What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

Analysis of Microsoft Outlook Elevation of Privilege Vulnerability CVE-2023-23397

BY eSentire Threat Response Unit (TRU)

March 20, 2023 | 8 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

On Tuesday, March 14 2023, Microsoft disclosed a critical Outlook Elevation of Privilege vulnerability identified as CVE-2023-23397. The vulnerability was rated with a CVSS score of 9.8 and was actively exploited in the wild at time of disclosure.

Public reporting has stated that (pre-disclosure) exploitation was limited to fewer than 15 target organizations between April and December 2022. eSentire’s Threat Response Unit (TRU) has identified multiple Outlook message files on a public malware repository which supports this claim.

Based on our findings, and industry reporting, we attribute pre-disclosure exploitation of CVE-2023-23397 to a Russian state-sponsored adversary.

Exploiting CVE-2023-23397

In an attack scenario, threat actors would deliver a crafted email containing the PidLidReminderFileParameter extended Messaging Application Programming Interface (MAPI) property.

This property is modified to reference an external universal naming convention (UNC) path to a Server Message Block (SMB) share on an attacker-controlled server. If the reminder triggers while Outlook is open, a connection to the SMB share is initiated containing the user’s hashed password in an NTLM negotiation message.

These credentials can then be used in NTLM relay attacks against other network services or attempt to crack the password. The victim does not need to open the message or interact with it in any way.

As part of TRU’s detection engineering process, we recreated the exploit to identify detection and threat hunting opportunities. In this test, a crafted message containing a calendar appointment was sent to the target. Examining the appointment, we see it contains a start time set in the past:

Figure 1 Calendar item containing CVE-2023-23397.
Figure 2 Calendar view.

Strings output of the message object clearly shows the UNC path to the attacker-controlled share:

Figure 3 Output from the Oledump Strings utility showing the UNC path.

This observable is consistent in our testing, as well as public samples we reviewed. Detection rules which look for Outlook messages referencing UNC paths should be effective at detecting this exploit (Yara rules have already been shared publicly). Additionally, Microsoft has provided an impact assessment script.

The appointment reminder triggers immediately, given the event start is set in the past:

Figure 4 Appointment reminder trigger.

The reminder triggers an SMB call to the attacker-controlled server. Again, no interaction is required on the part of the victim. In the image below, taken from our test environment, we see the victim host 10.6.1.6 leak their NTLM hash to the listener at 10.6.1.5.

Figure 5 Network traffic showing leak of NTLM has to attacker-controlled host.
Figure 6 NTLM collection, attacker perspective.

This token can then be relayed against services which support NTLM authentication or cracked offline.

Pre-Disclosure Exploitation

TRU is aware of widespread reports linking zero day exploitation of CVE-2023-23397 to the Russian state-sponsored actor APT 28 (aka STRONTIUM or Fancy Bear). Publicly, Microsoft has affirmed the link to an unnamed ‘Russian based threat actor’ but does not elaborate further in the linked advisory.

However, a subsequent Microsoft report links STRONTIUM to an October attack against a European transportation firm, which aligns circumstantially with two of the samples identified by TRU from the public malware repository.

When CVE-2023-23397 was disclosed, TRU initiated retroactive threat hunts against a public malware repository which yielded a handful of Outlook files containing the exploit. These files, with one exception, were uploaded from their respective countries to the public repository between April 2022 and December 2022.

The message files contained generic lures, including subjects such as “Information”, birthday wishes or “Trade”. The messages originated from multiple, likely compromised, email accounts which notably were not unique to select targets.

Figure 7 Sample taken from public malware repository containing the Outlook exploit for CVE-2023-23397.

The targets within these message files included:

The impact to these targets is not immediately clear. Although the samples are public, we are choosing not to name them. The group as a whole aligns with Russia’s broader geo-strategic objectives in the hybrid war against Ukraine.

We assess the bulk of these organizations were targeted for intelligence-gathering purposes. Several of the European targets reside in nations adjacent to Ukraine and following Russia’s latest invasion in February 2022, these nations saw increased NATO support in the form of military equipment and weapon sales or were used as a conduit for transporting western arms to Ukraine.

Energy has been a key political lever for Russia (particularly in the early phases of the war) and the target list includes at least one European organization in the oil and gas sector outside of Ukraine. Both Ukrainian organizations are also in the energy sector.

The message timestamps indicate they were targeted with CVE-2023-23397 in early winter 2022, when Russia conducted kinetic strikes on Ukraine’s energy infrastructure. Additionally, around this time, Microsoft reported destructive cyberattacks against Ukrainian critical infrastructure by IRIDIUM (aka Sandworm). This is notable as these technical findings support Microsoft’s assessment that Russia is leveraging cyberattacks and information operations in conjunction with the kinetic attacks.

Post-Disclosure Exploitation

Since the disclosure on March 14, technical details and Proof-Concept-Code have emerged. TRU has observed a noted increase in CVE-2023-23397 files on public malware repositories, although the majority appear to be tests.

We assess there are two likely use cases for this exploit:

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

For more information, see TRU’s Security Advisory on CVE-2023-23397.

Note for Defenders Regarding Endpoint Detection and Response Telemetry and CVE-2023-23397:

In our testing, exploiting CVE-2023-23397 resulted in an outbound SMB call from the victim machine (as demonstrated above). It was initially presumed that this call would occur under the Outlook.exe process, meaning a simple endpoint rule which looks for Outlook.exe communicating externally over port 445 straightforward.

However, in our testing, this SMB call occurs under the Ntoskrnl.exe process, effectively unlinking the activity (at least from the perspective of endpoint detection and response telemetry) from the Outlook.exe process.

TRU is also aware of other possible methods of leaking NTLM hashes via CVE-2023-23397 that don’t involve SMB/port 445, such as WEBDAV.

Indicators of Compromise

Suspected BatLoader Domains Registered in February 2023:

UNC Path IP Addresses Observed in Public Malware Repository between April and December 2022
181.209.99[.]204
113.160.234[.]229
213.32.252[.]221
168.205.200[.]55
101.255.119[.]42
185.132.17[.]160
69.162.253[.]21

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire