Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk
Common Information
Type Value
UUID b85d3d9d-3665-412a-9c51-ee961e582ede
Fingerprint bd0985d5abb48193
Analysis status DONE
Considered CTI value 2
Text language
Published March 3, 2021, 7:11 a.m.
Added to db Sept. 26, 2022, 9:33 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk
Title Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk
Detected Hints/Tags/Attributes 88/2/28
Attributes
Details Type #Events CTI Value
Details CVE 184
cve-2021-26855
Details CVE 90
cve-2021-26857
Details CVE 92
cve-2021-26858
Details CVE 126
cve-2021-27065
Details Domain 339
system.net
Details File 1208
powershell.exe
Details File 10
umworkerprocess.exe
Details File 1
umservice.exe
Details MITRE ATT&CK Techniques 173
T1003.001
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 34
T1114.001
Details MITRE ATT&CK Techniques 86
T1136
Details MITRE ATT&CK Techniques 67
T1003.003
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 168
T1046
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 20
T1074.002
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 125
T1110
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 67
T1505
Details MITRE ATT&CK Techniques 116
T1560.001
Details MITRE ATT&CK Techniques 22
T1589.002
Details MITRE ATT&CK Techniques 8
T1590.002