Microsoft Outlook Backdoor Amped Up by Russia-Linked Group

The Russia-linked Turla group uses PDF attachments to email messages to exfiltrate data, according to ESET.\r\n

Larry Loeb, Blogger, Informationweek

August 28, 2018

4 Min Read

Researchers at ESET have taken a look at the latest iteration of a backdoor that affects Microsoft Outlook. This backdoor has been used extensively by the Russia-linked Turla advanced persistent threat (APT) group.

ESET says that Turla is also known as Snake, and has been behind the breaching of heavily protected networks including the US Central Command in 2008. The German government at the end of 2017 and beginning of 2018 has also been a target.

The backdoor has some unique characteristics.

As ESET says, "It uses email messages as a transport layer for its Command & Control (C&C) protocol. Data, such as files requested via a command of the backdoor, is exfiltrated in specially-crafted PDF documents attached to emails, and commands are also received in PDF attachments."

That's a method not usually seen in such campaigns, and testifies to the sophistication of this particular one.

This way of doing things implies that no vulnerabilities are used in either PDF readers or Outlook. It can be very stealthy, because it does not cause changes in the normal operational setup. Traditional C&C communication through HTTP(S) might be interfered with because of usual safeguards in a protected network.

The backdoor also steals emails directly by forwarding all outgoing emails to the attackers. If the emails are received by "The Bat!" mail client, it will intercept and forward them as well.

Skitterphoto via Pixabay\r\n

Skitterphoto via Pixabay\r\n

ESET identified this backdoor as having been in the wild since at least 2013, and possibly starting in 2009.

The backdoor is a standalone Dynamic Link Library (DLL) that has code for installing itself. That means it can be dropped into a system by another tool under Turla control that is able to execute additional processes.

In one of the newest backdoor iterations, ESET found that Turla first modifies Windows registry to load the rogue Outlook DLL. This gives the backdoor persistence across reboots. It's invoked when Outlook launches. Note that this kind of COM redirection does not need administrative privileges, because it only applies for the current user. Again, very stealthy.

The path to the backdoor will not even show in the plugin list because of the COM hijack. But it does use MAPI (Messaging Application Programming Interface) to interact with Outlook. This is the first publicly known backdoor using a standard API (MAPI) to interact with Microsoft Outlook.

At regular intervals, the backdoor will send a report to the attacker's email address. It usually contains unique identifiers such as the MAC address, the full log file, and the command results. This is all sent by the outbox callback function, which implies that the email will be sent at the same time as the user sends a legitimate email. Once more, attacker actions are hidden from the user by employing the victim's own actions as cover.

Not only that -- email received by the attacker will not appear in the compromised mailbox. It also blocks all notifications of incoming email messages sent by its operators.

Additionally, Turla developers copied code from the Empire project PSInject. They did this to allow them to run PowerShell code (in a special executable called a PowerShell Runner) that does not need to use powershell.exe, which may be blocked on the compromised machine.

The backdoor is generalized enough that other threat actors may be able to piggyback on top of it -- if they understand the methods it uses to communicate and exfiltrate. That is a possibility that should worry anyone.

ESET says it will disseminate the PDF format used by the backdoor for control to aid in mitigation efforts.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights