APTs Exploiting the new PaperCut Vulnerability

The Vulnerabilities

Print management software company PaperCut warned users of their product about an actively exploited vulnerability in their printing management software. The company claimed that 3rd party security vendors informed them of the two critical vulnerabilities as far back as January 10th, 2023.

Tracked as CVE-2023-27350 and CVE-2023-27351, the low-complexity vulnerabilities allow for threat actors to bypass authentication and execute arbitrary code on compromised PaperCut servers with SYSTEM permissions and without user interaction. Both flaws have since been fixed in PaperCut MF and PaperCut NG versions 20.1.7, 21.2.11, and 22.0.9 and later.

Technical details on the exploits and proof of concept(s) can be found here: 
  • https://news.sophos.com/en-us/2023/04/27/increased-exploitation-of-papercut-drawing-blood-around-the-internet/ 
  • https://packetstormsecurity.com/files/172022/PaperCut-NG-MG-22.0.4-Authentication-Bypass.html
  • https://github.com/horizon3ai/CVE-2023-27350
  • https://vulncheck.com/blog/papercut-rce
  • https://github.com/sophoslabs/IoCs/blob/master/papercut-nday-indicators-of-compromise.csv


Iranian APTs Leverage PaperCut Vulnerabilities

Researchers at Microsoft have shared observations on groups like Muddywater (aka Mercury, Mango Sandstorm, possibly Iranian Ministry of Intelligence and Security) and Phosphorus (aka APT35, Mint Sandstorm, possibly Iranian Islamic Revolutionary Guard Corps) targeting vulnerable PaperCut MF/NG print management servers.

Microsoft's Threat Intelligence (MSTIC) team suggests that observed attacks by Mint Sandstorm appear "opportunistic" and across multiple sectors and geographies.

Mango Sandstorm's targeting of PaperCut servers, however, is much quieter. MSTIC researchers noted that operators were leveraging tools from older intrusions to connect to their C2 infrastructure.

Criminal Exploitation

Prior to Microsoft releasing their observations on Iranian exploitation of the PaperCut bugs, they first detailed attacks linked to financially motivated threat actor, Lace Tempest (possible FIN11 subgroup).






These attacks followed the quick release of multiple proof of concept exploits. Some intrusions have been reported to have even led to Lockbit ransomware deployments but as of this writing there are no solid details on this claim. Due to the ease of exploitation and amount of vulnerable servers in question, this claim is likely valid.

Federal agencies were ordered to secure their PaperCut servers by May 12th, 2023 after CISA added the bug to its list of known exploited vulnerabilities.

Suggestions and Takeaways

The PaperCut vulnerability was quickly exploited by advanced threat groups after PoC exploits were made available. Matched with the criticality of the actual flaw and the developer's claim that millions of users leverage their solution, organizations are urged to patch immediately and use available indicators of compromise for signature authoring and/or threat hunting. Refer to the VulnCheck blog above for the most recent attack method and the SophosLabs Github link for multiple IOCs in .csv.



Comments

Popular posts from this blog

Russian GRU Unit 29155 recent operations