UNKNOWN
Common Information
Type | Value |
---|---|
UUID | 4ced2fac-00c0-41b2-8ba6-7d742d29b3ff |
Fingerprint | 1f301657bdec23312eeae19b2db733e78b2889e8d9c098c9101be20a2a554e91 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | May 6, 2022, 11:37 a.m. |
Added to db | May 19, 2024, 2:31 p.m. |
Last updated | Aug. 31, 2024, 2:09 a.m. |
Headline | UNKNOWN |
Title | UNKNOWN |
Detected Hints/Tags/Attributes | 322/4/70 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 52 | cve-2021-21972 |
|
Details | CVE | 3 | cve-2021-20026 |
|
Details | CVE | 7 | cve-2021-1497 |
|
Details | CVE | 2 | cve-2021-1445 |
|
Details | CVE | 4 | cve-2021-1498 |
|
Details | CVE | 3 | cve-2021-1499 |
|
Details | CVE | 2 | cve-2021-1518 |
|
Details | CVE | 3 | cve-2021-34704 |
|
Details | CVE | 2 | cve-2020-29015 |
|
Details | CVE | 2 | cve-2020-29016 |
|
Details | CVE | 2 | cve-2020-29018 |
|
Details | CVE | 2 | cve-2021-22123 |
|
Details | CVE | 2 | cve-2020-29019 |
|
Details | CVE | 2 | cve-2020-4786 |
|
Details | CVE | 2 | cve-2021-33690 |
|
Details | CVE | 3 | cve-2021-38163 |
|
Details | CVE | 2 | cve-2021-20027 |
|
Details | CVE | 2 | cve-2021-21976 |
|
Details | CVE | 4 | cve-2021-21978 |
|
Details | CVE | 6 | cve-2021-21975 |
|
Details | CVE | 2 | cve-2021-21984 |
|
Details | CVE | 2 | cve-2021-21982 |
|
Details | CVE | 4 | cve-2021-21983 |
|
Details | CVE | 2 | cve-2021-22022 |
|
Details | CVE | 2 | cve-2021-22023 |
|
Details | CVE | 3 | cve-2021-34414 |
|
Details | CVE | 2 | cve-2021-34416 |
|
Details | CVE | 2 | cve-2021-34415 |
|
Details | CVE | 71 | cve-2020-0688 |
|
Details | CVE | 12 | cve-2020-3452 |
|
Details | CVE | 17 | cve-2020-3259 |
|
Details | CVE | 8 | cve-2020-1147 |
|
Details | CVE | 161 | cve-2019-19781 |
|
Details | CVE | 9 | cve-2015-8562 |
|
Details | CVE | 217 | cve-2020-1472 |
|
Details | CVE | 91 | cve-2021-34527 |
|
Details | CVE | 397 | cve-2021-44228 |
|
Details | CVE | 7 | cve-2021-44142 |
|
Details | CVE | 16 | cve-2021-31166 |
|
Details | CVE | 2 | cve-2021-26583 |
|
Details | CVE | 168 | cve-2021-34473 |
|
Details | CVE | 184 | cve-2021-26855 |
|
Details | CVE | 7 | cve-2020-0646 |
|
Details | CVE | 6 | cve-2020-7247 |
|
Details | CVE | 17 | cve-2021-40438 |
|
Details | CVE | 65 | cve-2021-1675 |
|
Details | CVE | 8 | cve-2021-31195 |
|
Details | CVE | 8 | cve-2021-44224 |
|
Details | CVE | 102 | cve-2021-40444 |
|
Details | CVE | 10 | cve-2021-41379 |
|
Details | CVE | 92 | cve-2021-26858 |
|
Details | CVE | 90 | cve-2021-26857 |
|
Details | CVE | 126 | cve-2021-27065 |
|
Details | CVE | 45 | cve-2021-1732 |
|
Details | CVE | 81 | cve-2017-10271 |
|
Details | CVE | 4 | cve-2021-26708 |
|
Details | CVE | 26 | cve-2021-36942 |
|
Details | CVE | 3 | cve-2017-6868 |
|
Details | Domain | 37 | securitylab.ru |
|
Details | Domain | 7 | lenta.ru |
|
Details | Domain | 2 | phd2021.tk |
|
Details | Domain | 226 | ptsecurity.com |
|
Details | Mandiant Uncategorized Groups | 13 | UNC2630 |
|
Details | Mandiant Uncategorized Groups | 4 | UNC2717 |
|
Details | Threat Actor Identifier - APT-C | 22 | APT-C-08 |
|
Details | Threat Actor Identifier - APT | 166 | APT31 |
|
Details | Threat Actor Identifier - APT | 783 | APT28 |
|
Details | Threat Actor Identifier - APT | 665 | APT29 |
|
Details | Threat Actor Identifier - FIN | 377 | FIN7 |
|
Details | Threat Actor Identifier - FIN | 68 | FIN8 |