Potential CVE-2021-26857 Exploitation Attempt

Detects possible successful exploitation for vulnerability described in CVE-2021-26857 by looking for | abnormal subprocesses spawning by Exchange Server's Unified Messaging service

Sigma rule (View on GitHub)

 1title: Potential CVE-2021-26857 Exploitation Attempt
 2id: cd479ccc-d8f0-4c66-ba7d-e06286f3f887
 3status: stable
 4description: Detects possible successful exploitation for vulnerability described in CVE-2021-26857 by looking for | abnormal subprocesses spawning by Exchange Server's Unified Messaging service
 5references:
 6    - https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/
 7author: Bhabesh Raj
 8date: 2021/03/03
 9modified: 2023/02/07
10tags:
11    - attack.t1203
12    - attack.execution
13    - cve.2021.26857
14    - detection.emerging_threats
15logsource:
16    category: process_creation
17    product: windows
18detection:
19    selection:
20        ParentImage|endswith: '\UMWorkerProcess.exe'
21    filter:
22        Image|endswith:
23            - 'wermgr.exe'
24            - 'WerFault.exe'
25    condition: selection and not filter
26falsepositives:
27    - Unknown
28level: high

References

Related rules

to-top