PowerPoint Presentation
Image Description
Common Information
Type Value
UUID 73b7b04f-7c59-4613-b66f-84a8058392ac
Fingerprint 934c421726df9e9472240562924be69a144d2b7a0dff512a30f5387d959b8a9e
Analysis status DONE
Considered CTI value 2
Text language
Published March 24, 2023, 1:57 p.m.
Added to db Feb. 7, 2024, 7:09 p.m.
Last updated Aug. 31, 2024, 7:39 a.m.
Headline PowerPoint Presentation
Title PowerPoint Presentation
Detected Hints/Tags/Attributes 133/4/81
Attributes
Details Type #Events CTI Value
Details CVE 397
cve-2021-44228
Details CVE 80
cve-2021-26084
Details CVE 161
cve-2019-19781
Details CVE 27
cve-2020-14750
Details CVE 43
cve-2021-22205
Details CVE 4
cve-2017-7504
Details Domain 1
ms-prod19-live.com
Details Domain 23
logging.apache.org
Details Domain 19
jira.atlassian.com
Details Domain 32
support.citrix.com
Details Domain 157
www.oracle.com
Details Domain 67
gitlab.com
Details Domain 182
www.mandiant.com
Details Domain 435
www.hivepro.com
Details File 64
security.html
Details File 3
alert-cve-2020-14750.html
Details File 2
cve-2021-22205.json
Details Gitlab username 7
gitlab-org
Details md5 1
c55f4b123c645f9c5a1d00205ab2e61e
Details md5 2
31c49b87463f4e4ce6ae4c442319d3a2
Details IPv4 1
104.149.170.183
Details IPv4 1
23.227.203.214
Details IPv4 1
37.1.209.20
Details IPv4 4
107.181.187.184
Details IPv4 2
45.61.136.39
Details IPv4 1
209.141.61.225
Details IPv4 1
107.181.187.182
Details IPv4 1
136.244.69.29
Details IPv4 1
5.149.250.214
Details Mandiant Uncategorized Groups 10
UNC961
Details Mandiant Uncategorized Groups 1
UNC3966
Details MITRE ATT&CK Techniques 67
T1505
Details MITRE ATT&CK Techniques 104
T1505.003
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 65
T1069
Details MITRE ATT&CK Techniques 32
T1069.001
Details MITRE ATT&CK Techniques 74
T1069.002
Details MITRE ATT&CK Techniques 245
T1016
Details MITRE ATT&CK Techniques 230
T1033
Details MITRE ATT&CK Techniques 119
T1049
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 86
T1059.004
Details MITRE ATT&CK Techniques 122
T1543
Details MITRE ATT&CK Techniques 180
T1543.003
Details MITRE ATT&CK Techniques 480
T1053
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 40
T1197
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 4
T1070.007
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 78
T1569
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 157
T1560
Details MITRE ATT&CK Techniques 116
T1560.001
Details MITRE ATT&CK Techniques 92
T1048
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 31
T1071.002
Details MITRE ATT&CK Techniques 159
T1021
Details MITRE ATT&CK Techniques 59
T1021.004
Details MITRE ATT&CK Techniques 95
T1572
Details MITRE ATT&CK Techniques 176
T1135
Details MITRE ATT&CK Techniques 289
T1003
Details MITRE ATT&CK Techniques 173
T1003.001
Details MITRE ATT&CK Techniques 67
T1003.003
Details MITRE ATT&CK Techniques 124
T1482
Details MITRE ATT&CK Techniques 179
T1087
Details MITRE ATT&CK Techniques 99
T1087.002
Details Url 1
https://ms-prod19-live.com/rehjhj8785780923853/abc
Details Url 1
https://ms-prod19-live.com/rehjhj8785780923853/cdef
Details Url 15
https://logging.apache.org/log4j/2.x/security.html
Details Url 3
https://jira.atlassian.com/browse/confserver-67940
Details Url 4
https://support.citrix.com/article/ctx267027
Details Url 3
https://www.oracle.com/security-alerts/alert-cve-2020-14750.html
Details Url 1
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/cve-2021-22205.json
Details Url 3
https://www.mandiant.com/resources/blog/unc961-multiverse-financially-motivated