Request a Demo

In this article

China Chopper Observed in Recent MS Exchange Server Attacks


Share on:
By: Max Malyutin – Sr. Threat Researcher

Overview

On Monday, March 2, 2021, Microsoft publicly announced that the HAFNIUM APT group (a state-sponsored attack group operating out of China) is actively exploiting on-premises versions of Microsoft Exchange Server in limited and targeted attacks by utilizing 0-day vulnerabilities that expose Microsoft’s customers to remote code execution attacks, without requiring authentication.

Initial analysis indicates that the impact is relevant to Exchange 2013, 2016, and 2019. It is important to note that an Exchange 2010 security update has also been issued, though the CVEs do not reference that version as being vulnerable.

From our investigation of customer environment activities and alerts, Cynet identified indicators that suggest other players are actively exploiting the CVEs in addition to the HAFNIUM group.

The vulnerabilities being exploited are CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.

This is part of an extensive series of guides about Malware Protection.

Get our Complete Guide

How to Build a Security Framework

  • Key frameworks for IT security programs
  • Managing risk associated with security controls
  • Addressing cyber insurance, cloud security, zero trust

China Chopper

Over the last few days, Cynet identified a high number of China Chopper related web-shell attacks, which can be related to the zero-day attack posted by Microsoft on March 2nd.

China Chopper is a web shell backdoor that allows threat groups to remotely access an enterprise network by abusing the client-side application to gain remote control of the compromised system.

The threat group gains an initial foothold on the compromised machine for further post-exploitation activities such as persistence, privilege escalation, lateral movement and impact.

China Chopper contains a GUI interface allowing the threat groups to manage and control the web-shell attack commands.

Threat groups identified using China Chopper backdoor:

Cynet 360 detected and prevented China Chopper web shell activity on several customers’ Exchange Servers. In all cases, the compromised servers were Internet Information Services (IIS), which potentially means that these attacks are related to the Microsoft vulnerabilities just published.

The fact that China Chopper is a tool used by certain APT groups and the fact that China Chopper was specifically used to attack the vulnerable Microsoft services leads us to believe that additional APT groups are targeting these vulnerabilities.

Additional Details

On February 9th, another Microsoft CVE was released concerning Microsoft Exchange Server Spoofing Vulnerability which is termed as CVE-2021-24085 that could be related to the new CVEs that were published:

  • CVE-2021-26855 – Microsoft Exchange Server Remote Code Execution Vulnerability
  • CVE-2021-26857 – Microsoft Exchange Server Remote Code Execution Vulnerability

We have detected that all China Chopper remote commands have a unique pattern that can help identify the execution of the malicious commands.

  • &echo [S]&cd&echo [E]
  • Cmd /c cd /d
  • “&[MalciousCommands]&

In addition, all the malicious commands are executed via the parent process w3wp.exe (IIS Worker). The IIS Worker is responsible for handling the web requests sent to the IIS web server.

With this information, we created a process execution policy that monitors the w3wp.exe and checks  the child processes’ command lines with the above patterns.

Since the malicious commands execute via the w3wp.exe, the attackers automatically gain system privileges (\nt authority – system).

China Chopper attack process tree:

Cynet detection of China Chopper commands:

Cynet alert indicating China Chopper activity:

In the last few days, we have detected the following China Chopper commands on several customers’ Exchange servers.

All have the same execution commands:

&net group “Exchange Organization administrators” administrator /del /domain&echo [S]&cd&echo [E]

This command (ab)used the net.exe to delete the “Exchange Organization administrators” member of the domain’s built-in “Administrators” group.

We suspect that the pattern of the net.exe commands observed on different environments might indicate that additional threat groups are actively exploiting these MS Exchange vulnerabilities, but in this case, they are utilizing the China Chopper web shell instead of PowerCat (or other tools) described by Microsoft.

IOC IPs:

108[.]61[.]246[.]56
149[.]28[.]14[.]163
157[.]230[.]221[.]198
167[.]99[.]168[.]251
185[.]250[.]151[.]72
192[.]81[.]208[.]169
203[.]160[.]69[.]66
157[.]230[.]221[.]198
103[.]77[.]192[.]219
104[.]140[.]114[.]110
211[.]56[.]98[.]146
5[.]254[.]43[.]18
80[.]92[.]205[.]81

 

Cynet Protection

Cynet works around the clock to provide its customers with the best protection possible and to ensure that every aspect of this attack scenario is covered.

Cynet 360 core capabilities incorporate detection mechanisms which prevent threat actors from performing malicious activities. Therefore, your Microsoft Exchange Servers are protected.

Clients should confirm that the ADT and Memory protection preventive measures are enabled in the Cynet 360 console to enable protections against this scenario.
Additionally, Cynet 24×7 MDR team (CyOps) is actively monitoring any suspicious activities related to Microsoft Exchange servers across our clients’ environments.

We highly recommend that you install the latest patches from Microsoft and keep your environment up-to date in accordance with Microsoft’s recent recommendations.

You can find additional information related to the threat group HAFNIUM and tools identified as part of their exploitation of the newly published CVE’s, in this article.

How would you rate this article?

In this article

decorative image decorative image decorative image

Let’s get started

Ready to extend visibility, threat detection and response?

mobile image

See Cynet 360 AutoXDR™ in Action

Prefer a one-on-one demo? Click here

By clicking next I consent to the use of my personal data by Cynet in accordance with Cynet's Privacy Policy and by its partners