Nezha Tool Used in New Cyber Campaign Targeting Web Applications
A sophisticated cyber campaign utilizing the open-source Nezha tool has been discovered targeting vulnerable web applications since August 2025. Attackers gained access through an exposed phpMyAdmin panel, employing creative log poisoning techniques to implant a PHP web shell. The intrusion involved the use of AntSword for server control, followed by the installation of Nezha agent and Ghost RAT malware. This marks the first public report of Nezha being used for web server compromises. The campaign, linked to China-based infrastructure, affected over 100 systems, primarily in Taiwan, Japan, South Korea, and Hong Kong. Attackers used Nezha to disable Windows Defender and deploy Ghost RAT, establishing persistence under the name 'SQLlite'. Recommendations include patching public-facing applications, implementing authentication, and improving detection for post-exploitation activities.
AI Analysis
Technical Summary
This sophisticated cyber campaign, active since August 2025, targets vulnerable web applications by exploiting exposed phpMyAdmin panels, a widely used web-based database management tool. Attackers employ a creative log poisoning technique to inject a PHP web shell, allowing initial foothold on the server. Following this, they use AntSword, a known web shell management tool, to gain interactive control over the compromised servers. Subsequently, the attackers install the Nezha agent—an open-source remote administration tool (RAT) not previously reported in web server compromises—and Ghost RAT malware. Nezha is used to disable Windows Defender, effectively neutralizing endpoint defenses, while Ghost RAT facilitates remote access and data exfiltration. Persistence is established under the alias 'SQLlite', likely to evade detection. The campaign infrastructure is linked to China-based servers and has impacted over 100 systems primarily in Taiwan, Japan, South Korea, and Hong Kong. The attack chain involves exploitation of phpMyAdmin (CWE-287: Improper Authentication), log poisoning (a form of injection), and post-exploitation techniques aligned with MITRE ATT&CK tactics such as persistence (T1543.003), command and control (T1071), exploitation of public-facing applications (T1190), and defense evasion (T1562.001). No CVE or known exploits in the wild are reported yet, but the campaign demonstrates advanced multi-stage intrusion capabilities targeting web-facing infrastructure.
Potential Impact
For European organizations, the impact of this campaign could be significant if similar vulnerable phpMyAdmin instances or web applications are exposed without proper security controls. The compromise of web servers can lead to unauthorized access to sensitive data, disruption of services, and potential lateral movement within networks. Disabling endpoint protection like Windows Defender increases the risk of prolonged undetected presence, enabling data theft, ransomware deployment, or further malware infections. Given the campaign’s focus on web applications and database management tools, organizations with public-facing web infrastructure and database administration portals are at heightened risk. The medium severity reflects the balance between the need for initial access via exposed management interfaces and the high potential damage post-compromise. European entities involved in sectors with strategic importance or with business ties to East Asia may face increased targeting due to geopolitical factors and supply chain considerations.
Mitigation Recommendations
1. Immediately audit and restrict access to phpMyAdmin and other database management interfaces; ensure they are not publicly exposed or are protected by strong authentication mechanisms such as multi-factor authentication (MFA). 2. Apply the latest patches and updates to phpMyAdmin, web servers, and associated software to remediate known vulnerabilities. 3. Implement web application firewalls (WAFs) to detect and block log poisoning and injection attempts. 4. Monitor logs for unusual entries indicative of log poisoning or web shell deployment, including unexpected PHP code in logs. 5. Deploy endpoint detection and response (EDR) solutions capable of detecting Nezha and Ghost RAT behaviors, including attempts to disable security software. 6. Conduct regular threat hunting focused on persistence mechanisms named similarly to 'SQLlite' and anomalous AntSword activity. 7. Segment networks to limit lateral movement from compromised web servers to critical internal systems. 8. Educate administrators on secure configuration and the risks of exposing management interfaces. 9. Establish incident response plans that include rapid containment and forensic analysis for web server compromises. 10. Use threat intelligence feeds to update detection rules with indicators such as the domain 'c.mid.al' linked to this campaign.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- domain: c.mid.al
Nezha Tool Used in New Cyber Campaign Targeting Web Applications
Description
A sophisticated cyber campaign utilizing the open-source Nezha tool has been discovered targeting vulnerable web applications since August 2025. Attackers gained access through an exposed phpMyAdmin panel, employing creative log poisoning techniques to implant a PHP web shell. The intrusion involved the use of AntSword for server control, followed by the installation of Nezha agent and Ghost RAT malware. This marks the first public report of Nezha being used for web server compromises. The campaign, linked to China-based infrastructure, affected over 100 systems, primarily in Taiwan, Japan, South Korea, and Hong Kong. Attackers used Nezha to disable Windows Defender and deploy Ghost RAT, establishing persistence under the name 'SQLlite'. Recommendations include patching public-facing applications, implementing authentication, and improving detection for post-exploitation activities.
AI-Powered Analysis
Technical Analysis
This sophisticated cyber campaign, active since August 2025, targets vulnerable web applications by exploiting exposed phpMyAdmin panels, a widely used web-based database management tool. Attackers employ a creative log poisoning technique to inject a PHP web shell, allowing initial foothold on the server. Following this, they use AntSword, a known web shell management tool, to gain interactive control over the compromised servers. Subsequently, the attackers install the Nezha agent—an open-source remote administration tool (RAT) not previously reported in web server compromises—and Ghost RAT malware. Nezha is used to disable Windows Defender, effectively neutralizing endpoint defenses, while Ghost RAT facilitates remote access and data exfiltration. Persistence is established under the alias 'SQLlite', likely to evade detection. The campaign infrastructure is linked to China-based servers and has impacted over 100 systems primarily in Taiwan, Japan, South Korea, and Hong Kong. The attack chain involves exploitation of phpMyAdmin (CWE-287: Improper Authentication), log poisoning (a form of injection), and post-exploitation techniques aligned with MITRE ATT&CK tactics such as persistence (T1543.003), command and control (T1071), exploitation of public-facing applications (T1190), and defense evasion (T1562.001). No CVE or known exploits in the wild are reported yet, but the campaign demonstrates advanced multi-stage intrusion capabilities targeting web-facing infrastructure.
Potential Impact
For European organizations, the impact of this campaign could be significant if similar vulnerable phpMyAdmin instances or web applications are exposed without proper security controls. The compromise of web servers can lead to unauthorized access to sensitive data, disruption of services, and potential lateral movement within networks. Disabling endpoint protection like Windows Defender increases the risk of prolonged undetected presence, enabling data theft, ransomware deployment, or further malware infections. Given the campaign’s focus on web applications and database management tools, organizations with public-facing web infrastructure and database administration portals are at heightened risk. The medium severity reflects the balance between the need for initial access via exposed management interfaces and the high potential damage post-compromise. European entities involved in sectors with strategic importance or with business ties to East Asia may face increased targeting due to geopolitical factors and supply chain considerations.
Mitigation Recommendations
1. Immediately audit and restrict access to phpMyAdmin and other database management interfaces; ensure they are not publicly exposed or are protected by strong authentication mechanisms such as multi-factor authentication (MFA). 2. Apply the latest patches and updates to phpMyAdmin, web servers, and associated software to remediate known vulnerabilities. 3. Implement web application firewalls (WAFs) to detect and block log poisoning and injection attempts. 4. Monitor logs for unusual entries indicative of log poisoning or web shell deployment, including unexpected PHP code in logs. 5. Deploy endpoint detection and response (EDR) solutions capable of detecting Nezha and Ghost RAT behaviors, including attempts to disable security software. 6. Conduct regular threat hunting focused on persistence mechanisms named similarly to 'SQLlite' and anomalous AntSword activity. 7. Segment networks to limit lateral movement from compromised web servers to critical internal systems. 8. Educate administrators on secure configuration and the risks of exposing management interfaces. 9. Establish incident response plans that include rapid containment and forensic analysis for web server compromises. 10. Use threat intelligence feeds to update detection rules with indicators such as the domain 'c.mid.al' linked to this campaign.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.infosecurity-magazine.com/news/nezha-tool-used-new-cyber-campaign"]
- Adversary
- null
- Pulse Id
- 68e68274cd83b867a1eb6dc7
- Threat Score
- null
Indicators of Compromise
Domain
Value | Description | Copy |
---|---|---|
domainc.mid.al | — |
Threat ID: 68e68dec47cdb70919db7f03
Added to database: 10/8/2025, 4:14:36 PM
Last enriched: 10/8/2025, 4:30:05 PM
Last updated: 10/9/2025, 1:19:11 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
New Chaos-C++ Ransomware Targets Windows by Wiping Data and Stealing Crypto
MediumFrom Phishing to Malware: AI Becomes Russia's New Cyber Weapon in War on Ukraine
MediumFake Teams Installers Dropping Oyster Backdoor (aka Broomstick) in New Malvertising Scam
MediumVampire Bot Malware Sinks Fangs Into Job Hunters
MediumXWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilities
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.