Ink Dragon's Relay Network and Stealthy Offensive Operation
Ink Dragon, a Chinese threat actor, is conducting a sophisticated espionage campaign targeting government entities in Europe, Southeast Asia, and South America. The group exploits IIS misconfigurations to gain initial access and deploys a custom ShadowPad IIS Listener module to create a victim-based relay network, turning compromised servers into nodes of a distributed mesh. They use a new variant of the FinalDraft malware and platform-native tools to maintain stealth and blend into normal enterprise telemetry. Their operations are characterized by disciplined playbooks and advanced software engineering, enabling persistent and covert intrusions. The campaign poses a medium severity threat due to its targeted nature and stealth capabilities, with no known public exploits yet. European organizations, especially government sectors running IIS servers with potential misconfigurations, are at risk. The threat actor’s relay network complicates detection and response efforts, increasing the potential impact on confidentiality and operational integrity. Mitigation requires focused IIS hardening, network segmentation, and advanced telemetry analysis to detect anomalous relay behaviors.
AI Analysis
Technical Summary
The Ink Dragon threat actor has launched a new wave of cyber espionage attacks primarily targeting government entities across Europe, Southeast Asia, and South America. The group leverages misconfigurations in Microsoft Internet Information Services (IIS) to gain initial footholds within victim networks. Once inside, Ink Dragon deploys a custom ShadowPad IIS Listener module, which transforms compromised IIS servers into active nodes within a victim-based relay network. This relay network forms a distributed mesh that facilitates stealthy command and control (C2) communications, making detection and attribution more challenging. The actor has also introduced a new variant of the FinalDraft malware, enhancing their toolset for persistence and data exfiltration. Their operational methodology combines advanced software engineering with disciplined operational playbooks, utilizing platform-native tools and living-off-the-land techniques to evade detection by blending malicious activity into normal enterprise telemetry. The campaign’s stealth and sophistication indicate a well-resourced and patient adversary focused on long-term intelligence gathering. Although no public exploits are currently known, the exploitation of IIS misconfigurations remains a critical vector. The presence of numerous file hashes associated with the malware and tools provides indicators of compromise (IOCs) for detection. Overall, Ink Dragon’s approach exemplifies modern advanced persistent threat (APT) tactics, emphasizing stealth, resilience, and operational security.
Potential Impact
For European organizations, particularly government entities, this campaign poses significant risks to confidentiality, integrity, and availability of sensitive information and critical infrastructure. The exploitation of IIS misconfigurations can lead to unauthorized access, allowing attackers to establish persistent footholds and use compromised servers as relay nodes, complicating incident response and forensic investigations. The victim-based relay network can facilitate lateral movement and data exfiltration while evading traditional network defenses. The stealthy use of platform-native tools and disciplined operational playbooks increases the likelihood of prolonged undetected intrusions, potentially resulting in loss of sensitive government data, disruption of services, and erosion of trust in public institutions. The medium severity rating reflects the targeted nature and complexity of the threat, which, if unmitigated, could escalate to critical impacts depending on the value of compromised assets. Additionally, the campaign’s focus on government targets aligns with geopolitical espionage motives, raising concerns about national security and diplomatic confidentiality within Europe.
Mitigation Recommendations
1. Conduct thorough audits and hardening of IIS configurations to eliminate misconfigurations that could be exploited for initial access. 2. Implement strict access controls and least privilege principles on IIS servers and related infrastructure. 3. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying ShadowPad and FinalDraft malware behaviors, including monitoring for unusual IIS listener modules. 4. Monitor network traffic for signs of relay network activity, such as anomalous internal-to-internal communications and unexpected proxying behaviors. 5. Utilize threat intelligence feeds to incorporate the provided file hashes and IOCs into detection tools and SIEM systems. 6. Segment networks to limit lateral movement and isolate critical government systems from general enterprise networks. 7. Employ behavioral analytics to detect living-off-the-land techniques and platform-native tool abuse. 8. Regularly update and patch IIS servers and related software to reduce attack surface. 9. Conduct red team exercises simulating similar attack vectors to test detection and response capabilities. 10. Establish incident response plans specifically addressing stealthy relay networks and advanced persistent threats targeting government sectors.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Belgium, Netherlands, Poland, Sweden, Austria
Indicators of Compromise
- hash: 293d4db492cdea1da4f4a3b58e83331f
- hash: 2965ddbcd11a08a3ca159af187ef754c
- hash: a83639e65bf14d8a1a1dcbbbbc96e05a
- hash: 1c85aa9f61d92cfb9107b8ec5303ed60990509b1
- hash: 300bcd3a8a0a5a0597b8e469ab4e2f4c86aa4434
- hash: b5cdb3a67908b9ec8c96aabdceb6788841097820
- hash: 188ab2d68f17ecf08a7a4cfc6457c79b0a5117b3277352a7371a525416129114
- hash: 2b57deb1f6f7d5448464b88bd96b47c5e2bd6e1c64c1b9214b57c4d35a591279
- hash: 2e84ea5cef8a9a8a60c7553b5878a349a037cffeab4c7f40da5d0873ede7ff72
- hash: 36f00887f6c0af63ef3c70a60a540c64040b13a4209b975e96ce239e65548d4a
- hash: 7efe5c1229178c1b48f6750c846575e7f48d17ea817997bd7acba0e5ecf1e577
- hash: 809ddcbb64d6f2ccc4a8909068da60e6ea8b3ebd9c09dd826def0e188c7a2da2
- hash: 866fde351251092fb5532e743459ba80968cd5516cce813c8755467f5e8a47a1
- hash: a86e72ca58de6d215a59ae233963eaea27fe47ef0c9f43938e27339df4a86732
- hash: b4a53f117722fb4af0a64d30ec8aa4c4c82f456e3d2a5c5111c63ce261f3b547
- hash: c305b3b3f9426d024cdd262497a5d196264397bfed445705759d0a793a58fe6e
- hash: d88115113e274071b03a3b4c1da99eaea7b8d94adf833dfd26943af0a6d78b4d
- hash: e2f6e722c26e19b76396c2502cacf2aaceaaa1486865578c665ebf0065641ffa
- hash: ecf0fbd72aac684b03930ad2ff9cdd386e9c13ddf449f27918f337dc8963590e
- hash: f094ff83d4b7d06bc17b15db7d7dc0e622778b0eda71e8fc9fdf7db83c460426
- hash: f438ca355e6888c4c9cd7287b22cfe5773992ef83f0b16e72fb9ae239d85586c
- hash: f9dd0b57a5c133ca0c4cab3cca1ac8debdc4a798b452167a1e5af78653af00c1
Ink Dragon's Relay Network and Stealthy Offensive Operation
Description
Ink Dragon, a Chinese threat actor, is conducting a sophisticated espionage campaign targeting government entities in Europe, Southeast Asia, and South America. The group exploits IIS misconfigurations to gain initial access and deploys a custom ShadowPad IIS Listener module to create a victim-based relay network, turning compromised servers into nodes of a distributed mesh. They use a new variant of the FinalDraft malware and platform-native tools to maintain stealth and blend into normal enterprise telemetry. Their operations are characterized by disciplined playbooks and advanced software engineering, enabling persistent and covert intrusions. The campaign poses a medium severity threat due to its targeted nature and stealth capabilities, with no known public exploits yet. European organizations, especially government sectors running IIS servers with potential misconfigurations, are at risk. The threat actor’s relay network complicates detection and response efforts, increasing the potential impact on confidentiality and operational integrity. Mitigation requires focused IIS hardening, network segmentation, and advanced telemetry analysis to detect anomalous relay behaviors.
AI-Powered Analysis
Technical Analysis
The Ink Dragon threat actor has launched a new wave of cyber espionage attacks primarily targeting government entities across Europe, Southeast Asia, and South America. The group leverages misconfigurations in Microsoft Internet Information Services (IIS) to gain initial footholds within victim networks. Once inside, Ink Dragon deploys a custom ShadowPad IIS Listener module, which transforms compromised IIS servers into active nodes within a victim-based relay network. This relay network forms a distributed mesh that facilitates stealthy command and control (C2) communications, making detection and attribution more challenging. The actor has also introduced a new variant of the FinalDraft malware, enhancing their toolset for persistence and data exfiltration. Their operational methodology combines advanced software engineering with disciplined operational playbooks, utilizing platform-native tools and living-off-the-land techniques to evade detection by blending malicious activity into normal enterprise telemetry. The campaign’s stealth and sophistication indicate a well-resourced and patient adversary focused on long-term intelligence gathering. Although no public exploits are currently known, the exploitation of IIS misconfigurations remains a critical vector. The presence of numerous file hashes associated with the malware and tools provides indicators of compromise (IOCs) for detection. Overall, Ink Dragon’s approach exemplifies modern advanced persistent threat (APT) tactics, emphasizing stealth, resilience, and operational security.
Potential Impact
For European organizations, particularly government entities, this campaign poses significant risks to confidentiality, integrity, and availability of sensitive information and critical infrastructure. The exploitation of IIS misconfigurations can lead to unauthorized access, allowing attackers to establish persistent footholds and use compromised servers as relay nodes, complicating incident response and forensic investigations. The victim-based relay network can facilitate lateral movement and data exfiltration while evading traditional network defenses. The stealthy use of platform-native tools and disciplined operational playbooks increases the likelihood of prolonged undetected intrusions, potentially resulting in loss of sensitive government data, disruption of services, and erosion of trust in public institutions. The medium severity rating reflects the targeted nature and complexity of the threat, which, if unmitigated, could escalate to critical impacts depending on the value of compromised assets. Additionally, the campaign’s focus on government targets aligns with geopolitical espionage motives, raising concerns about national security and diplomatic confidentiality within Europe.
Mitigation Recommendations
1. Conduct thorough audits and hardening of IIS configurations to eliminate misconfigurations that could be exploited for initial access. 2. Implement strict access controls and least privilege principles on IIS servers and related infrastructure. 3. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying ShadowPad and FinalDraft malware behaviors, including monitoring for unusual IIS listener modules. 4. Monitor network traffic for signs of relay network activity, such as anomalous internal-to-internal communications and unexpected proxying behaviors. 5. Utilize threat intelligence feeds to incorporate the provided file hashes and IOCs into detection tools and SIEM systems. 6. Segment networks to limit lateral movement and isolate critical government systems from general enterprise networks. 7. Employ behavioral analytics to detect living-off-the-land techniques and platform-native tool abuse. 8. Regularly update and patch IIS servers and related software to reduce attack surface. 9. Conduct red team exercises simulating similar attack vectors to test detection and response capabilities. 10. Establish incident response plans specifically addressing stealthy relay networks and advanced persistent threats targeting government sectors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://research.checkpoint.com/2025/ink-dragons-relay-network-and-offensive-operation"]
- Adversary
- Ink Dragon
- Pulse Id
- 694173593290d291f99fc0c7
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash293d4db492cdea1da4f4a3b58e83331f | — | |
hash2965ddbcd11a08a3ca159af187ef754c | — | |
hasha83639e65bf14d8a1a1dcbbbbc96e05a | — | |
hash1c85aa9f61d92cfb9107b8ec5303ed60990509b1 | — | |
hash300bcd3a8a0a5a0597b8e469ab4e2f4c86aa4434 | — | |
hashb5cdb3a67908b9ec8c96aabdceb6788841097820 | — | |
hash188ab2d68f17ecf08a7a4cfc6457c79b0a5117b3277352a7371a525416129114 | — | |
hash2b57deb1f6f7d5448464b88bd96b47c5e2bd6e1c64c1b9214b57c4d35a591279 | — | |
hash2e84ea5cef8a9a8a60c7553b5878a349a037cffeab4c7f40da5d0873ede7ff72 | — | |
hash36f00887f6c0af63ef3c70a60a540c64040b13a4209b975e96ce239e65548d4a | — | |
hash7efe5c1229178c1b48f6750c846575e7f48d17ea817997bd7acba0e5ecf1e577 | — | |
hash809ddcbb64d6f2ccc4a8909068da60e6ea8b3ebd9c09dd826def0e188c7a2da2 | — | |
hash866fde351251092fb5532e743459ba80968cd5516cce813c8755467f5e8a47a1 | — | |
hasha86e72ca58de6d215a59ae233963eaea27fe47ef0c9f43938e27339df4a86732 | — | |
hashb4a53f117722fb4af0a64d30ec8aa4c4c82f456e3d2a5c5111c63ce261f3b547 | — | |
hashc305b3b3f9426d024cdd262497a5d196264397bfed445705759d0a793a58fe6e | — | |
hashd88115113e274071b03a3b4c1da99eaea7b8d94adf833dfd26943af0a6d78b4d | — | |
hashe2f6e722c26e19b76396c2502cacf2aaceaaa1486865578c665ebf0065641ffa | — | |
hashecf0fbd72aac684b03930ad2ff9cdd386e9c13ddf449f27918f337dc8963590e | — | |
hashf094ff83d4b7d06bc17b15db7d7dc0e622778b0eda71e8fc9fdf7db83c460426 | — | |
hashf438ca355e6888c4c9cd7287b22cfe5773992ef83f0b16e72fb9ae239d85586c | — | |
hashf9dd0b57a5c133ca0c4cab3cca1ac8debdc4a798b452167a1e5af78653af00c1 | — |
Threat ID: 6941acaa0d5f6f4391ada9e9
Added to database: 12/16/2025, 7:02:02 PM
Last enriched: 12/16/2025, 7:02:19 PM
Last updated: 12/17/2025, 6:26:05 AM
Views: 38
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Russian APT actor phishes the Baltics and the Balkans
MediumInvestigating the Infrastructure Behind DDoSia's Attacks
MediumDefending against the CVE-2025-55182 (React2Shell) vulnerability in React Server Components
MediumSnakes in the Castle: Inside the Walls of Python-Driven CastleLoader Delivery
MediumCapabilities Are the Only Way to Secure Agent Delegation
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.