Hackers have recently targeted the Apache AXIS server to deploy malicious web shells, as reported by cybersecurity researchers at Binary Defense. This web service engine, known for its capability to facilitate web service interfaces in applications, was exploited by a China-linked threat actor who gained access to three unmanaged AIX servers in August 2024. The attackers leveraged weak administrative passwords to breach these servers, enabling them to upload an AxisInvoker web shell and establish persistent communication with the targeted network through a Fast Reverse Proxy (FRP).
Between March and August, the threat actors conducted reconnaissance operations utilizing various techniques, including LDAP queries, SMB shares, and local configuration files. This preparatory phase allowed them to gather critical information about the network environment. Following their reconnaissance, the attackers transitioned to a Windows operating system, where they attempted to deploy Cobalt Strike beacons and JavaScript-based web shells, further enhancing their foothold in the compromised network. Additionally, they executed NTLM relay attacks to perform Active Directory reconnaissance and impersonate user accounts, highlighting the sophisticated nature of their tactics.
The incident underscores the significant risks associated with shadow IT, where systems are implemented without adequate oversight from security teams. The attack illustrates the need for advanced threat detection capabilities across all networked devices, including outdated and seemingly low-priority systems. Binary Defense’s findings emphasize the vulnerabilities of unmanaged AIX servers, revealing how attackers utilized the AXISInvoker web shell and FRP for initial access, followed by attempts to navigate laterally within the network.
Fortunately, the attackers faced challenges in establishing a Command and Control (C2) channel due to the incompatibility of Linux commands like ‘wget’ and ‘curl’ with AIX solutions. This incident serves as a stark reminder of the necessity for comprehensive security monitoring, regular audits, and effective credential management. Organizations must ensure that all systems, regardless of their perceived importance, are subject to rigorous oversight to strengthen defenses and prevent similar complex attacks in the future.