07,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8986.0,2022-09-07,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United States,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8986.0,2022-09-07,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,National Security Council,Not available,United Kingdom,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8986.0,2022-09-07,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,National Security Council,Not available,United States,,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1502,8987.0,2022-09-21,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,HomeLand Justice,"Iran, Islamic Republic of",State
1502,8987.0,2022-09-21,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Federal Bureau of Investigation (FBI),Not available,United States,HomeLand Justice,"Iran, Islamic Republic of",State
1503,6237.0,2022-09-20,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1504,4528.0,,Not available,Not available,Not available,Not available,Not available,,Not available,Unknown - not attributed
1508,8140.0,2022-09-23,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Not available,Non-state-group
1511,7199.0,2022-04-12,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1512,7198.0,2014-05-23,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,CyberBerkut,Not available,Ukraine,CyberBerkut,Ukraine,Non-state-group
1513,7197.0,2022-09-22,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Recorded Future,,United States,TA413,China,"Non-state actor, state-affiliation suggested"
1514,7190.0,2022-07-19,"Political statement / report (e.g., on government / state agency websites)",Attribution by EU institution/agency,High Representative of the Union for Foreign Affairs and Security Policy (HR/VP),Not available,EU (region),,Russia,State
1514,7189.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by EU institution/agency,High Representative of the Union for Foreign Affairs and Security Policy (HR/VP),Not available,EU (region),,Russia,State
1514,7191.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,"Antony J. Blinken (Secretary of State, USA)",Not available,United States,,Russia,State
1514,7192.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,"Liz Truss (Secretary of State for Foreign, Commonwealth and Development Affairs, United Kingdom)",Not available,United Kingdom,,Russia,State
1514,7193.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,,Russia,State
1514,7194.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,Government of Canada,Not available,Canada,,Russia,State
1514,7195.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,"Marise Payne (Minister for Foreign Affairs; Minister for Women, AUS)",Not available,Australia,,Russia,State
1514,7196.0,2022-05-10,"Political statement / report (e.g., on government / state agency websites)",Attribution by third-party,"Nanaia Cybelle Mahuta (Foreign Minister, NZL)",Not available,New Zealand,,Russia,State
1520,8116.0,2022-02-27,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Media-based attribution,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1520,8116.0,2022-02-27,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1533,8153.0,2022-04-01,"Attribution given, type unclear",Attacker confirms,Anonymous,Not available,Unknown,NB65,Unknown,Non-state-group
1538,7175.0,2022-06-23,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Secureworks,,United States,BRONZE STARLIGHT / DEV-0401,China,"Non-state actor, state-affiliation suggested"
1538,7176.0,2022-10-03,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Sygnia,,South Africa,Emperor Dragonfly/ DEV-0401/ BRONZE STARLIGHT,China,Unknown - not attributed
1538,7177.0,2022-01-10,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,,China,Unknown - not attributed
1539,4129.0,2022-09-29,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,,Not available,Unknown - not attributed
1542,7171.0,2022-09-30,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Unknown,Not available,"Non-state actor, state-affiliation suggested"
1542,7172.0,2022-09-28,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,GTSC,,Vietnam,Unknown,China,Unknown - not attributed
1543,7170.0,2022-10-02,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,National Republican Army (NRA),Not available,Russia,,Russia,Non-state-group
1544,7169.0,,Not available,Not available,Not available,Not available,Not available,Unknown,Not available,Unknown - not attributed
1546,4121.0,,Not available,Not available,Not available,Not available,Not available,Unknown,Not available,Unknown - not attributed
1553,7638.0,2022-09-28,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1554,9091.0,2022-05-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,AdvIntel,,United States,Wizard Spider/Trickbot/Conti/ITG23/G0102,Not available,Non-state-group
1554,9091.0,2022-05-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,AdvIntel,,United States,Wizard Spider/Trickbot/Conti/ITG23/G0102,Not available,Individual hacker(s)
1554,9091.0,2022-05-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,AdvIntel,,United States,Not available,Not available,Non-state-group
1554,9091.0,2022-05-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,AdvIntel,,United States,Not available,Not available,Individual hacker(s)
1554,9090.0,2022-04-19,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Conti Group,Not available,Russia,Wizard Spider/Trickbot/Conti/ITG23/G0102,Russia,Non-state-group
1555,7162.0,2022-01-18,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,United Kingdom,,Russia,Not available
1558,7160.0,2022-10-04,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Recorded Future,Not available,United States,,Not available,State
1562,7156.0,2022-10-03,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,DeftTorero/ Volatile Cedar/ Lebanese Cedar,Middle East (region),Unknown - not attributed
1563,7155.0,,Not available,Not available,Not available,Not available,Not available,Unknown,Not available,Not available
1566,,,,,,,,,,
1566,7153.0,,Not available,Not available,Not available,Not available,Not available,Unknown,Not available,Unknown - not attributed
1567,7942.0,2022-10-05,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1569,5708.0,2022-09-30,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,VSOP,Not available,Not available,VSOP,Not available,Unknown - not attributed
1573,7940.0,2022-10-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Killnet,Not available,Russia,,Russia,"Non-state actor, state-affiliation suggested"
1573,7941.0,2022-10-11,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,"Frank J. Cilluffo (Academics, USA)",Not available,United States,,Russia,Non-state-group
1574,7148.0,2022-10-08,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Edaalate Ali,Not available,Not available,Edaalate Ali,Not available,Non-state-group
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,POLONIUM,Lebanon,"Non-state actor, state-affiliation suggested"
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,POLONIUM,Lebanon,State
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,POLONIUM,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,POLONIUM,"Iran, Islamic Republic of",State
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),Lebanon,"Non-state actor, state-affiliation suggested"
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),Lebanon,State
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1580,7142.0,2022-06-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of",State
1581,7141.0,2022-10-07,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,IT Army of Ukraine,Not available,Ukraine,IT Army of Ukraine,Ukraine,Non-state-group
1589,7137.0,2022-10-13,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,Budworm,China,"Non-state actor, state-affiliation suggested"
1590,7136.0,2022-05-04,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,"Vasil Velichkov (IT expert and government advisor, Bulgaria)",,Bulgaria,Not available,Russia,Unknown - not attributed
1594,8174.0,2022-05-03,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,v0g3lSec ‏,Not available,Unknown,v0g3lSec,Unknown,Non-state-group
1599,,,,,,,,,,
1599,7967.0,2022-05-01,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Killnet,Not available,Russia,,Russia,Non-state-group
1603,7969.0,2022-10-16,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1603,7970.0,2022-10-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,"Ivan Geshev (Chief Public Prosecutor, BGR)",Not available,Bulgaria,Unknown,Russia,Unknown - not attributed
1603,7970.0,2022-10-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Prosecutor's Office,Not available,Bulgaria,Unknown,Russia,Unknown - not attributed
1603,7971.0,2022-10-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Borislav Sarafov,Not available,Bulgaria,Unknown,Russia,Unknown - not attributed
1603,7971.0,2022-10-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,National Investigative Service,Not available,Bulgaria,Unknown,Russia,Unknown - not attributed
1605,3578.0,2022-10-13,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,Not available,Russia,Unknown,Not available,Unknown - not attributed
1605,3579.0,2022-10-13,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Volexity,Not available,United States,Unknown,Not available,Unknown - not attributed
1606,7124.0,2022-10-18,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,IronNet,,United States,Not available,China,"Non-state actor, state-affiliation suggested"
1607,7123.0,2022-10-18,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Symantec,,United States,,China,"Non-state actor, state-affiliation suggested"
1609,8178.0,2022-05-04,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,CaucasNet,Not available,Unknown,CaucasNet,Unknown,Non-state-group
1613,8094.0,2022-11-11,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"Reece Kershaw (Australian Federal Police Commissioner, Australia)",Not available,Australia,Unknown,Russia,Non-state-group
1615,7112.0,2022-10-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,National Republican Army (NRA),Not available,Russia,National Republican Army (NRA),Russia,Non-state-group
1626,7106.0,2022-10-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Emennet Pasargad,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1627,7103.0,2022-10-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,APT-C-50,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1628,7100.0,2022-10-21,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Black Reward,Not available,"Iran, Islamic Republic of",,"Iran, Islamic Republic of",Non-state-group
1628,7101.0,2022-10-23,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,Atomic Energy Organization of Iran (AEOI),Not available,"Iran, Islamic Republic of",,Not available,"Non-state actor, state-affiliation suggested"
1629,7099.0,2022-10-21,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Zscaler,,United States,Sidewinder APT/ Rattlesnake/ T-APT4,India,"Non-state actor, state-affiliation suggested"
1631,8184.0,2022-09-23,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1639,7090.0,2022-10-29,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Media-based attribution,Not available,Not available,United Kingdom,Not available,Russia,State
1640,8194.0,2022-05-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1641,8195.0,2022-05-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1642,8196.0,2022-05-12,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Unknown,Anonymous,Unknown,Non-state-group
1643,4455.0,2022-06-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Japan Computer Emergency Response Team Coordination Center (JPCERT/CC),,Japan,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1643,4455.0,2022-06-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Macnica Inc.,,Japan,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1643,4456.0,2021-11-27,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,"APT10/Stone Panda/MenuPass Team/Cloud Hopper/Red Apollo/Cicada/POTASSIUM/BRONZE RIVERSIDE/CVNX/HOGFISH/G0045 (MSS, Tianjin State Security Bureau)",China,"Non-state actor, state-affiliation suggested"
1644,7963.0,2022-05-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1646,8198.0,2022-05-14,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1659,8495.0,2022-11-10,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,CitizenLab,Not available,Canada,Not available,Thailand,State
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,CitizenLab,Not available,United Kingdom,Not available,Thailand,State
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,iLaw,Not available,Canada,Not available,Thailand,State
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,iLaw,Not available,United Kingdom,Not available,Thailand,State
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Digital Reach,Not available,Canada,Not available,Thailand,State
1664,8817.0,2022-07-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,Digital Reach,Not available,United Kingdom,Not available,Thailand,State
1665,8491.0,2022-11-11,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,CERT-UA,Not available,Ukraine,From Russia with Love (FRwL)/Z-Team/UAC-0118,Russia,Non-state-group
1665,8492.0,2022-11-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,From Russia with Love (FRwL)/Z-Team/UAC-0118,Not available,Russia,From Russia with Love (FRwL)/Z-Team/UAC-0118,Russia,Non-state-group
1669,7002.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1670,7001.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1676,6999.0,2022-11-16,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1680,6996.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Belarusian Cyber Partisans,Not available,Belarus,Belarusian Cyber-Partisans,Belarus,Non-state-group
1688,6990.0,2022-11-22,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1689,7968.0,2022-11-23,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1691,6987.0,2021-02-28,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Recorded Future,,United States,RedEcho,China,"Non-state actor, state-affiliation suggested"
1693,6985.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1694,6983.0,2022-04-18,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by third-party,CitizenLab,Not available,Canada,Centro Nacional de Inteligencia (CNI),Spain,State
1699,5462.0,2022-08-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1699,5462.0,2022-08-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of",State
1699,5462.0,2022-08-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1699,5462.0,2022-08-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,Ministry of Intelligence and Security (MOIS; Iran),"Iran, Islamic Republic of",State
1701,6979.0,2022-05-19,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,AhnLab,,"Korea, Republic of","Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1704,7959.0,2022-06-29,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,National Security Authority (NSM; NOR),Not available,Norway,Killnet,Russia,Non-state-group
1704,7958.0,2022-07-01,"Attribution given, type unclear",Media-based attribution,National Security Authority (NSM) (Norway),Not available,Norway,Killnet,Russia,Non-state-group
1704,7958.0,2022-07-01,"Attribution given, type unclear",Attacker confirms,National Security Authority (NSM) (Norway),Not available,Norway,Killnet,Russia,Non-state-group
1704,7958.0,2022-07-01,"Attribution given, type unclear",Attribution by receiver government / state entity,National Security Authority (NSM) (Norway),Not available,Norway,Killnet,Russia,Non-state-group
1704,7960.0,2022-09-06,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Avast,,United States,NoName057(16),Not available,Non-state-group
1709,6842.0,2022-11-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1715,6835.0,2022-09-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cisco Talos Intelligence,,United States,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,KillMilk,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,KillMilk,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,KillMilk,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,KillMilk,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,MSIDSTRESS,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,MSIDSTRESS,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,MSIDSTRESS,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,MSIDSTRESS,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,RADIS,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,RADIS,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,RADIS,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,RADIS,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Anonymous Russia,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Anonymous Russia,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Anonymous Russia,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Anonymous Russia,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Mrai,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Mrai,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Mrai,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Mrai,Not available,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Halva,Russia,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Halva,Russia,Unknown - not attributed
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Halva,Not available,Non-state-group
1716,7938.0,2022-11-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Halva,Not available,Unknown - not attributed
1720,6832.0,2023-01-23,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1720,6831.0,2022-06-29,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Elliptic,,United Kingdom,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1722,6829.0,2022-11-28,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,UNC4191,China,Unknown - not attributed
1725,6827.0,2022-11-25,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Black Reward,Not available,"Iran, Islamic Republic of",Black Reward,"Iran, Islamic Republic of",Non-state-group
1732,5430.0,2022-12-01,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,Not available,Not available,Not available
1736,5419.0,2022-12-05,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",IT-security community attributes attacker,Not available,,United States,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1736,5419.0,2022-12-05,"Anonymous statement in media report (e.g., Reuters article cites the attribution statements of unnamed officials, or persons with knowledge into the matter etc.)",Attribution by receiver government / state entity,Not available,,United States,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1737,6814.0,2022-05-16,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1751,5510.0,2022-10-05,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,Secureworks,,United States,Not available,China,"Non-state actor, state-affiliation suggested"
1757,6807.0,2021-05-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,SentinelOne,,United States,Agrius,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1779,5495.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Unknown - not attributed
1785,8200.0,2022-05-13,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1786,6799.0,2022-05-14,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Andriy Sadowyj (Mayor of Lviv; UKR),Not available,Ukraine,Not available,Russia,Not available
1786,6800.0,2022-05-15,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Andriy Moskalenko (Deputy Mayor of Lviv; UKR),Not available,Ukraine,Not available,Russia,Not available
1790,6794.0,2022-12-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Check Point Research,,Israel,Inception Framework/Cloud Atlas/Blue Odin/G0100,Not available,Unknown - not attributed
1790,6795.0,2022-12-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Positive Technologies,,Russia,Inception Framework/Cloud Atlas/Blue Odin/G0100,Not available,Unknown - not attributed
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,,Anonymous,Not available,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,,Anonymous,Ukraine,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,,IT Army of Ukraine,Not available,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,,IT Army of Ukraine,Ukraine,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,IT Army of Ukraine,Not available,,Anonymous,Not available,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,IT Army of Ukraine,Not available,,Anonymous,Ukraine,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,IT Army of Ukraine,Not available,,IT Army of Ukraine,Not available,Non-state-group
1797,7500.0,2022-09-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,IT Army of Ukraine,Not available,,IT Army of Ukraine,Ukraine,Non-state-group
1800,5426.0,2022-12-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,MirrorFace,China,Unknown - not attributed
1801,6788.0,2022-12-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Proofpoint,,United States,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1801,6788.0,2022-12-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Proofpoint,,United States,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of",State
1801,6788.0,2022-12-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Proofpoint,,United States,Islamic Revolutionary Guard Corps (IRGC),"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1801,6788.0,2022-12-14,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Proofpoint,,United States,Islamic Revolutionary Guard Corps (IRGC),"Iran, Islamic Republic of",State
1802,5613.0,2022-12-15,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,UNC4166,Not available,Unknown - not attributed
1805,5612.0,2022-11-10,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,"MJ Emanuel (Cybersecurity and Infrastructure Security Agency (CISA), United States)",Not available,United States,"Fancy Bear/APT28/Sofacy/Pawn Storm/Group 74/Sednit/Tsar Team/STRONTIUM/Grizzly Steppe/SNAKEMACKEREL/IRON TWILIGHT/TG-4127/Group G0007 (GRU, 85th Main Special Service Center (GTsSS) Military Unit 26165)",Russia,"Non-state actor, state-affiliation suggested"
1807,5496.0,2022-12-18,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Attribution by receiver government / state entity,CERT-UA,Not available,Ukraine,UAC-0142,Not available,Unknown - not attributed
1808,6199.0,2022-12-20,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Trend Micro,,Japan,Raspberry Robin,Not available,Unknown - not attributed
1809,6787.0,2022-12-16,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Elastic Security Labs,,Netherlands,Not available,Not available,Not available
1809,6787.0,2022-12-16,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Elastic Security Labs,,United States,Not available,Not available,Not available
1813,6784.0,2022-12-11,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,PLAY,Not available,Not available,PLAY,Not available,Non-state-group
1814,6782.0,2022-12-19,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,Israeli Public Broadcasting Corporation (IPBC),Not available,Israel,Moses Staff,"Iran, Islamic Republic of",Non-state-group
1814,6783.0,2022-11-24,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Moses Staff,Not available,"Iran, Islamic Republic of",Moses Staff,"Iran, Islamic Republic of",Non-state-group
1815,6208.0,2022-12-22,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Securonix,,United States,STEPPY#KAVACH,Not available,Unknown - not attributed
1816,6661.0,2022-12-27,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Kaspersky,,Russia,"Bluenoroff/APT38/Stardust Chollima/G0082 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1817,6660.0,2022-10-29,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1818,6659.0,2022-11-07,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,IT Army of Ukraine,Not available,Ukraine,IT Army of Ukraine,Ukraine,Non-state-group
1819,6658.0,2020-03-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Digital Revolution,Not available,Russia,Digital Revolution,Russia,Non-state-group
1820,,,,,,,,,,
1820,7992.0,,,,,Not available,,,,
1822,8201.0,2022-05-23,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1823,8097.0,2022-03-04,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Anonymous,Not available,Not available,Anonymous,Not available,Non-state-group
1824,7421.0,2022-12-25,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Lockbit,Not available,,LockBit,Russia,Non-state-group
1825,6654.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1826,6652.0,2022-12-29,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,Red Hot Cyber,Not available,Italy,Phobos,Not available,Non-state-group
1827,6651.0,2022-12-24,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,DCSO,,Germany,APT41/BARIUM/Wicked Panda/G0096 (Chengdu 404 Network Technology) < Winnti Umbrella/G0044,China,"Non-state actor, state-affiliation suggested"
1828,6761.0,2023-01-05,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,UNC4210 < Turla/Waterbug/Venomous Bear/Snake/Uroburos,Russia,"Non-state actor, state-affiliation suggested"
1829,6649.0,2023-01-02,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,Anonymous Cuba,Not available,Cuba,Anonymous Cuba,Cuba,Non-state-group
1829,6649.0,2023-01-02,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Anonymous Cuba,Not available,Cuba,Anonymous Cuba,Cuba,Non-state-group
1830,6322.0,2023-01-03,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Department of Technology (DETEC) of Municipal Government of Petropolis,Not available,Brazil,Not available,Not available,Non-state-group
1834,7423.0,2023-01-11,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Group-IB,Group-IB,Singapore,Dark Pink,Not available,Unknown - not attributed
1835,6647.0,2023-01-12,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,SentinelOne,,United States,NoName057(16) ,Not available,Non-state-group
1835,6648.0,2023-01-10,"Self-attribution in the course of the attack (e.g., via defacement statements on websites)",Attacker confirms,NoName057(16),Not available,Not available,NoName057(16),Not available,Non-state-group
1836,8819.0,2023-01-19,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,China,Not available,China,State
1842,6758.0,2023-01-13,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,"Marek Vala (National Cyber and Information Security Agency, Czech Republic)",Not available,Czech Republic,NoName057(16),Russia,Unknown - not attributed
1842,6755.0,2023-01-11,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,NoName057(16),Not available,Not available,NoName057(16) ,Not available,Non-state-group
1842,6756.0,2023-01-13,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,NoName057(16),Not available,Not available,NoName057(16) ,Not available,Non-state-group
1842,6757.0,2023-01-12,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,NoName057(16),Not available,Not available,NoName057(16) ,Not available,Non-state-group
1842,6759.0,2023-01-13,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,"Pavel Klimes (Avast Threat Labs, Czech Republic)",,Czech Republic,NoName057(16),Not available,Non-state-group
1843,8816.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1850,8796.0,2023-01-18,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Palo Alto Networks Unit 42,Palo Alto Networks,United States,Ke3chang/Vixen Panda/APT 15,China,"Non-state actor, state-affiliation suggested"
1851,6749.0,2023-01-18,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,CERT-UA,Not available,Ukraine,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1852,8823.0,2023-01-18,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,"Samal Ibrayeva (Editor-in-chief of Ulysmedia, Kazakhstan)",Not available,Kazakhstan,National Security Committee of the Republic of Kazahkstan (NSC),Kazakhstan,State
1854,8818.0,2022-04-06,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Cybereason,,United States,APT-C-23,Palestine,Non-state-group
1855,7419.0,2023-01-19,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"P.J. Akeeagok (Premier of Nunavut, Canada)",Not available,Canada,Not available,Not available,Non-state-group
1858,7048.0,2023-01-17,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Qi An Xin Technology Group,,China,Kasablanka Group,Not available,Unknown - not attributed
1859,7417.0,2023-01-19,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Maia Arson Crimew,Not available,Switzerland,Maia Arson Crimew,Switzerland,Individual hacker(s)
1860,7046.0,2023-01-25,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Not available,Not available,Non-state-group
1861,8795.0,2023-01-26,"Political statement / report (e.g., on government / state agency websites)",Attacker confirms,"Merrick Garland (Attorney General, United States)",Not available,United States,Not available,United States,State
1861,8795.0,2023-01-26,"Political statement / report (e.g., on government / state agency websites)",Attacker confirms,"Christopher Wray (Director of the Federal Bureau of Investigation, United States)",Not available,United States,Not available,United States,State
1861,8795.0,2023-01-26,"Political statement / report (e.g., on government / state agency websites)",Attacker confirms,"Lisa Monaco (Deputy Attorney General, United States)",Not available,United States,Not available,United States,State
1862,6748.0,2022-01-26,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,SEABORGIUM/Callisto Group/TA446/COLDRIVER,Russia,"Non-state actor, state-affiliation suggested"
1863,8202.0,2023-01-25,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1864,7044.0,2022-01-26,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,United Kingdom’s National Cyber Security Centre (NCSC),Not available,United Kingdom,Charming Kitten/NEWSCASTER/APT35/Phosphorus/NewsBeef/Group 83/TA453/G0059,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1867,6744.0,2023-01-30,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,Z-Cert,,Netherlands,Killnet,Russia,Non-state-group
1867,6745.0,2023-01-23,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1867,6746.0,2023-02-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Dutch National Cybersecurity Centre (NCSC),Not available,Netherlands,Killnet,Not available,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker, US Department of Health and Human Services,Not available,United States,Killnet,Russia,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,"John Riggi (National Advisor for Cybersecurity and Risk of American Hospital Association, United States)",Not available,United States,Killnet,Russia,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Receiver attributes attacker,Health Sector Cyber Security Coordination Center (HC3),Not available,United States,Killnet,Russia,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity, US Department of Health and Human Services,Not available,United States,Killnet,Russia,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,"John Riggi (National Advisor for Cybersecurity and Risk of American Hospital Association, United States)",Not available,United States,Killnet,Russia,Non-state-group
1868,6741.0,2023-01-30,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Health Sector Cyber Security Coordination Center (HC3),Not available,United States,Killnet,Russia,Non-state-group
1868,6742.0,2023-01-28,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1868,6743.0,2023-01-30,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1871,7041.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Unknown - not attributed
1876,6740.0,2023-01-31,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,ESET,Slovakia,"Sandworm/VOODOO Bear/Quedagh/TeleBots/IRON VIKING/Black Energy/IRIDIUM/ELECTRUM/G0034 (GRU, Main Centre for Special Technologies (GTsST) Military Unit 74455)",Russia,"Non-state actor, state-affiliation suggested"
1877,7038.0,2023-01-31,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,Goblin Panda,China,Unknown - not attributed
1878,7036.0,2023-01-31,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,POLONIUM,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1879,7033.0,2023-01-31,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1880,7029.0,2023-01-31,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,WithSecure,,Finland,"Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1881,8228.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1882,7028.0,2023-02-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,EclecticIQ,,Netherlands,Mustang Panda/RedEcho/Bronze President/Earth Preta,China,"Non-state actor, state-affiliation suggested"
1883,8229.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1884,6777.0,2023-02-02,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Trend Micro,,Japan,OilRig/APT34/Cobalt Gypsy/Helix Kitten/Crambus/G0049,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1885,8230.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1886,,,,,,,,,,
1886,8227.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1887,,,,,,,,,,
1887,8224.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1888,8231.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1889,8232.0,2023-02-06,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Italian Government,Not available,Italy,Not available,Not available,Non-state-group
1889,8233.0,2023-02-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Media-based attribution,Agenzia Per La Cybersicurezza Nazionale,Not available,Italy,BlackBasta,Not available,Non-state-group
1889,8233.0,2023-02-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Agenzia Per La Cybersicurezza Nazionale,Not available,Italy,BlackBasta,Not available,Non-state-group
1890,6767.0,2023-02-03,"Political statement / report (e.g., on government / state agency websites)",Attribution by receiver government / state entity,Dutch Federal Police (Politie),Not available,Netherlands,Dutch Public Prosecution Service,Netherlands,State
1891,6766.0,2023-02-03,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Microsoft,,United States,NEPTUNIUM / Emennet Pasargad,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1892,,,,,,,,,,
1892,8234.0,,Not available,Not available,Not available,Not available,Canada,Not available,Not available,Unknown - not attributed
1893,6764.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1894,8235.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1898,8794.0,2023-02-06,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,CERT-UA,Not available,Ukraine,WinterVivern,Not available,Unknown - not attributed
1899,8236.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1901,8237.0,2023-02-08,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Receiver attributes attacker,Swiss Federal Railways (SBB),Not available,Switzerland,Not available,Not available,Non-state-group
1902,7403.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1903,7400.0,2023-02-11,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Edaalate Ali,Not available,Not available,Edaalate Ali,Not available,Non-state-group
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Cybersecurity and Infrastructure Security Agency (CISA),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Federal Bureau of Investigation (FBI),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Security Agency (NSA),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,U.S. Department of Health and Human Services (HHS),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,U.S. Department of Health and Human Services (HHS),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Intelligence Service (NIS),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,National Intelligence Service (NIS),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Republic of Korea Defense Security Agency (DSA),Not available,United States,Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8792.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",Attribution by receiver government / state entity,Republic of Korea Defense Security Agency (DSA),Not available,"Korea, Republic of",Not available,"Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1904,8793.0,2023-02-09,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,"John Hultquist (Vice-President Mandian Threat Intelligence, United States)",,United States,"Andariel/Silent Chollima/G0138 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Unit 180, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
1906,8791.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1907,8728.0,2023-02-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Killnet,Not available,Russia,Killnet,Russia,Non-state-group
1908,7017.0,2023-02-13,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,Microsoft,Microsoft Security Intelligence,United States,DEV-0147,China,Unknown - not attributed
1909,7399.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,BlackBerry Research and Intelligence Team,United States,NewsPenguin,Not available,State
1909,7399.0,2023-02-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,BlackBerry Research and Intelligence Team,BlackBerry Research and Intelligence Team,United States,NewsPenguin,Not available,"Non-state actor, state-affiliation suggested"
1910,8481.0,2023-03-07,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Israeli National Cyber Directorate (INCD),Not available,Israel,MuddyWater/TEMP.Zagros/MERCURY/Static Kitten/Seedworm/G0069,"Iran, Islamic Republic of","Non-state actor, state-affiliation suggested"
1910,8480.0,2023-02-12,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,DarkBit,Not available,Not available,DarkBit,Not available,Non-state-group
1911,8820.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1916,8821.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1925,9121.0,2023-02-14,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Anonymous Sudan,Not available,Sudan,Anonymous Sudan,Sudan,Non-state-group
1925,9122.0,2023-03-30,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Trustwave,Not available,United States,Anonymous Sudan < Killnet,Not available,Non-state-group
1928,8782.0,2023-02-16,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,Agence Marocaine de Presse (MAP),Not available,Morocco,Not available,Not available,Not available
1929,7395.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1972,8825.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
1975,9406.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2020,9405.0,2022-03-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,Cybersecurity Agency of Catalonia,Not available,Spain,Ransom House,Not available,Not available
2035,8781.0,2023-03-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,NoName057(16),Not available,Russia,NoName057(16),Russia,Non-state-group
2036,,,,,,,,,,
2036,8780.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2038,8779.0,2023-03-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Check Point Research,,Israel,Sharp Panda,China,"Non-state actor, state-affiliation suggested"
2039,8778.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2040,8773.0,2023-03-07,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,ESET,,Slovakia,APT36/Transparent Tribe/Mythic Leopard/C-Major,Pakistan,"Non-state actor, state-affiliation suggested"
2041,8757.0,2023-03-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Qilin Ransomware Group,Not available,Not available,Qilin Ransomware Group,Not available,Non-state-group
2042,8756.0,2023-01-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,BianLian Ransomware Group,Not available,Not available,BianLian Ransomware Group,Not available,Non-state-group
2043,8755.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2044,8754.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2045,8753.0,2023-03-07,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Medusa Ransomware Group,Not available,Not available,Medusa Ransomware Group,Not available,Non-state-group
2046,8730.0,2023-02-26,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",IT-security community attributes attacker,"Alexis Rapin (Cybersecurits researcher at RDandurand, Canada)",,Canada,We are Russian Hackers Community,Not available,Non-state-group
2046,8729.0,2023-02-25,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,We are Russian Hackers Community,Not available,Not available,We are Russian Hackers Community,Not available,Non-state-group
2047,8910.0,2023-03-06,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by third-party,IntelBroker,Not available,Not available,Not available,Not available,Non-state-group
2048,8726.0,2023-03-09,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,Mandiant,United States,"TEMP.Hermit/ UNC577 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
2048,8727.0,2022-11-29,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,Mandiant,,United States,"TEMP.Hermit/ UNC577 < Lazarus Group/Labyrinth Chollima/HIDDEN COBRA/Guardians of Peace/ZINC/NICKEL ACADEMY/NewRomanic Cyber Army Team/Whois Hacking Team/Appleworm/Group 77/G0032 (Reconnaissance General Bureau, Bureau 121, Lab 110)","Korea, Democratic People's Republic of","Non-state actor, state-affiliation suggested"
2050,8724.0,2023-03-01,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,BianLian,Not available,Not available,BianLian Ransomware Group,Not available,Non-state-group
2053,8722.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2056,8718.0,2023-03-10,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Vice Society,Not available,Not available,Vice Society,Not available,Non-state-group
2057,8716.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2061,8981.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2063,8776.0,2023-03-10,"Technical report (e.g., by IT-companies, Citizen Lab, EFF)",IT-security community attributes attacker,EclecticIQ,,Netherlands,Dark Pink,China,Unknown - not attributed
2064,,,,,,,,,,
2064,8775.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2065,8774.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2073,9270.0,2023-03-16,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,MalwareBytes,Not available,United States,Vice Society,Not available,Non-state-group
2075,9274.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2076,9275.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2077,,,,,,,,,,
2077,9276.0,,Not available,Not available,Not available,Not available,Not available,,Not available,Unknown - not attributed
2078,9277.0,2023-03-16,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Clop,Not available,Not available,Clop Ransomware Group,Not available,Non-state-group
2079,9278.0,2023-03-14,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Not available,Not available,Not available,Not available,Not available,Not available
2080,8901.0,2023-03-15,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Phoenix,Not available,Russia,Phoenix,Russia,Non-state-group
2086,,,,,,,,,,
2086,9279.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Unknown - not attributed
2098,9403.0,2023-03-24,"Media report (e.g., Reuters makes an attribution statement, without naming further sources)",Media-based attribution,TechCrunch,Not available,United States,Clop Ransomware Group,Russia,Non-state-group
2098,9404.0,2023-02-10,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Clop,Not available,United States,Clop Ransomware Group,Not available,Non-state-group
2100,9280.0,2023-03-27,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,NoName057(16),Not available,Russia,NoName057(16),Russia,Non-state-group
2101,9282.0,2023-02-27,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attacker confirms,Lockbit,Not available,Not available,LockBit,Not available,Non-state-group
2101,9281.0,2023-02-21,"Direct statement in media report (e.g., Reuters article cites the attribution statements by a person) / self-attribution via social media",Attribution by receiver government / state entity,"Kevin Crews (Sheriff of Washington County Sheriff's Office, United States)",Not available,United States,Not available,Russia,Unknown - not attributed
2102,9283.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2103,9284.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2110,,,,,,,,,,
2110,9285.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available
2111,9286.0,,Not available,Not available,Not available,Not available,Not available,Not available,Not available,Not available