diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index e2bf2a7..49e41df 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -8454,7 +8454,19 @@ "https://www.splunk.com/en_us/blog/security/detecting-hafnium-exchange-server-zero-day-activity-in-splunk.html", "https://www.reddit.com/r/msp/comments/lwmo5c/mass_exploitation_of_onprem_exchange_servers", "https://blog.rapid7.com/2021/03/03/rapid7s-insightidr-enables-detection-and-response-to-microsoft-exchange-0-day", - "https://twitter.com/ESETresearch/status/1366862946488451088" + "https://twitter.com/ESETresearch/status/1366862946488451088", + "https://www.fireeye.com/blog/threat-research/2021/03/detection-response-to-exploitation-of-microsoft-exchange-zero-day-vulnerabilities.html", + "https://us-cert.cisa.gov/ncas/alerts/aa21-062a", + "https://discuss.elastic.co/t/detection-and-response-for-hafnium-activity/266289", + "https://github.com/microsoft/CSS-Exchange/tree/main/Security", + "https://github.com/cert-lv/exchange_webshell_detection", + "https://www.crowdstrike.com/blog/falcon-complete-stops-microsoft-exchange-server-zero-day-exploits", + "https://msrc-blog.microsoft.com/2021/03/05/microsoft-exchange-server-vulnerabilities-mitigations-march-2021", + "https://pastebin.com/J4L3r2RS", + "https://www.huntress.com/blog/rapid-response-mass-exploitation-of-on-prem-exchange-servers", + "https://github.com/microsoft/Microsoft-365-Defender-Hunting-Queries/blob/master/Execution/exchange-iis-worker-dropping-webshell.md", + "https://msrc-blog.microsoft.com/2021/03/02/multiple-security-updates-released-for-exchange-server", + "https://www.nextron-systems.com/2021/03/06/scan-for-hafnium-exploitation-evidence-with-thor-lite" ] }, "uuid": "4f05d6c1-3fc1-4567-91cd-dd4637cc38b5",