Stealthy Fileless Attack Targets Attendees Of Upcoming US-Taiwan Defense Industry Event
Common Information
Type Value
UUID 00a27851-2a3c-4e04-a207-77bc00f3e3ca
Fingerprint b497991109b68ba1
Analysis status DONE
Considered CTI value 2
Text language
Published Sept. 13, 2024, 4:55 a.m.
Added to db Sept. 17, 2024, 1:05 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Stealthy Fileless Attack Targets Attendees of Upcoming US-Taiwan Defense Industry Event
Title Stealthy Fileless Attack Targets Attendees Of Upcoming US-Taiwan Defense Industry Event
Detected Hints/Tags/Attributes 89/4/35
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 99 Cyware News - Latest Cyber News https://cyware.com/allnews/feed 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Domain 30
pdf.zip
Details Domain 3
tdea.com.tw
Details Domain 34
system.data
Details Domain 107
system.management
Details File 3
registration_form.pdf
Details File 88
1.txt
Details File 35
2.txt
Details File 175
update.exe
Details File 52
updater.exe
Details File 57
system.dll
Details File 51
system.dat
Details File 18
a.dll
Details File 10
management.dll
Details File 9
d.dll
Details File 3
68679815.txt
Details File 3
68679813.txt
Details sha256 3
6b1af6be189e31168b8f4eff84cd475eb5d0cbd08e646760fb352165a30cb269
Details sha256 3
4989882339d745692eabe0a375d8cecd6e7e3af534cd1173d94867b8d069cd7f
Details sha256 3
0e07b96c508dfc0e11f119071cca4ec628dae635771532dae7f034ed369591d7
Details sha256 3
df92e2c56f53c9139da70c5a813b6512df616abd56dc10dc80a625c4512cb7f2
Details sha256 3
e0174968064b45d1b0c255bec351de94bb59852cb7f2e6ac694debbac59acb7a
Details sha256 3
5aaa5a7ef2eaa13e6e4274ccdb3c80251c868043fa51c2ca1e5b556a65d5166c
Details sha256 3
531db819d928243bda43997165da1fa3ebda3412e7d9928cb6bd2a8c898a85ae
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 6
T1027.012
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 19
T1027.004
Details MITRE ATT&CK Techniques 40
T1132.002
Details MITRE ATT&CK Techniques 22
T1048.003
Details Url 3
http://tdea.com.tw/asset/uploads/files/68679813.txt
Details Url 3
http://tdea.com.tw/asset/uploads/files/68679815.txt
Details Url 3
http://tdea.com.tw/asset/uploads/files/68679811.txt
Details Url 3
http://tdea.com.tw/ckeditor/ckfinder/core/connector/php/connector.php?command=savefile&type=files&currentfolder=