Nation-State

Microsoft: No-Interaction Outlook Zero Day Exploited Since Last April

Microsoft says it has evidence that Russian APT actors were exploiting a nasty Outlook zero-day as far back as April 2022, upping the stakes on organizations to start hunting for signs of compromise.

Microsoft says it has evidence that Russian APT actors were exploiting a nasty Outlook zero-day as far back as April 2022, a disclosure that ups the stakes on organizations to start hunting for signs of compromise.

The vulnerability, tracked as CVE-2023-23397, was flagged in the ‘already exploited’ category when Redmond shipped a fix earlier this month and Microsoft’s incident responders have pinned the attacks on Russian government-level hackers targeting organizations in Europe.

“Microsoft has traced evidence of potential exploitation of this vulnerability as early as April 2022,” the company said in fresh documentation that provides guidance for investigating attacks linked to the Outlook flaw.

Microsoft warned that exploitation of the critical-severity bug “leaves very few forensic artifacts to discover in traditional endpoint forensic analysis” and urged defenders in the targeted sectors to use “an in-depth and comprehensive threat hunting strategy” to ferret out the nation-state hacking teams.

Microsoft has pinned the blame for the attacks on an unidentified “Russian-based threat actor” seen hitting a limited number of organizations in government, transportation, energy, and military sectors in Europe.

In a nod to the severity of the issue, the Microsoft Security Response Center (MSRC) previously published mitigation guidance and provided a CVE-2023-23397 script to help with audit and cleanup and now the company is going further with threat-hunting tips and guidance for defenders.

Microsoft noted that the vulnerability triggers a Net-NTLMv2 hash leak that has been abused for initial access, credential access and lateral movement and even persistence in compromised mailboxes.

Advertisement. Scroll to continue reading.

The company is recommending that defenders be strategic about hunting for infections linked to the Outlook for Windows vulnerability.  Microsoft is recommending that defenders:

  • Review suspicious messages, calendar items, or tasks with reminders that were reported by users
  • Examine network logging and endpoint logging for evidence of known atomic indicators
  • Scan Exchange for delivered messages with the PidLidReminderFileParameter set
  • Hunt for anomalous behaviors based on:
    • NTLM authentication involving untrusted or external resources. This can be observed in Exchange Server logging, Microsoft Defender for Identity, and Microsoft Defender for Endpoint telemetry.
    • WebDAV connection attempts through process execution events.
    • SMBClient event log entries.
    • Firewall logs for suspicious outbound SMB connection

Microsoft also shipped a CVE-2023-23397 detection script and urged organizations to review the output of this script to determine whether an exploit was successful. 

Because this flaw could lead to exploitation BEFORE the email is viewed in the Preview Pane, enterprise security teams are urged to prioritize the deployment of this update. 

Related: Microsoft Warns of Outlook Zero-Day Exploitation, Patches 80 Vulns

Related: Microsoft Pins Outlook Zero-Day Attacks on Russians, Offers Detection Script

Related: Tesla Hacked Twice at Pwn2Own Exploit Contest

Related: CISA Ships ‘Untitled Goose Tool’ to Hunt for Azure Cloud Infections

Related Content

Vulnerabilities

Crowdfense has announced a $30 million exploit acquisition program covering Android, iOS, Chrome, and Safari zero-days.

IoT Security

Participants earned a total of $732,500 on the first day of Pwn2Own Vancouver 2024 for hacking a Tesla, operating systems, and other software.

Mobile & Wireless

iOS zero-click attack targeting Kaspersky iPhones bypassed hardware-based security protections to take over devices.

Malware & Threats

Kaspersky analyzes the stealth techniques that were used in the ‘Operation Triangulation’ iOS zero-click attacks.

Malware & Threats

A Mirai botnet variant tracked as IZ1H9 has updated its arsenal with 13 exploits targeting various routers, IP cameras, and other IoT devices.

Mobile & Wireless

Russian zero-day acquisition firm Operation Zero is now offering $20 million for full Android and iOS exploit chains.

Mobile & Wireless

Predator spyware delivered to iPhones and Android devices using iOS and Chrome zero-day vulnerabilities and MitM attacks. 

Vulnerabilities

Over 20,000 appliances are vulnerable to a new exploit technique targeting a recent Citrix ADC zero-day vulnerability CVE-2023-3519.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version