DeadRinger: Prolonged Cyber Espionage Campaign on ASEAN Telecommunications Industry

Description

FortiGuard Labs is aware of a recent report that the telecommunications industry in the Southeast Asian region was the target of a prolonged cyber attack campaign that started back in at least 2018. Security vendor Cybereason attributed the attack campaign to several Chinese hacking groups who used Microsoft Exchange Server vulnerabilities to gain access to the victims' network. While multiple attackers were involved in the campaign, their common goal was/is persistent information theft by maintaining access to the victims' environment.


When was the Issue Reported?

Security vendor Cybereason published a report on August 3rd, 2021.


Who were the Targets of the Attack?

The targets were unnamed telecommunication companies in Southeast Asia.


What Vulnerabilities were Exploited by the Attackers?

Cybereason stated that unspecified Microsoft Exchange Server vulnerabilities were exploited in the attack. Some of the vulnerabilities were reportedly unpatched at the time of the attack.

The report indicated some of the Microsoft Exchange Server vulnerabilities exploited in the attack campaign were addressed by Microsoft in March as such those exploited vulnerabilities can be all or one of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065.


What was the Purpose of the Attack?

Persistent cyber espionage.


Are there any Reports of Nation State Activity Associated with the Attack?

Unconfirmed. Although the report indicates the involved hacking groups appear to have acted on on behalf of Chinese state interests, there is no concrete evidence to suggest Nation State involvement.


What Malware were Used in the Attack Campaign?

There are multiple malwares used in the attack campaign:

  • PcShare - Open source Remote Access Trojan (RAT)
  • Cobalt Strike - Legitimate tool suite that is abused the attacker
  • Mimikatz - Open source Credential-dumping tool
  • China Chopper - Web shell for creating backdoors
  • Nebulae - Backdoor
  • EnrollLogger - Keylogger

Some of the involved hacking groups also utilized "living off the land" tactics in which the attackers use whatever tools were already installed on the compromised system in the attack. This helps to hide their activity from detection.


What is the Status of Coverage?

FortiGuard Labs provides the following AV coverage against this attack campaign:


W32/Agent.PSA!tr.spy

W32/Zapchast!tr

Riskware/Mimikatz

W32/Generic!tr

W32/PLUGX.DUKRM!tr.bdr

W32/PossibleThreat

Adware/Mimikatz


FortiGuard Labs provides the following IPS coverage against a series of Microsoft Exchange Server vulnerabilities patched by Microsoft in March, 2021:

MS.Exchange.Server.ProxyRequestHandler.Remote.Code.Execution

MS.Exchange.Server.UM.Core.Remote.Code.Execution

MS.Exchange.Server.CVE-2021-26858.Remote.Code.Execution

MS.Exchange.Server.CVE-2021-27065.Remote.Code.Execution


All known network IOC's are blocked by the FortiGuard WebFiltering Client.