PowerPoint Presentation
Image Description
Common Information
Type Value
UUID 05de8068-bdbb-4e83-aa41-2aa414606795
Fingerprint 1e03c5c2deef825dd215408331fc53bffe9ef09b6d6e1a6cd4ea5850ae610386
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 11, 2022, 4:51 p.m.
Added to db Feb. 7, 2024, 6:57 p.m.
Last updated Aug. 31, 2024, 2:27 a.m.
Headline PowerPoint Presentation
Title PowerPoint Presentation
Detected Hints/Tags/Attributes 59/3/38
Attributes
Details Type #Events CTI Value
Details Domain 4127
github.com
Details Domain 2
xmrig-6.17.0-msvc-win64.zip
Details Domain 128
www.bitdefender.com
Details Domain 435
www.hivepro.com
Details File 39
secur32.dll
Details File 48
applaunch.exe
Details File 49
onedrive.exe
Details File 9
onedrivestandaloneupdater.exe
Details File 17
en.pdf
Details File 2
%appdata%\local\microsoft\onedrive\secur32.dll
Details md5 2
fed6517a5f84eecc29edee5586d7feeb
Details md5 2
9b0d09fd16c24a1691fa7e316351399d
Details md5 2
9b1c1fd2556275a985bb4ce4aba99975
Details md5 2
ec36e1abbf75584a9d0bb4a15f8f2c33
Details md5 2
f3af73070387fb75b19286826cc3126c
Details md5 2
7de8b8015540bf923385c36f60b9d5ae
Details md5 2
656a4c1fcc572e855ac2e512c04ae206
Details md5 2
7bbeb20cfcabcfa69d668c24a235082e
Details md5 2
7c64bb78b589054079a1048f9fc79708
Details md5 2
73cef9a93e9572c148a5785434708c41
Details MITRE ATT&CK Techniques 420
T1204
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 207
T1547
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 164
T1574
Details MITRE ATT&CK Techniques 227
T1574.002
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 86
T1055.012
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 50
T1614
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 107
T1496
Details Url 1
https://www.bitdefender.com/files/news/casestudies/study/424/bitdefender-pr-
Details Windows Registry Key 188
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Details Windows Registry Key 1
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\S