Quarterly Report: Incident Response trends from Spring 2021
Tags
Common Information
Type | Value |
---|---|
UUID | 63a94649-c237-470d-aa8e-5c3517e746a1 |
Fingerprint | a6c100d7b3779765 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | June 10, 2021, 8 a.m. |
Added to db | Oct. 9, 2022, 4:09 p.m. |
Last updated | Nov. 18, 2024, 1:38 a.m. |
Headline | Vulnerability Information |
Title | Quarterly Report: Incident Response trends from Spring 2021 |
Detected Hints/Tags/Attributes | 119/3/26 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 184 | cve-2021-26855 |
|
Details | CVE | 90 | cve-2021-26857 |
|
Details | CVE | 92 | cve-2021-26858 |
|
Details | CVE | 126 | cve-2021-27065 |
|
Details | CVE | 8 | cve-2021-24085 |
|
Details | CVE | 67 | cve-2019-18935 |
|
Details | CVE | 77 | cve-2020-5902 |
|
Details | File | 18 | makecab.exe |
|
Details | File | 380 | notepad.exe |
|
Details | File | 90 | wordpad.exe |
|
Details | File | 3 | c:\program files\windows nt\accessories\wordpad.exe |
|
Details | File | 1 | c:\aspx\lmaxnjtv.aspx |
|
Details | File | 1 | c:\programdata\a.aspx |
|
Details | File | 3 | a.aspx |
|
Details | File | 1 | exchangetheme.aspx |
|
Details | MITRE ATT&CK Techniques | 542 | T1190 |
|
Details | MITRE ATT&CK Techniques | 104 | T1505.003 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 290 | T1003 |
|
Details | MITRE ATT&CK Techniques | 180 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 160 | T1021.001 |
|
Details | MITRE ATT&CK Techniques | 116 | T1560.001 |
|
Details | MITRE ATT&CK Techniques | 627 | T1027 |
|
Details | MITRE ATT&CK Techniques | 99 | T1132.001 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |