{ "type": "bundle", "id": "bundle--7bd7076d-08af-4507-98bd-de80bcace430", "spec_version": "2.0", "objects": [ { "modified": "2023-04-10T21:54:46.756Z", "name": "HAFNIUM", "description": "[HAFNIUM](https://attack.mitre.org/groups/G0125) is a likely state-sponsored cyber espionage group operating out of China that has been active since at least January 2021. [HAFNIUM](https://attack.mitre.org/groups/G0125) primarily targets entities in the US across a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs.(Citation: Microsoft HAFNIUM March 2020)(Citation: Volexity Exchange Marauder March 2021)", "aliases": [ "HAFNIUM", "Operation Exchange Marauder" ], "x_mitre_deprecated": false, "x_mitre_version": "1.3", "x_mitre_contributors": [ "Daniyal Naeem, BT Security", "Matt Brenton, Zurich Insurance Group", "Mayuresh Dani, Qualys", "Harshal Tupsamudre, Qualys", "Vinayak Wadhwa, SAFE Security" ], "type": "intrusion-set", "id": "intrusion-set--2688b13e-8e71-405a-9c40-0dee94bddf87", "created": "2021-03-03T19:40:47.280Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0125", "external_id": "G0125" }, { "source_name": "Operation Exchange Marauder", "description": "(Citation: Volexity Exchange Marauder March 2021)" }, { "source_name": "Volexity Exchange Marauder March 2021", "description": "Gruzweig, J. et al. (2021, March 2). Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities. Retrieved March 3, 2021.", "url": "https://www.volexity.com/blog/2021/03/02/active-exploitation-of-microsoft-exchange-zero-day-vulnerabilities/" }, { "source_name": "Microsoft HAFNIUM March 2020", "description": "MSTIC. (2021, March 2). HAFNIUM targeting Exchange Servers with 0-day exploits. Retrieved March 3, 2021.", "url": "https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }