Home Malware Programs Trojans China Chopper

China Chopper

Posted: August 15, 2013

Threat Metric

Threat Level: 9/10
Infected PCs: 16
First Seen: August 15, 2013
Last Seen: December 18, 2021
OS(es) Affected: Windows

China Chopper is a Remote Access Tool that's notable for its small size, evasion of preexisting anti-malware detection methods and use in targeted attacks against business PCs – like most such PC threats, through e-mail-based infection vectors. Despite its small size (under five kilobytes for the infectious component of China Chopper), China Chopper boasts a full complement of attack features that would be expected of any similar backdoor Trojan – including the ability to install other malware, change your PC's settings or confiscate personal information for a variety of malicious purposes. Business and government PCs with Internet connectivity should be protected with all appropriate anti-malware defenses against potential China Chopper infections and use updated anti-malware tools to deal with both China Chopper and any other PC threats that China Chopper may install.

China Chopper: Chopping Off a Heaping Helping of Your PC's Security

A Web shell that's equally compatible with both Linux and Windows-based PCs, China Chopper is another backdoor Trojan used in targeted attacks against specific companies – most likely for the sake of corporate espionage, although China Chopper's attacks are equally effective for other criminal purposes. Like the Frutas RAT, China Chopper compromises the security of the infected PC by creating a backdoor vulnerability, through which China Chopper can receive instructions on how to proceed with further attacks. These instructions are transmitted by the Command & Control component of China Chopper, which is maintained at a remote server.

Perhaps China Chopper's most notable feature, insofar as SpywareRemove.com malware researchers are concerned, is just how unnoticeable China Chopper is. The infectious component of China Chopper is well under a single megabyte in size, and most anti-malware products have not yet developed a proper identification entry for China Chopper – despite China Chopper having been identified as a PC threat since at least November of last year. Although the initial 'spearhead' attacks distributing China Chopper tend to use disingenuous e-mail messages, China Chopper also may infect additional computers through network connections or removable devices, and even may crack password protection through the 'brute force' method.

Ducking Underneath China Chopper's PC Security Haircut

Even if China Chopper's capabilities stopped at those mentioned above, China Chopper would be a notable threat to any PC infected by China Chopper – particularly the business PCs that its attacks usually target. However, SpywareRemove.com malware researchers also were able to outline some of China Chopper's additional features, all of which are packed into its four KB file size:

  • China Chopper can scan your PC to detect relevant software versions and their corresponding vulnerabilities, which can allow criminals to launch other attacks by abusing a variety of exploits. Common exploits involve abusing file permissions to deny you access to a file or install new malware without triggering any warning prompts from the operating system.
  • China Chopper can crack both servers and individual files that are password-protected. Having strong passwords that are difficult to brute-force can help prevent China Chopper from compromising a target very quickly.
  • Like any traditional RAT, China Chopper also has full file-uploading/downloading functions, which let China Chopper transfer stolen information or install new malware from its Command & Control server.

While most AV companies still are playing threat database catch-up with China Chopper, anti-malware software remains your best defense against China Chopper and related PC threats. SpywareRemove.com malware experts especially recommend updating your security software for all relevant PCs, since outdated security tools are especially unlikely to be able to detect China Chopper (which is a semi-regularly-updated backdoor Trojan).

Loading...