What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

PaperCut Vulnerability Exploited to Deliver Cryptocurrency Miner to Education Sector Customer

BY eSentire Threat Response Unit (TRU)

May 10, 2023 | 5 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

PaperCut, a print management software provider, announced two critical vulnerabilities in March 2023:

Although both vulnerabilities were originally reported to PaperCut in January 2023 and patched in March 2023, they have been widely exploited in April 2023.

PaperCut NG/MF allows network administrators to manage print jobs, specifically who can print and whether the user has enough allocated credits. This requirement is typically found in educational institutions where students are allotted a set number of credits for print jobs.

PaperCut NG/MF uses an application server to intercept and process print jobs. It also provides an Admin web interface for administrators to remotely configure and manage the system.

Figure 1 PaperCut NG/MF Architecture. Source: https://www.papercut.com

In a typical scenario, an attacker could exploit CVE-2023–27350 by visiting the “SetupCompleted” page on the PaperCut MF/NG web interface (described here) to bypass authentication and log in as an administrator. Once authenticated, command execution can be achieved using print scripts via the web interface.

Exploitation of CVE-2023–27350 by Cryptocurrency Miner Botnet

On April 22, eSentire MDR for Endpoint alerted our SOC of unusual PowerShell activity on the server of a customer in the education sector.

A subsequent investigation confirmed this activity was tied to exploitation of CVE-2023–27350 against the customer’s public-facing PaperCut web interface.

Figure 2 Endpoint process-view of PaperCut exploitation

The coinminer deployment followed standard tradecraft for this class of threat. The first stage batch file me1.bat (MD5: a3ffb336aee9f01275c92ac529c8f70e) kills existing mining processes and persistence mechanisms and attempts to disable Windows Defender.

Figure 3 Snippet of batch file me1.bat.

The batch file then retrieves and executes a second batch file me2.bat (MD5: 5d32f0eee7adf20e0766d5481a1953a5).

Figure 4 Final command in me1.bat retrieves second stage.

The second batch file handles installing XMRIG miner on the system. Me2.bat is a slightly modified version of https://github.com/MoneroOcean/xmrig_setup/blob/master/setup_moneroocean_miner.bat, where xmrig.exe is renamed to dom.exe and written to %USERPROFILE%\dom. The miner uses key wallet id 43DTEF92be6XcPj5Z7U96g4oGeebUxkFq9wyHcNTe1otM2hUrfvdswGdLHxabCSTio7apowzJJVwBZw6vVTu7NoNCNAMoZ4 and retrieves a zip package from http://50.19.48[.]59. This package contains the necessary binaries and configuration files for running the Monero miner.

Figure 5 Zip package retrieved by miner setup script.

Non-Sucking Service Manager, renamed to dsm.exe is used to create a service for the miner binary.

Figure 6 Creation of the dom_miner service using NSSM (dsm.exe).

There are several references to “mimu” within the setup file. For example the script prepends the string “mimu.” to the hostname and configures the miner pool to update.mimu-me[.]cyou:80. Interesting this domain resolves to 106.251.252.226, an IP previously seen in association with exploitation of Atlassian Confluence Vulnerability CVE-2022-26134 to deploy coin miners.

Figure 7 Password generation function. "Mimu" is prepended to the system's hostname.
Figure 8 Dynamic updates to the miner's configuration file.

“Mimu” is likely a reference to the Mimu/Mimo Miner botnet. The wallet id mentioned above and overall deployment behavior aligns with community reporting from previous critical vulnerabilities in Log4J.

Other public mentions of this recent campaign suggest the operators behind this botnet attempted to widely exploit CVE-2023–27350 around mid-to-late April 2023.

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

Public and private educational institutions that rely on PaperCut may be targeted for exploitation if their application is vulnerable. We highly recommend immediately checking to see if their application has been compromised. In addition, eSentire TRU also recommends:

Indicator

Note

b473297390b2502fc2eb1cd78b1091d8bcded4b2678338bc8aa7cc6883ae1f62

dom-6.zip

3b326a3e4f0a03db859feeed7e4e3a832acdaeaf8b2cd69ecc0dce73c1a225c9

me1.bat

45729491ec4ae2065672e6d93a3aa7533a8058cecb8fcdb79ecd5d10cfa2aeca

me2.bat

eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848

dsm.exe

366b32c15ff2b30da5cafc1407e6dc49aa4bbecffc34c438302022acd1c00b8e

dom.exe

50.19.48.59

Miner Payloads

update.mimu-me[.]cyou

Monero Miner Pool

106.251.252.226

mimu-me[.]cyou DNS A Record Value

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire