Click here to download all references as Bib-File.•
2021-04-13
⋅
Department of Justice
⋅
Justice Department announces court-authorized effort to disrupt exploitation of Microsoft Exchange Server vulnerabilities |
2021-04-09
⋅
Microsoft
⋅
Investigating a unique “form” of email delivery for IcedID malware IcedID |
2021-04-01
⋅
Microsoft
⋅
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting |
2021-03-27
⋅
InfoSec Handlers Diary Blog
⋅
Malware Analysis with elastic-agent and Microsoft Sandbox |
2021-03-26
⋅
Imperva
⋅
Imperva Observes Hive of Activity Following Hafnium Microsoft Exchange Disclosures CHINACHOPPER |
2021-03-26
⋅
Microsoft
⋅
Securing our approach to domain fronting within Azure |
2021-03-25
⋅
Microsoft
⋅
Web Shell Threat Hunting with Azure Sentinel CHINACHOPPER |
2021-03-25
⋅
Microsoft
⋅
Analyzing attacks taking advantage of the Exchange Server vulnerabilities CHINACHOPPER |
2021-03-25
⋅
Recorded Future
⋅
Suspected Chinese Group Calypso APT Exploiting Vulnerable Microsoft Exchange Servers Meterpreter PlugX |
2021-03-25
⋅
Google Project Zero
⋅
CVE-2021-26855: Microsoft Exchange Server-Side Request Forgery |
2021-03-19
⋅
Bundesamt für Sicherheit in der Informationstechnik
⋅
Microsoft Exchange Schwachstellen Detektion und Reaktion (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) CHINACHOPPER MimiKatz |
2021-03-18
⋅
⋅
CERT-BR
⋅
Communiqué de presse: 400 systèmes informatique belges infiltrés dans le cadre d'une vulnérabilité des serveurs Microsoft Exchange |
2021-03-18
⋅
YouTube (Microsoft Security)
⋅
How to protect against Microsoft Exchange Server |
2021-03-16
⋅
Microsoft
⋅
Guidance for responders: Investigating and remediating on-premises Exchange Server vulnerabilities |
2021-03-15
⋅
Microsoft
⋅
One-Click Microsoft Exchange On-Premises Mitigation Tool – March 2021 |
2021-03-14
⋅
DAILY BEAST
⋅
How China’s Devastating Microsoft Hack Puts Us All at Risk HAFNIUM |
2021-03-12
⋅
splunk
⋅
Detecting Microsoft Exchange Vulnerabilities - 0 + 8 Days Later… |
2021-03-11
⋅
Check Point
⋅
Exploits on Organizations Worldwide Tripled after Microsoft’s Revelation of Four Zero-days |
2021-03-11
⋅
DEVO
⋅
Detection and Investigation Using Devo: HAFNIUM 0-day Exploits on Microsoft Exchange Service CHINACHOPPER MimiKatz |
2021-03-11
⋅
Bleeping Computer
⋅
Ransomware now attacks Microsoft Exchange servers with ProxyLogon exploits |