SYMBOLCOMMON_NAMEaka. SYNONYMS
win.outlook_backdoor (Back to overview)

Outlook Backdoor

aka: FACADE

Actor(s): Turla


There is no description at this point.

References
2020-03-04CrowdStrikeCrowdStrike
@techreport{crowdstrike:20200304:2020:818c85f, author = {CrowdStrike}, title = {{2020 CrowdStrike Global Threat Report}}, date = {2020-03-04}, institution = {CrowdStrike}, url = {https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf}, language = {English}, urldate = {2020-07-24} } 2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2019-01-17Twitter (@VK_intel)Vitali Kremez
@online{kremez:20190117:turla:1eff5e6, author = {Vitali Kremez}, title = {{Tweet on Turla Outlook Backdoor}}, date = {2019-01-17}, organization = {Twitter (@VK_intel)}, url = {https://twitter.com/VK_Intel/status/1085820673811992576}, language = {English}, urldate = {2020-01-13} } Tweet on Turla Outlook Backdoor
Outlook Backdoor
2018-08-22ESET ResearchESET researchers
@techreport{researchers:20180822:turla:d444ef7, author = {ESET researchers}, title = {{Turla Outlook Backdoor}}, date = {2018-08-22}, institution = {ESET Research}, url = {https://www.welivesecurity.com/wp-content/uploads/2018/08/Eset-Turla-Outlook-Backdoor.pdf}, language = {English}, urldate = {2019-10-18} } Turla Outlook Backdoor
Outlook Backdoor
Yara Rules
[TLP:WHITE] win_outlook_backdoor_auto (20230125 | Detects win.outlook_backdoor.)
rule win_outlook_backdoor_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-01-25"
        version = "1"
        description = "Detects win.outlook_backdoor."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.outlook_backdoor"
        malpedia_rule_date = "20230124"
        malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686"
        malpedia_version = "20230125"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff30 8d75e0 e8???????? 8b08 894d18 8b4004 83c410 }
            // n = 7, score = 600
            //   ff30                 | push                dword ptr [eax]
            //   8d75e0               | lea                 esi, [ebp - 0x20]
            //   e8????????           |                     
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   894d18               | mov                 dword ptr [ebp + 0x18], ecx
            //   8b4004               | mov                 eax, dword ptr [eax + 4]
            //   83c410               | add                 esp, 0x10

        $sequence_1 = { e8???????? 83c40c a1???????? 8b4df4 5f 5e 64890d00000000 }
            // n = 7, score = 600
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   a1????????           |                     
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   64890d00000000       | mov                 dword ptr fs:[0], ecx

        $sequence_2 = { ff7004 8d75d8 ff30 e8???????? 8b08 ff75e8 }
            // n = 6, score = 600
            //   ff7004               | push                dword ptr [eax + 4]
            //   8d75d8               | lea                 esi, [ebp - 0x28]
            //   ff30                 | push                dword ptr [eax]
            //   e8????????           |                     
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   ff75e8               | push                dword ptr [ebp - 0x18]

        $sequence_3 = { 8d4dd4 e9???????? 8d75b8 e9???????? 8d758c }
            // n = 5, score = 600
            //   8d4dd4               | lea                 ecx, [ebp - 0x2c]
            //   e9????????           |                     
            //   8d75b8               | lea                 esi, [ebp - 0x48]
            //   e9????????           |                     
            //   8d758c               | lea                 esi, [ebp - 0x74]

        $sequence_4 = { 7522 ff750c 8bcf ff7508 e8???????? 56 6a01 }
            // n = 7, score = 600
            //   7522                 | jne                 0x24
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   8bcf                 | mov                 ecx, edi
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   56                   | push                esi
            //   6a01                 | push                1

        $sequence_5 = { 52 e8???????? 6a0c e8???????? 8bf0 59 59 }
            // n = 7, score = 600
            //   52                   | push                edx
            //   e8????????           |                     
            //   6a0c                 | push                0xc
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx

        $sequence_6 = { 51 51 53 56 57 8965f0 6a5c }
            // n = 7, score = 600
            //   51                   | push                ecx
            //   51                   | push                ecx
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   8965f0               | mov                 dword ptr [ebp - 0x10], esp
            //   6a5c                 | push                0x5c

        $sequence_7 = { 50 33c0 40 894d08 e8???????? 5b 5d }
            // n = 7, score = 600
            //   50                   | push                eax
            //   33c0                 | xor                 eax, eax
            //   40                   | inc                 eax
            //   894d08               | mov                 dword ptr [ebp + 8], ecx
            //   e8????????           |                     
            //   5b                   | pop                 ebx
            //   5d                   | pop                 ebp

        $sequence_8 = { 8b4d0c 832100 57 8d3c06 8975f8 3bf7 7373 }
            // n = 7, score = 600
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   832100               | and                 dword ptr [ecx], 0
            //   57                   | push                edi
            //   8d3c06               | lea                 edi, [esi + eax]
            //   8975f8               | mov                 dword ptr [ebp - 8], esi
            //   3bf7                 | cmp                 esi, edi
            //   7373                 | jae                 0x75

        $sequence_9 = { 8b4518 895de0 897de4 8945ec }
            // n = 4, score = 600
            //   8b4518               | mov                 eax, dword ptr [ebp + 0x18]
            //   895de0               | mov                 dword ptr [ebp - 0x20], ebx
            //   897de4               | mov                 dword ptr [ebp - 0x1c], edi
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax

    condition:
        7 of them and filesize < 2912256
}
Download all Yara Rules