Skip to content

Hide Navigation Hide TOC

ZIRCONIUM (2d19c573-252b-49d8-8c2e-3b529b91e72d)

In addition to strengthening generic detection of EoP exploits, Microsoft security researchers are actively gathering threat intelligence and indicators attributable to ZIRCONIUM, the activity group using the CVE-2017-0005 exploit.

Cluster A Galaxy A Cluster B Galaxy B Level
ZIRCONIUM (2d19c573-252b-49d8-8c2e-3b529b91e72d) Microsoft Activity Group actor APT31 (6bf7e6b6-5917-45a6-9567-f0baba79768c) Threat Actor 1
Violet Typhoon (27eb4928-b3e6-5ae1-bbb6-f73bce8d7c69) Microsoft Activity Group actor APT31 (6bf7e6b6-5917-45a6-9567-f0baba79768c) Threat Actor 2