The Crown Prince, Nezha: A New Tool Favored by China-Nexus Threat Actors
A sophisticated cyber intrusion campaign utilizing log poisoning and a new tool called Nezha has been uncovered. The attackers exploited a vulnerable phpMyAdmin interface to deploy a web shell, followed by the installation of Nezha, an open-source server monitoring tool repurposed for malicious activities. The campaign targeted over 100 victims, primarily in Taiwan, Japan, South Korea, and Hong Kong. The threat actors also deployed Ghost RAT, a remote access trojan, for further system compromise. The attack methodology and victimology suggest a China-nexus threat actor, highlighting the need for improved security measures and vigilance against emerging threats.
AI Analysis
Technical Summary
This threat involves a sophisticated cyber intrusion campaign attributed to China-nexus threat actors, who exploit a vulnerable phpMyAdmin interface to gain initial access. The attackers deploy a web shell, commonly associated with tools like China Chopper and AntSword, enabling remote command execution on compromised servers. Subsequently, they install Nezha, an open-source server monitoring tool that has been repurposed for malicious activities, allowing attackers to maintain persistence, monitor system status, and execute further commands stealthily. The campaign also involves log poisoning techniques to evade detection by corrupting or manipulating log files, complicating forensic analysis. Additionally, the attackers deploy Ghost RAT, a remote access trojan, to facilitate deeper system compromise and data exfiltration. The attack chain includes multiple tactics and techniques mapped to MITRE ATT&CK IDs such as T1190 (Exploit Public-Facing Application), T1543.003 (Create or Modify System Process: Windows Service), T1059 (Command and Scripting Interpreter), and T1105 (Ingress Tool Transfer), indicating a multi-stage, persistent attack. Over 100 victims have been targeted, primarily in Taiwan, Japan, South Korea, and Hong Kong, focusing on organizations running vulnerable phpMyAdmin instances. Indicators of compromise include specific IP addresses, domains, and file hashes linked to the campaign. While no known exploits in the wild have been reported for this specific vulnerability, the use of publicly available tools and open-source software repurposed for malicious use increases the attack surface. The campaign highlights the evolving threat landscape where legitimate tools are weaponized by advanced persistent threat actors to evade detection and maintain long-term access.
Potential Impact
For European organizations, the impact of this threat could be significant if they operate vulnerable phpMyAdmin interfaces or similar web management tools exposed to the internet. Successful exploitation can lead to unauthorized remote code execution, installation of persistent backdoors, and deployment of remote access trojans like Ghost RAT, resulting in potential data breaches, intellectual property theft, and disruption of critical services. The use of log poisoning complicates incident detection and response, increasing dwell time and the risk of extensive lateral movement within networks. Given the stealthy nature of Nezha and the multi-stage attack chain, organizations may face prolonged undetected intrusions, leading to reputational damage and regulatory consequences under GDPR if personal data is compromised. The medium severity rating reflects that while exploitation requires a vulnerable public-facing application, no user interaction is needed, and the scope can be broad if defenses are weak. European entities in sectors such as government, critical infrastructure, finance, and technology, which often use phpMyAdmin or similar tools for database management, are particularly at risk. The geopolitical context of China-nexus threat actors targeting East Asia also suggests potential spillover or targeting of European organizations with strategic or economic ties to the region.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit and patch all phpMyAdmin instances to the latest secure versions or disable public-facing phpMyAdmin interfaces where possible. 2) Employ strict network segmentation and firewall rules to limit access to management interfaces only to trusted IP addresses or VPN users. 3) Deploy web application firewalls (WAFs) with rules to detect and block web shell uploads and suspicious HTTP requests indicative of log poisoning or command injection. 4) Monitor logs for anomalies, but also implement immutable or remote log storage to prevent log tampering. 5) Use endpoint detection and response (EDR) solutions to identify behaviors associated with Nezha, Ghost RAT, and other known indicators of compromise, including unusual process creations and network connections. 6) Conduct regular threat hunting focused on MITRE ATT&CK techniques relevant to this campaign, such as T1190 and T1059. 7) Harden server configurations by disabling unnecessary services and enforcing least privilege principles for service accounts. 8) Educate IT and security teams on the tactics and tools used by China-nexus actors to improve detection and response capabilities. 9) Implement multi-factor authentication (MFA) for administrative access to reduce risk from credential theft. 10) Establish incident response plans that include procedures for web shell detection and removal, and forensic analysis of log poisoning attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- ip: 45.207.220.12
- domain: gd.bj2.xyz
- ip: 172.245.52.169
- hash: d757ec4d5350843c44dd34a95dcb3a50
- hash: ad5e5b00f58396f5a518680e7084dc7dd5f2cc2b
- hash: 7b2599ed54b72daec0acfd32744c7a9a77b19e6cf4e1651837175e4606dbc958
- hash: 6f336f372c5a642b57413363265e7d7e
- hash: 8459d693c951248a5e8e128f299e9618
- hash: 89cb9c926e136c54011f3e0792b4a28c
- hash: 1c948822cb57763c1d343542ee4ade212d8f4fbb
- hash: 55ac33d1ebfa28296c5128617d29ccbfed11157e
- hash: 35e0b22139fb27d2c9721aedf5770d893423bf029e1f56be92485ff8fce210f3
- hash: 82611e60a2c5de23a1b976bb3b9a32c4427cb60a002e4c27cadfa84031d87999
- hash: 9f33095a24471bed55ce11803e4ebbed5118bfb5d3861baf1c8214efcd9e7de6
- hash: f3570bb6e0f9c695d48f89f043380b43831dd0f6fe79b16eda2a3ffd9fd7ad16
- ip: 38.246.250.201
- domain: c.mid.al
- domain: host.404111.xyz
The Crown Prince, Nezha: A New Tool Favored by China-Nexus Threat Actors
Description
A sophisticated cyber intrusion campaign utilizing log poisoning and a new tool called Nezha has been uncovered. The attackers exploited a vulnerable phpMyAdmin interface to deploy a web shell, followed by the installation of Nezha, an open-source server monitoring tool repurposed for malicious activities. The campaign targeted over 100 victims, primarily in Taiwan, Japan, South Korea, and Hong Kong. The threat actors also deployed Ghost RAT, a remote access trojan, for further system compromise. The attack methodology and victimology suggest a China-nexus threat actor, highlighting the need for improved security measures and vigilance against emerging threats.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated cyber intrusion campaign attributed to China-nexus threat actors, who exploit a vulnerable phpMyAdmin interface to gain initial access. The attackers deploy a web shell, commonly associated with tools like China Chopper and AntSword, enabling remote command execution on compromised servers. Subsequently, they install Nezha, an open-source server monitoring tool that has been repurposed for malicious activities, allowing attackers to maintain persistence, monitor system status, and execute further commands stealthily. The campaign also involves log poisoning techniques to evade detection by corrupting or manipulating log files, complicating forensic analysis. Additionally, the attackers deploy Ghost RAT, a remote access trojan, to facilitate deeper system compromise and data exfiltration. The attack chain includes multiple tactics and techniques mapped to MITRE ATT&CK IDs such as T1190 (Exploit Public-Facing Application), T1543.003 (Create or Modify System Process: Windows Service), T1059 (Command and Scripting Interpreter), and T1105 (Ingress Tool Transfer), indicating a multi-stage, persistent attack. Over 100 victims have been targeted, primarily in Taiwan, Japan, South Korea, and Hong Kong, focusing on organizations running vulnerable phpMyAdmin instances. Indicators of compromise include specific IP addresses, domains, and file hashes linked to the campaign. While no known exploits in the wild have been reported for this specific vulnerability, the use of publicly available tools and open-source software repurposed for malicious use increases the attack surface. The campaign highlights the evolving threat landscape where legitimate tools are weaponized by advanced persistent threat actors to evade detection and maintain long-term access.
Potential Impact
For European organizations, the impact of this threat could be significant if they operate vulnerable phpMyAdmin interfaces or similar web management tools exposed to the internet. Successful exploitation can lead to unauthorized remote code execution, installation of persistent backdoors, and deployment of remote access trojans like Ghost RAT, resulting in potential data breaches, intellectual property theft, and disruption of critical services. The use of log poisoning complicates incident detection and response, increasing dwell time and the risk of extensive lateral movement within networks. Given the stealthy nature of Nezha and the multi-stage attack chain, organizations may face prolonged undetected intrusions, leading to reputational damage and regulatory consequences under GDPR if personal data is compromised. The medium severity rating reflects that while exploitation requires a vulnerable public-facing application, no user interaction is needed, and the scope can be broad if defenses are weak. European entities in sectors such as government, critical infrastructure, finance, and technology, which often use phpMyAdmin or similar tools for database management, are particularly at risk. The geopolitical context of China-nexus threat actors targeting East Asia also suggests potential spillover or targeting of European organizations with strategic or economic ties to the region.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit and patch all phpMyAdmin instances to the latest secure versions or disable public-facing phpMyAdmin interfaces where possible. 2) Employ strict network segmentation and firewall rules to limit access to management interfaces only to trusted IP addresses or VPN users. 3) Deploy web application firewalls (WAFs) with rules to detect and block web shell uploads and suspicious HTTP requests indicative of log poisoning or command injection. 4) Monitor logs for anomalies, but also implement immutable or remote log storage to prevent log tampering. 5) Use endpoint detection and response (EDR) solutions to identify behaviors associated with Nezha, Ghost RAT, and other known indicators of compromise, including unusual process creations and network connections. 6) Conduct regular threat hunting focused on MITRE ATT&CK techniques relevant to this campaign, such as T1190 and T1059. 7) Harden server configurations by disabling unnecessary services and enforcing least privilege principles for service accounts. 8) Educate IT and security teams on the tactics and tools used by China-nexus actors to improve detection and response capabilities. 9) Implement multi-factor authentication (MFA) for administrative access to reduce risk from credential theft. 10) Establish incident response plans that include procedures for web shell detection and removal, and forensic analysis of log poisoning attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.huntress.com/blog/nezha-china-nexus-threat-actor-tool"]
- Adversary
- China-nexus threat actors
- Pulse Id
- 68e7e51909bb02e0f22bfc5a
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip45.207.220.12 | — | |
ip172.245.52.169 | — | |
ip38.246.250.201 | — |
Domain
Value | Description | Copy |
---|---|---|
domaingd.bj2.xyz | — | |
domainc.mid.al | — | |
domainhost.404111.xyz | — |
Hash
Value | Description | Copy |
---|---|---|
hashd757ec4d5350843c44dd34a95dcb3a50 | — | |
hashad5e5b00f58396f5a518680e7084dc7dd5f2cc2b | — | |
hash7b2599ed54b72daec0acfd32744c7a9a77b19e6cf4e1651837175e4606dbc958 | — | |
hash6f336f372c5a642b57413363265e7d7e | — | |
hash8459d693c951248a5e8e128f299e9618 | — | |
hash89cb9c926e136c54011f3e0792b4a28c | — | |
hash1c948822cb57763c1d343542ee4ade212d8f4fbb | — | |
hash55ac33d1ebfa28296c5128617d29ccbfed11157e | — | |
hash35e0b22139fb27d2c9721aedf5770d893423bf029e1f56be92485ff8fce210f3 | — | |
hash82611e60a2c5de23a1b976bb3b9a32c4427cb60a002e4c27cadfa84031d87999 | — | |
hash9f33095a24471bed55ce11803e4ebbed5118bfb5d3861baf1c8214efcd9e7de6 | — | |
hashf3570bb6e0f9c695d48f89f043380b43831dd0f6fe79b16eda2a3ffd9fd7ad16 | — |
Threat ID: 68e7ebe2ba0e608b4fa3c9f0
Added to database: 10/9/2025, 5:07:46 PM
Last enriched: 10/9/2025, 5:23:43 PM
Last updated: 10/10/2025, 1:57:15 PM
Views: 239
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
RondoDox Botnet targets 56 flaws across 30+ device types worldwide
MediumClayRat: A New Android Spyware Targeting Russia
MediumA Vietnamese threat actor's shift from PXA Stealer to PureRAT
MediumAdaptixC2 Uncovered: Capabilities, Tactics & Hunting Strategies
MediumSophisticated Malware Deployed in Oracle EBS Zero-Day Attacks
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.