Taiwan Government Targeted by Multiple Cyberattacks in April 2020
Common Information
Type Value
UUID 60334e7d-a837-4b4f-9b5c-b8d67ee39b9c
Fingerprint 8f2d491bc8e30686
Analysis status DONE
Considered CTI value 2
Text language
Published June 10, 2022, 5:13 a.m.
Added to db Sept. 26, 2022, 9:33 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Taiwan Government Targeted by Multiple Cyberattacks in April 2020
Title Taiwan Government Targeted by Multiple Cyberattacks in April 2020
Detected Hints/Tags/Attributes 72/2/32
Attributes
Details Type #Events CTI Value
Details Domain 9
cycraft.com
Details Email 2
contact@cycraft.com
Details File 1
log4c.dll
Details File 1
securefile.dll
Details File 1
libdig.dll
Details File 28
wlbsctrl.dll
Details File 1
libgid.dll
Details File 748
kernel32.dll
Details File 1
sqlwvss.dll
Details File 1
igterm.dll
Details File 22
oci.dll
Details File 1
secufile.dll
Details File 1
sqlwvss_nt.dll
Details md5 1
e3be074e0da9ba0c3201ceea4dd972d6
Details md5 1
30DDEFC3093AFD7075A74BE30A381A3D
Details md5 1
C6EE3CEED5ADA7EE23FEB0E0CEA95193
Details md5 1
8B4631B618D2B516A3D3EBC38B25D267
Details md5 1
2FAAFC5D2C4BC6DE4D0B73B34FB7B379
Details md5 1
E3BE074E0DA9BA0C3201CEEA4DD972D6
Details md5 1
F44805399017DAECF9E37F7190BCF699
Details md5 1
F10034D1D8F90F36FEA602A4128BAEBC
Details md5 1
49D6C7FD1D47F345F64EEA6DA8591084
Details md5 1
AE63EBAE30678DA8A7314A9427747BBE
Details md5 1
48AA2A38E5125C4E0E4A069C473F67FC
Details sha1 1
cd8f49e467cf2f630c7f3b38a2e4c30e7bac6466
Details sha256 1
e69690e4f94a60678aefc3adb80eef484bb5ca4285a2d3aabc1bb8d975fb7610
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 70
T1574.001
Details MITRE ATT&CK Techniques 160
T1027.002
Details MITRE ATT&CK Techniques 93
T1070.006
Details MITRE ATT&CK Techniques 160
T1021.001
Details Threat Actor Identifier - APT 665
APT29