PowerPoint Presentation
Image Description
Common Information
Type Value
UUID 4d90a278-ec8b-446b-b793-78bed86deba0
Fingerprint 530909f1c1098414250ce70dfe6b3c9f6809b2f1d80ba8ccdf81cd78f2bee0e8
Analysis status DONE
Considered CTI value 2
Text language
Published Jan. 6, 2023, 3:59 p.m.
Added to db Feb. 7, 2024, 7:03 p.m.
Last updated Aug. 31, 2024, 2:46 a.m.
Headline PowerPoint Presentation
Title PowerPoint Presentation
Detected Hints/Tags/Attributes 76/4/34
Attributes
Details Type #Events CTI Value
Details Domain 141
research.checkpoint.com
Details Domain 105
web.archive.org
Details Domain 20
ti.360.net
Details Domain 360
attack.mitre.org
Details Domain 30
www.mediafire.com
Details Domain 6
gtly.to
Details Domain 3
laminascol.linkpc.net
Details Domain 3
systemwin.linkpc.net
Details Domain 3
upxsystems.com
Details Domain 435
www.hivepro.com
Details File 456
mshta.exe
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 348
T1036
Details MITRE ATT&CK Techniques 57
T1036.004
Details MITRE ATT&CK Techniques 115
T1571
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 145
T1588
Details MITRE ATT&CK Techniques 59
T1588.002
Details MITRE ATT&CK Techniques 409
T1566
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 480
T1053
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 420
T1204
Details MITRE ATT&CK Techniques 365
T1204.002
Details Threat Actor Identifier - APT-C 83
APT-C-36
Details Url 1
https://research.checkpoint.com/2023/blindeagle-targeting-ecuador-with-sharpened-
Details Url 1
https://web.archive.org/web/20190625182633/https://ti.360.net/blog/articles/apt-c-
Details Url 1
https://attack.mitre.org/groups/g0099
Details Url 1
https://www.mediafire.com/file/cfnw8rwufptk5jz/migracioncolombia
Details Url 3
https://gtly.to/qvlfv_zgh
Details Url 3
https://gtly.to/cuov3gndi
Details Url 3
https://gtly.to/dgbebqd8z