PowerPoint Presentation
Common Information
Type | Value |
---|---|
UUID | 719bc3e2-6458-4a8c-9a16-2dd520cb7099 |
Fingerprint | 2dcce73308d49c20c1dec367725090654f76ec75265383d925910a637c29dd3e |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | June 23, 2022, 10:19 p.m. |
Added to db | Feb. 7, 2024, 6:51 p.m. |
Last updated | Aug. 31, 2024, 2:08 a.m. |
Headline | PowerPoint Presentation |
Title | PowerPoint Presentation |
Detected Hints/Tags/Attributes | 111/3/30 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 172 | cve-2022-30190 |
|
Details | Domain | 2 | kitten-268.frge.io |
|
Details | Domain | 2 | kompartpomiar.pl |
|
Details | Domain | 6 | frge.io |
|
Details | Domain | 1 | specialityllc.com |
|
Details | Domain | 452 | msrc.microsoft.com |
|
Details | Domain | 81 | blog.malwarebytes.com |
|
Details | Domain | 280 | thehackernews.com |
|
Details | Domain | 83 | cert.gov.ua |
|
Details | Domain | 435 | www.hivepro.com |
|
Details | 1 | seo@specialityllc.com |
||
Details | File | 7 | article.html |
|
Details | File | 25 | interop.dll |
|
Details | File | 14 | docx.exe |
|
Details | File | 1 | russian-hackers-exploiting-microsoft.html |
|
Details | md5 | 2 | eafa11070f213f16efc030f625a423d1 |
|
Details | md5 | 1 | ab6c70af19f7d41a443feb8ccb57d264 |
|
Details | md5 | 1 | 56a504a34d2cfbfc7eaa2b68e34af8ad |
|
Details | md5 | 1 | d3bddb5de864afd7e4f5e56027f4e5ea |
|
Details | IPv4 | 3 | 162.241.216.236 |
|
Details | MITRE ATT&CK Techniques | 310 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 409 | T1566 |
|
Details | MITRE ATT&CK Techniques | 365 | T1204.002 |
|
Details | MITRE ATT&CK Techniques | 420 | T1204 |
|
Details | MITRE ATT&CK Techniques | 422 | T1041 |
|
Details | Threat Actor Identifier - APT | 783 | APT28 |
|
Details | Url | 3 | https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-30190 |
|
Details | Url | 1 | https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear- |
|
Details | Url | 1 | https://thehackernews.com/2022/06/russian-hackers-exploiting-microsoft.html |
|
Details | Url | 2 | https://cert.gov.ua/article/341128 |