Skip to main content

GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes

Medium
Published: Thu Sep 04 2025 (09/04/2025, 23:40:48 UTC)
Source: AlienVault OTX General

Description

ESET researchers have identified a new threat actor, GhostRedirector, targeting Windows servers with custom tools. The group has compromised at least 65 servers, mainly in Brazil, Thailand, and Vietnam, across various sectors. Their arsenal includes Rungan, a passive C++ backdoor, and Gamshen, a malicious IIS module for SEO fraud. GhostRedirector also uses public exploits for privilege escalation and creates rogue user accounts to maintain access. The attacks aim to manipulate Google search results, promoting gambling websites through shady SEO techniques. Evidence suggests GhostRedirector is a China-aligned actor, active since at least August 2024. The campaign demonstrates sophisticated tactics for server compromise and long-term access maintenance.

AI-Powered Analysis

AILast updated: 09/05/2025, 08:27:28 UTC

Technical Analysis

GhostRedirector is a newly identified threat actor targeting Windows servers with a sophisticated malware campaign primarily aimed at manipulating search engine results to promote gambling websites. The group has compromised at least 65 servers, predominantly in Brazil, Thailand, and Vietnam, but with indicators suggesting potential activity in European countries such as Finland and the Netherlands. The attackers employ custom tools including 'Rungan,' a passive C++ backdoor that allows stealthy long-term access, and 'Gamshen,' a malicious IIS module designed to conduct SEO fraud by manipulating web server responses to influence Google search rankings. GhostRedirector leverages publicly known exploits for privilege escalation to gain higher system privileges and creates rogue user accounts to maintain persistent access. The campaign is notable for its use of advanced tactics to compromise servers, maintain stealth, and achieve long-term footholds. The malware infrastructure includes multiple IP addresses, domains, and URLs used for command and control, payload delivery, and SEO manipulation. The threat actor is believed to be China-aligned and has been active since at least August 2024. While the primary motivation appears financial through SEO fraud and gambling promotion, the use of backdoors and privilege escalation tools indicates potential for broader malicious activities. No CVE identifiers or known exploits in the wild are currently associated with this campaign, but the complexity and persistence mechanisms highlight a significant operational capability.

Potential Impact

For European organizations, the GhostRedirector campaign poses several risks. Compromised Windows servers, especially those running IIS web services, can be used to manipulate search engine results, damaging brand reputation and potentially redirecting legitimate traffic to malicious or fraudulent sites. This can lead to loss of customer trust and revenue. The presence of backdoors and rogue accounts increases the risk of further exploitation, including data exfiltration, lateral movement within networks, or deployment of additional malware. The stealthy nature of the backdoor and the use of privilege escalation exploits make detection and remediation challenging. Additionally, compromised servers may be used as part of a larger botnet or proxy infrastructure, implicating organizations in malicious activities unknowingly. Given the campaign's focus on SEO fraud, organizations with significant web presence or e-commerce platforms are particularly at risk. The medium severity rating reflects the campaign's potential to cause moderate operational disruption and reputational harm, though it currently lacks evidence of direct data theft or destructive payloads.

Mitigation Recommendations

European organizations should implement targeted mitigation strategies beyond standard security hygiene. First, conduct thorough audits of IIS servers for unauthorized modules such as 'Gamshen' and monitor for unusual web server behavior indicative of SEO manipulation. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying stealthy backdoors like 'Rungan' and monitor for rogue user accounts or privilege escalation attempts. Regularly apply all Windows and IIS security patches, focusing on known privilege escalation vulnerabilities even if not directly linked to this campaign. Employ network segmentation to limit the impact of compromised servers and restrict administrative access using the principle of least privilege. Implement strict monitoring of outbound network traffic to detect communications with known malicious IPs and domains associated with GhostRedirector. Utilize threat intelligence feeds to update detection rules with the provided indicators of compromise (IOCs) such as hashes, IP addresses, and domains. Finally, conduct regular security awareness training emphasizing the risks of server compromise and the importance of timely patching and monitoring.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.welivesecurity.com/en/eset-research/ghostredirector-poisons-windows-servers-backdoors-side-potatoes"]
Adversary
GhostRedirector
Pulse Id
68ba2380ae861d314e902af1
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip104.233.210.229
ip103.251.112.11
ip104.233.192.1
ip43.228.126.4

Hash

ValueDescriptionCopy
hash030201090405060708090a0b0c0d0e0f
hash049c343a9daaf3a93756562ed73375082192f5a8
hash21e877ab2430b72e3db12881d878f78e0989bb7f
hash28140a5a29eba098bc6215ddac8e56eacbb29b69
hash5a01981d3f31af47614e51e6c216bed70d921d60
hash9dd282184ddfa796204c1d90a46caa117f46c8e1
hashbe2ac4a5156dbd9ffa7a9f053f8fa4af5885be3c
hashee22ba5453ed577f8664ca390eb311d067e47786

Url

ValueDescriptionCopy
urlhttp://gobr.868id.com/tz.php
urlhttp://xz.868id.com/EfsPotato_sign.exe
urlhttps://brproxy.868id.com/index_base64.php
urlhttps://brproxy.868id.com/tz_base64.php
urlhttps://brproxy.868id.com/url/index_base64.php
urlhttps://www.cs01.shop
urlhttps://xzs.868id.com/EfsNetAutoUser_br.exe
urlhttps://xzs.868id.com/iis/IISAgentDLL.dll
urlhttps://xzs.868id.com/iis/br/ManagedEngine64_v2.dll
urlhttps://xzs.868id.com/link.exe

Domain

ValueDescriptionCopy
domain868id.com
domainbrproxy.868id.com
domaingobr.868id.com
domainq.822th.com
domainwww.881vn.com
domainwww.cs01.shop
domainxz.868id.com
domainxzs.868id.com

Threat ID: 68ba9edb7a8eab2bb04a595f

Added to database: 9/5/2025, 8:27:07 AM

Last enriched: 9/5/2025, 8:27:28 AM

Last updated: 9/5/2025, 8:23:26 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats