GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes
ESET researchers have identified a new threat actor, GhostRedirector, targeting Windows servers with custom tools. The group has compromised at least 65 servers, mainly in Brazil, Thailand, and Vietnam, across various sectors. Their arsenal includes Rungan, a passive C++ backdoor, and Gamshen, a malicious IIS module for SEO fraud. GhostRedirector also uses public exploits for privilege escalation and creates rogue user accounts to maintain access. The attacks aim to manipulate Google search results, promoting gambling websites through shady SEO techniques. Evidence suggests GhostRedirector is a China-aligned actor, active since at least August 2024. The campaign demonstrates sophisticated tactics for server compromise and long-term access maintenance.
AI Analysis
Technical Summary
GhostRedirector is a newly identified threat actor revealed by ESET researchers, focusing on compromising Windows servers using a combination of custom malware and publicly known exploits. The group’s arsenal includes Rungan, a passive backdoor written in C++, which likely provides stealthy command and control capabilities, and Gamshen, a malicious IIS module designed to manipulate search engine results to promote gambling websites through SEO fraud. The attackers exploit privilege escalation vulnerabilities to gain higher system privileges and create rogue user accounts to maintain persistent access. The campaign has compromised at least 65 servers primarily in Brazil, Thailand, and Vietnam, targeting diverse sectors. The use of a malicious IIS module indicates a focus on web servers running Microsoft’s Internet Information Services, enabling direct manipulation of web traffic and content to influence search engine rankings. The threat actor is believed to be China-aligned and has been active since at least August 2024. Despite no known public exploits currently in the wild specifically for this campaign, the use of public exploits for privilege escalation suggests the attackers leverage existing vulnerabilities to gain initial or escalated access. The campaign’s goal appears to be financial gain through SEO fraud by redirecting or poisoning Google search results to favor gambling websites, which can generate illicit revenue. The sophistication of the tools and persistence mechanisms indicates a well-resourced and patient adversary capable of long-term operations.
Potential Impact
For European organizations, the GhostRedirector threat could lead to unauthorized access and control over Windows servers, particularly those running IIS. This can result in compromised web infrastructure, manipulation of web content, and reputational damage if their websites are used to promote fraudulent or malicious content. The presence of backdoors and rogue accounts increases the risk of further lateral movement within networks, data exfiltration, or use of compromised servers as part of broader malicious campaigns. SEO fraud can also distort legitimate business operations and damage trust with customers and partners. Although the current known infections are outside Europe, the techniques and tools used could be adapted to target European servers, especially in sectors with high IIS usage or those involved in online gambling, marketing, or SEO services. The medium severity rating reflects the threat’s potential to disrupt integrity and availability of web services, as well as the confidentiality risks posed by persistent backdoors and unauthorized access.
Mitigation Recommendations
European organizations should implement targeted detection and response measures focusing on IIS server integrity and user account management. Specifically, they should: 1) Audit IIS modules regularly to detect unauthorized or suspicious modules like Gamshen; 2) Monitor for creation of rogue user accounts and unusual privilege escalations; 3) Apply all relevant security patches promptly, especially those addressing privilege escalation vulnerabilities; 4) Employ endpoint detection and response (EDR) tools capable of identifying stealthy backdoors such as Rungan; 5) Use web application firewalls (WAF) to monitor and block suspicious web traffic and SEO manipulation attempts; 6) Conduct threat hunting exercises focusing on indicators of compromise related to GhostRedirector’s tactics; 7) Harden server configurations by disabling unnecessary IIS features and enforcing least privilege principles; 8) Implement network segmentation to limit lateral movement from compromised servers; and 9) Educate IT staff on emerging threats involving SEO fraud and malicious IIS modules to improve detection capabilities.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- ip: 104.233.210.229
- hash: 030201090405060708090a0b0c0d0e0f
- hash: 049c343a9daaf3a93756562ed73375082192f5a8
- hash: 21e877ab2430b72e3db12881d878f78e0989bb7f
- hash: 28140a5a29eba098bc6215ddac8e56eacbb29b69
- hash: 5a01981d3f31af47614e51e6c216bed70d921d60
- hash: 9dd282184ddfa796204c1d90a46caa117f46c8e1
- hash: be2ac4a5156dbd9ffa7a9f053f8fa4af5885be3c
- hash: ee22ba5453ed577f8664ca390eb311d067e47786
- ip: 103.251.112.11
- ip: 104.233.192.1
- ip: 43.228.126.4
- url: http://gobr.868id.com/tz.php
- url: http://xz.868id.com/EfsPotato_sign.exe
- url: https://brproxy.868id.com/index_base64.php
- url: https://brproxy.868id.com/tz_base64.php
- url: https://brproxy.868id.com/url/index_base64.php
- url: https://www.cs01.shop
- url: https://xzs.868id.com/EfsNetAutoUser_br.exe
- url: https://xzs.868id.com/iis/IISAgentDLL.dll
- url: https://xzs.868id.com/iis/br/ManagedEngine64_v2.dll
- url: https://xzs.868id.com/link.exe
- domain: 868id.com
- domain: brproxy.868id.com
- domain: gobr.868id.com
- domain: q.822th.com
- domain: www.881vn.com
- domain: www.cs01.shop
- domain: xz.868id.com
- domain: xzs.868id.com
GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes
Description
ESET researchers have identified a new threat actor, GhostRedirector, targeting Windows servers with custom tools. The group has compromised at least 65 servers, mainly in Brazil, Thailand, and Vietnam, across various sectors. Their arsenal includes Rungan, a passive C++ backdoor, and Gamshen, a malicious IIS module for SEO fraud. GhostRedirector also uses public exploits for privilege escalation and creates rogue user accounts to maintain access. The attacks aim to manipulate Google search results, promoting gambling websites through shady SEO techniques. Evidence suggests GhostRedirector is a China-aligned actor, active since at least August 2024. The campaign demonstrates sophisticated tactics for server compromise and long-term access maintenance.
AI-Powered Analysis
Technical Analysis
GhostRedirector is a newly identified threat actor revealed by ESET researchers, focusing on compromising Windows servers using a combination of custom malware and publicly known exploits. The group’s arsenal includes Rungan, a passive backdoor written in C++, which likely provides stealthy command and control capabilities, and Gamshen, a malicious IIS module designed to manipulate search engine results to promote gambling websites through SEO fraud. The attackers exploit privilege escalation vulnerabilities to gain higher system privileges and create rogue user accounts to maintain persistent access. The campaign has compromised at least 65 servers primarily in Brazil, Thailand, and Vietnam, targeting diverse sectors. The use of a malicious IIS module indicates a focus on web servers running Microsoft’s Internet Information Services, enabling direct manipulation of web traffic and content to influence search engine rankings. The threat actor is believed to be China-aligned and has been active since at least August 2024. Despite no known public exploits currently in the wild specifically for this campaign, the use of public exploits for privilege escalation suggests the attackers leverage existing vulnerabilities to gain initial or escalated access. The campaign’s goal appears to be financial gain through SEO fraud by redirecting or poisoning Google search results to favor gambling websites, which can generate illicit revenue. The sophistication of the tools and persistence mechanisms indicates a well-resourced and patient adversary capable of long-term operations.
Potential Impact
For European organizations, the GhostRedirector threat could lead to unauthorized access and control over Windows servers, particularly those running IIS. This can result in compromised web infrastructure, manipulation of web content, and reputational damage if their websites are used to promote fraudulent or malicious content. The presence of backdoors and rogue accounts increases the risk of further lateral movement within networks, data exfiltration, or use of compromised servers as part of broader malicious campaigns. SEO fraud can also distort legitimate business operations and damage trust with customers and partners. Although the current known infections are outside Europe, the techniques and tools used could be adapted to target European servers, especially in sectors with high IIS usage or those involved in online gambling, marketing, or SEO services. The medium severity rating reflects the threat’s potential to disrupt integrity and availability of web services, as well as the confidentiality risks posed by persistent backdoors and unauthorized access.
Mitigation Recommendations
European organizations should implement targeted detection and response measures focusing on IIS server integrity and user account management. Specifically, they should: 1) Audit IIS modules regularly to detect unauthorized or suspicious modules like Gamshen; 2) Monitor for creation of rogue user accounts and unusual privilege escalations; 3) Apply all relevant security patches promptly, especially those addressing privilege escalation vulnerabilities; 4) Employ endpoint detection and response (EDR) tools capable of identifying stealthy backdoors such as Rungan; 5) Use web application firewalls (WAF) to monitor and block suspicious web traffic and SEO manipulation attempts; 6) Conduct threat hunting exercises focusing on indicators of compromise related to GhostRedirector’s tactics; 7) Harden server configurations by disabling unnecessary IIS features and enforcing least privilege principles; 8) Implement network segmentation to limit lateral movement from compromised servers; and 9) Educate IT staff on emerging threats involving SEO fraud and malicious IIS modules to improve detection capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/ghostredirector-poisons-windows-servers-backdoors-side-potatoes"]
- Adversary
- GhostRedirector
- Pulse Id
- 68ba2380ae861d314e902af1
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip104.233.210.229 | — | |
ip103.251.112.11 | — | |
ip104.233.192.1 | — | |
ip43.228.126.4 | — |
Hash
Value | Description | Copy |
---|---|---|
hash030201090405060708090a0b0c0d0e0f | — | |
hash049c343a9daaf3a93756562ed73375082192f5a8 | — | |
hash21e877ab2430b72e3db12881d878f78e0989bb7f | — | |
hash28140a5a29eba098bc6215ddac8e56eacbb29b69 | — | |
hash5a01981d3f31af47614e51e6c216bed70d921d60 | — | |
hash9dd282184ddfa796204c1d90a46caa117f46c8e1 | — | |
hashbe2ac4a5156dbd9ffa7a9f053f8fa4af5885be3c | — | |
hashee22ba5453ed577f8664ca390eb311d067e47786 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://gobr.868id.com/tz.php | — | |
urlhttp://xz.868id.com/EfsPotato_sign.exe | — | |
urlhttps://brproxy.868id.com/index_base64.php | — | |
urlhttps://brproxy.868id.com/tz_base64.php | — | |
urlhttps://brproxy.868id.com/url/index_base64.php | — | |
urlhttps://www.cs01.shop | — | |
urlhttps://xzs.868id.com/EfsNetAutoUser_br.exe | — | |
urlhttps://xzs.868id.com/iis/IISAgentDLL.dll | — | |
urlhttps://xzs.868id.com/iis/br/ManagedEngine64_v2.dll | — | |
urlhttps://xzs.868id.com/link.exe | — |
Domain
Value | Description | Copy |
---|---|---|
domain868id.com | — | |
domainbrproxy.868id.com | — | |
domaingobr.868id.com | — | |
domainq.822th.com | — | |
domainwww.881vn.com | — | |
domainwww.cs01.shop | — | |
domainxz.868id.com | — | |
domainxzs.868id.com | — |
Threat ID: 68ba9edb7a8eab2bb04a595f
Added to database: 9/5/2025, 8:27:07 AM
Last enriched: 10/8/2025, 7:20:03 AM
Last updated: 10/20/2025, 10:40:47 AM
Views: 146
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
OtterCandy, malware used by WaterPlum
MediumTracking Malware and Attack Expansion: A Hacker Group's Journey across Asia
MediumUsing Syscall() for Obfuscation/Fileless Activity, (Mon, Oct 20th)
MediumThreatFox IOCs for 2025-10-19
MediumNorth Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.