What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Russian APT Exploits Known Vulnerability

March 17, 2022 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

In a joint report, the FBI and CISA have disclosed recent Russian state-sponsored APT activity. An unspecified Russian APT group was observed abusing misconfigured Multi-Factor Authentication (MFA) and the PrintNightmare vulnerability (CVE-2021-34527) in a recent attack against a Non-Government Organization (NGO). The attack resulted in the theft of sensitive data.

Organizations are strongly recommended to ensure that the use of MFA is enforced and reviewed for proper implementation. Additionally, all devices impacted by PrintNightmare need to be up to date on security patches in order to prevent abuse.

What we're doing about it

What you should do about it

Additional information

The recent campaign impacted a Non-Government Organization (NGO). In the attack, initial access was gained via a bruteforce attack. The compromised account was then used to enroll a new device in the company’s MFA platform. After persistent access was achieved, the threat actors exploited the PrintNightmare vulnerability to allow for lateral movement and the eventual theft of information.

CVE-2021-34527 was disclosed in July 2021. It is a Remote Code Execution vulnerability in the Windows Print Spooler service. Initial recommendations related to PrintNightware were to ensure that Internet-facing devices were patched. As widespread exploitation has been ongoing for months and exploits have been widely adopted by multiple threat actor groups, organizations need to ensure that all devices, including internal, are up to date on relevant patches.

References

[1] https://www.cisa.gov/uscert/ncas/alerts/aa22-074a

View Most Recent Advisories