Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

Microsoft: No-Interaction Outlook Zero Day Exploited Since Last April

Microsoft says it has evidence that Russian APT actors were exploiting a nasty Outlook zero-day as far back as April 2022, upping the stakes on organizations to start hunting for signs of compromise.

Russia hackers hit Microsoft

Microsoft says it has evidence that Russian APT actors were exploiting a nasty Outlook zero-day as far back as April 2022, a disclosure that ups the stakes on organizations to start hunting for signs of compromise.

The vulnerability, tracked as CVE-2023-23397, was flagged in the ‘already exploited’ category when Redmond shipped a fix earlier this month and Microsoft’s incident responders have pinned the attacks on Russian government-level hackers targeting organizations in Europe.

“Microsoft has traced evidence of potential exploitation of this vulnerability as early as April 2022,” the company said in fresh documentation that provides guidance for investigating attacks linked to the Outlook flaw.

Microsoft warned that exploitation of the critical-severity bug “leaves very few forensic artifacts to discover in traditional endpoint forensic analysis” and urged defenders in the targeted sectors to use “an in-depth and comprehensive threat hunting strategy” to ferret out the nation-state hacking teams.

Microsoft has pinned the blame for the attacks on an unidentified “Russian-based threat actor” seen hitting a limited number of organizations in government, transportation, energy, and military sectors in Europe.

In a nod to the severity of the issue, the Microsoft Security Response Center (MSRC) previously published mitigation guidance and provided a CVE-2023-23397 script to help with audit and cleanup and now the company is going further with threat-hunting tips and guidance for defenders.

Microsoft noted that the vulnerability triggers a Net-NTLMv2 hash leak that has been abused for initial access, credential access and lateral movement and even persistence in compromised mailboxes.

Advertisement. Scroll to continue reading.

The company is recommending that defenders be strategic about hunting for infections linked to the Outlook for Windows vulnerability.  Microsoft is recommending that defenders:

  • Review suspicious messages, calendar items, or tasks with reminders that were reported by users
  • Examine network logging and endpoint logging for evidence of known atomic indicators
  • Scan Exchange for delivered messages with the PidLidReminderFileParameter set
  • Hunt for anomalous behaviors based on:
    • NTLM authentication involving untrusted or external resources. This can be observed in Exchange Server logging, Microsoft Defender for Identity, and Microsoft Defender for Endpoint telemetry.
    • WebDAV connection attempts through process execution events.
    • SMBClient event log entries.
    • Firewall logs for suspicious outbound SMB connection

Microsoft also shipped a CVE-2023-23397 detection script and urged organizations to review the output of this script to determine whether an exploit was successful. 

Because this flaw could lead to exploitation BEFORE the email is viewed in the Preview Pane, enterprise security teams are urged to prioritize the deployment of this update. 

Related: Microsoft Warns of Outlook Zero-Day Exploitation, Patches 80 Vulns

Related: Microsoft Pins Outlook Zero-Day Attacks on Russians, Offers Detection Script

Related: Tesla Hacked Twice at Pwn2Own Exploit Contest

Related: CISA Ships ‘Untitled Goose Tool’ to Hunt for Azure Cloud Infections

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...