On Monday, March 2, 2021, Microsoft publicly announced that the HAFNIUM APT group (a state-sponsored attack group operating out of China) was actively exploiting on-premises versions of Microsoft Exchange Server in limited and targeted attacks by utilizing zero-day vulnerabilities, exposing Microsoft’s customers to remote code execution attacks without authentication.

According to Max Malyutin, Senior Threat Researcher at Cynet, “Initial analysis indicates that the impact is relevant to Exchange 2013, 2016, and 2019. It is important to note that an Exchange 2010 security update has also been issued, though the CVEs do not reference that version as being vulnerable. Cynet’s investigation of customer environment activities and alerts have identified indicators that suggest other players are actively exploiting the CVEs in addition to the HAFNIUM group. The vulnerabilities being exploited are CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.

China Chopper

Over the last week, Cynet identified a large number of China Chopper related web-shell attacks, which can be tied to the zero-day attack posted by Microsoft on March 2nd. China Chopper is a web shell backdoor that allows threat groups to remotely access an enterprise network by abusing the client-side application to gain remote control of the compromised system.

The threat group gains an initial foothold on the compromised machine for further post-exploitation activities such as persistence, privilege escalation, lateral movement and impact.

China Chopper contains a GUI interface allowing the threat groups to manage and control the web-shell attack commands. Threat groups identified using China Chopper backdoor include Leviathan, Threat Group-3390, Soft Cell and APT41.

Cynet 360 detected and prevented China Chopper web shell activity on several customers’ Exchange Servers. In all cases, the compromised servers were Internet Information Services (IIS), which potentially means that these attacks are related to the Microsoft vulnerabilities just published. The fact that China Chopper is a tool used by certain APT groups and the fact that China Chopper was specifically used to attack the vulnerable Microsoft services leads us to believe that additional APT groups are targeting these vulnerabilities.

Additional Details

Earlier, on February 9, another Microsoft CVE was released concerning a Microsoft Exchange Server Spoofing Vulnerability which is termed as CVE-2021-24085 that could be related to the new CVEs that were published:

  • CVE-2021-26855 – Microsoft Exchange Server Remote Code Execution Vulnerability
  • CVE-2021-26857 – Microsoft Exchange Server Remote Code Execution Vulnerability

We have detected that all China Chopper remote commands have a unique pattern that can help identify the execution of the malicious commands.

  • &echo [S]&cd&echo [E]
  • Cmd /c cd /d
  • “&[MalciousCommands]&

In addition, all the malicious commands are executed via the parent process w3wp.exe (IIS Worker). The IIS Worker is responsible for handling the web requests sent to the IIS web server.

With this information, we created a process execution policy that monitors the w3wp.exe and checks the child processes’ command lines with the above patterns.

Since the malicious commands execute via the w3wp.exe, the attackers automatically gain system privileges (\nt authority – system).

Cynet Protection

Cynet works around the clock to provide its customers with the best protection possible and to ensure that every aspect of this attack scenario is covered. The platform’s core capabilities incorporate detection mechanisms which prevent threat actors from performing malicious activities. Therefore, allowing for the protection of Microsoft Exchange Servers.

Cynet users are encouraged to assure that the ADT and Memory protection preventive measures are enabled in the Cynet 360 console to enable protections against this scenario.

Additionally, Cynet 24×7 MDR team (CyOps) actively monitors any suspicious activities related to Microsoft Exchange servers across our clients’ environments.

It is also recommended that the latest patches from Microsoft are applied and that the administrator keeps the environment up-to date in accordance with Microsoft’s recent recommendations.

Additional information related to the threat group HAFNIUM and tools identified as part of their exploitation of the newly published CVE’s can be found in this article.