Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-04CrowdStrikeThe Falcon Complete Team
Falcon Complete Stops Microsoft Exchange Server Zero-Day Exploits
CHINACHOPPER HAFNIUM
2021-03-04ElasticDevon Kerr
Detection and Response for HAFNIUM Activity
HAFNIUM
2021-03-04FireEyeAndrew Thompson, Chris DiGiamo, Matt Bromiley, Robert Wallace
Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities
CHINACHOPPER HAFNIUM
2021-03-04MicrosoftAndrea Lelli, Ramin Nafisi
GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence
GoldMax
2021-03-04MicrosoftAndrea Lelli, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC), Ramin Nafisi
GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence
SUNBURST TEARDROP UNC2452
2021-03-04FireEyeBen Read, Jonathan Leathery, Lindsay Smith
New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452
UNC2452
2021-03-04WMC GlobalWMC Global Threat Intelligence Team
The Compact Campaign
2021-03-04360 netlabJinye
Gafgtyt_tor and Necro are on the move again
Bashlite N3Cr0m0rPh Keksec
2021-03-04Huntress LabsHuntress Labs
Operation Exchange Marauder
CHINACHOPPER
2021-03-04F5Dor Nizar, Roy Moshailov
IcedID Banking Trojan Uses COVID-19 Pandemic to Lure New Victims
IcedID
2021-03-04FlashpointFlashpoint
Breaking: Elite Cybercrime Forum “Maza” Breached by Unknown Attacker
2021-03-03Cert-UACert-UA
Renewal of cyber attacks using the Pterodo hacker group Armageddon/Gamaredon
Pteranodon
2021-03-03GTSCGTSC
'Mild' update on Microsoft Exchange 0day security vulnerability being used to attack organizations in Vietnam
ToddyCat
2021-03-03MITREMITRE ATT&CK
HAFNIUM
CHINACHOPPER HAFNIUM
2021-03-03CISAUS-CERT
Mitigate Microsoft Exchange On-Premises Product Vulnerabilities
2021-03-03DubexDubex Incident Response Team
Please leave an exploit after the beep
2021-03-03Huntress LabsJohn Hammond
Rapid Response: Mass Exploitation of On-Prem Exchange Servers
CHINACHOPPER HAFNIUM
2021-03-03CISACISA
Alert (AA21-062A): Mitigate Microsoft Exchange Server Vulnerabilities
HAFNIUM
2021-03-03Huntress LabsHuntress Labs
Mass exploitation of on-prem Exchange servers :(
CHINACHOPPER HAFNIUM
2021-03-03splunkRyan Kovar
Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk
HAFNIUM