Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

China-Linked UAT-8099 Targets IIS Servers in Asia with BadIIS SEO Malware

0
Medium
Malware
Published: Fri Jan 30 2026 (01/30/2026, 12:08:00 UTC)
Source: The Hacker News

Description

The China-linked threat actor UAT-8099 has launched a campaign targeting vulnerable Microsoft IIS servers primarily in Asia, with a focus on Thailand and Vietnam, deploying BadIIS malware variants to conduct SEO fraud. The attacker gains initial access via exploitation of vulnerabilities or weak file upload settings, then uses web shells and PowerShell to deploy tools for remote control and persistence, including creating hidden user accounts. The malware selectively injects malicious JavaScript redirects to manipulate search engine crawlers and users with specific language preferences, enabling SEO poisoning while maintaining stealth. The campaign employs legitimate red team tools and evasion techniques, indicating a sophisticated and evolving operational approach. Although primarily focused on Asia, the campaign also affects servers in India, Pakistan, and Japan, with historical activity noted in Canada and Brazil. The threat actor’s use of dynamic content targeting and multiple persistence mechanisms increases the difficulty of detection and remediation. European organizations running IIS servers with similar vulnerabilities could be at risk if targeted in future campaigns. The threat is assessed as medium severity due to its impact on server integrity and SEO fraud, but with limited direct data theft or destruction. Defenders should prioritize hardening IIS configurations, monitoring for unusual user accounts and web shell activity, and employing behavioral detection for SEO fraud patterns.

AI-Powered Analysis

AILast updated: 01/31/2026, 09:09:58 UTC

Technical Analysis

The UAT-8099 threat actor, linked to China, has been conducting a campaign since at least April 2025 targeting vulnerable Microsoft Internet Information Services (IIS) servers across Asia, with a concentration in Thailand and Vietnam. The attack chain begins with initial access gained through exploitation of IIS vulnerabilities or misconfigured file upload features. Upon compromise, the attacker deploys web shells and uses PowerShell scripts to execute commands and deploy a suite of tools including GotoHTTP for remote control, Sharp4RemoveLog to erase Windows event logs, CnCrypt Protect to hide malicious files, and OpenArk64 to terminate security processes. Persistence is maintained by creating hidden user accounts such as "admin$" and "mysql$", adapting to detection efforts by security products. The core malware deployed is BadIIS, with two regional variants: IISHijack targeting Vietnam and asdSearchEngine targeting Thailand or Thai language users. BadIIS malware performs SEO fraud by detecting search engine crawlers and redirecting them to fraudulent SEO sites, while injecting malicious JavaScript redirects into pages served to users with specific language headers. The malware focuses on dynamic web pages to maximize SEO poisoning effectiveness and avoid detection through server errors. The campaign also shows evolution in tactics, leveraging legitimate red team tools and VPN utilities to evade detection and maintain long-term access. Additionally, a Linux variant of BadIIS has been observed, indicating cross-platform targeting. The campaign’s operational sophistication and regional focus suggest a strategic intent to manipulate search engine results and possibly conduct broader cyber espionage or influence operations. While the campaign’s scale remains unclear, the use of stealthy persistence mechanisms and evasion techniques complicates detection and remediation efforts.

Potential Impact

For European organizations, the direct impact of this campaign is currently limited due to its regional focus on Asia. However, European entities operating IIS servers with similar vulnerabilities or misconfigurations could become targets if the threat actor expands operations or if supply chain or third-party service providers are affected. The SEO fraud conducted by BadIIS can damage organizational reputation by associating legitimate websites with malicious content, potentially affecting customer trust and search engine rankings. The attacker’s ability to maintain persistent, stealthy access to IIS servers also poses risks of further exploitation, including data exfiltration, lateral movement, or use of compromised servers in broader campaigns. The use of legitimate tools and evasion techniques increases the likelihood of prolonged undetected presence, complicating incident response. Additionally, organizations in Europe with business or governmental ties to affected Asian countries may face indirect risks through interconnected networks or shared infrastructure. The campaign underscores the importance of securing IIS servers against exploitation and monitoring for signs of SEO fraud and unauthorized account creation. Failure to address these risks could lead to compromised web infrastructure, reputational harm, and potential regulatory consequences under European data protection laws if personal data is involved.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice by: 1) Conducting thorough audits of IIS server configurations to identify and remediate weak file upload settings and unpatched vulnerabilities. 2) Implementing strict access controls and monitoring for creation of unusual or hidden user accounts such as "admin$" or "mysql$". 3) Deploying advanced endpoint and network detection solutions capable of identifying web shell activity, PowerShell abuse, and use of tools like GotoHTTP and Sharp4RemoveLog. 4) Monitoring IIS server logs for unusual patterns indicative of SEO fraud, such as selective JavaScript injection or redirection based on Accept-Language headers. 5) Employing behavioral analytics to detect anomalies in web traffic that may indicate crawler manipulation or malicious content injection. 6) Restricting the execution of scripts and binaries on IIS servers to only those explicitly approved, using application whitelisting. 7) Regularly updating and patching IIS servers and associated software to close known vulnerabilities. 8) Conducting threat hunting exercises focused on detecting persistence mechanisms and lateral movement tools used by UAT-8099. 9) Collaborating with threat intelligence providers to stay informed about emerging variants and indicators of compromise related to BadIIS. 10) Educating IT and security teams on the specific tactics used by UAT-8099 to improve detection and response capabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://thehackernews.com/2026/01/china-linked-uat-8099-targets-iis.html","fetched":true,"fetchedAt":"2026-01-31T09:08:48.991Z","wordCount":1442}

Threat ID: 697dc6a3ac063202221e55fb

Added to database: 1/31/2026, 9:08:51 AM

Last enriched: 1/31/2026, 9:09:58 AM

Last updated: 1/31/2026, 10:21:18 AM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats