A Russian state-sponsored hacking group, identified as APT28, has been linked to a newly discovered Microsoft Outlook backdoor dubbed NotDoor. This sophisticated malware, which targets NATO member countries, is designed to monitor incoming emails for a specific trigger word, allowing attackers to exfiltrate data, upload files, and execute commands on a victim’s system. The malware gets its name from the word “Nothing,” which is found within its source code. The attacks highlight how hackers are increasingly abusing trusted applications like Outlook for covert communication, data theft, and malware delivery.
The initial method used to deploy NotDoor is currently unknown, but analysis indicates it is installed using a technique known as DLL side-loading via Microsoft’s OneDrive executable. This process leads to the execution of a malicious DLL file, which then installs the VBA backdoor and disables Microsoft Outlook’s macro security protections. The backdoor uses Base64-encoded PowerShell commands to establish persistence, enabling macro execution and disabling dialogue messages to avoid detection. These actions are performed by modifying the Windows Registry, ensuring the malware can operate discreetly and survive system reboots.
NotDoor is designed as an obfuscated Visual Basic for Applications (VBA) project that leverages specific Outlook events to execute its payload every time the application is started or a new email arrives. The malware creates a temporary staging folder to store files during its operation and then exfiltrates them to a Proton Mail address. It parses incoming emails for a specific trigger string, such as “Daily Report,” to extract and execute embedded commands. The malware supports four main commands: cmd for command execution with output returned as an email attachment, cmdno for command execution without output, dwn to exfiltrate files from the computer, and upl to upload files to the victim’s system.
This attack serves as a stark reminder of the evolving tradecraft of state-sponsored hacking groups. In a related development, the Gamaredon hacking group has been found to use Telegram-owned Telegraph as a dead-drop resolver to point to their command-and-control (C2) infrastructure. Another notable technique used by attackers is the abuse of Microsoft Dev Tunnels as C2 domains. This method provides two key advantages: it masks the original C2 server’s IP address by routing traffic through Microsoft’s relay nodes, and it allows attackers to rapidly rotate domain names, making it extremely difficult for threat intelligence teams to trace their activities.
The sophistication of these attacks is evident in their multi-layered design. Attack chains often involve using fake Cloudflare Workers domains to distribute malware like PteroLNK, a Visual Basic Script that can replicate itself to other machines via connected USB drives and download additional payloads. This demonstrates a high level of specialized design, employing multiple layers of obfuscation, including registry persistence, dynamic compilation, path masquerading, and the abuse of trusted cloud services. These techniques are used to ensure a fully covert operation, from the initial compromise to the final stage of data exfiltration.
Reference: