WEBJACK: Evolving IIS Hijacking Campaign Abuses SEO for Fraud and Monetization
WEBJACK is a malware campaign targeting Microsoft IIS servers by deploying BadIIS malware modules to conduct SEO poisoning and fraud. The attackers hijack high-profile websites, including government and educational institutions, redirecting users to gambling sites. The campaign selectively serves malicious content to search engine crawlers while redirecting or blocking normal visitors, leveraging legitimate IIS modules for stealth. Originating from a Chinese-speaking threat actor, it primarily affects Southeast Asia and Latin America, with a focus on Vietnamese-language targets. Although no known exploits are publicly reported, the campaign uses advanced tools such as Cobalt Strike and XLANY Loader. The threat demonstrates evolving IIS hijacking techniques and abuse of legitimate security tools for monetization. European organizations could be at risk if targeted due to the use of IIS servers and the potential for reputational damage and fraud. Mitigation requires specific IIS module monitoring, integrity checks, and enhanced web server security. Countries with significant IIS usage and strategic government or educational targets, such as Germany, France, and the UK, are more likely to be affected. The threat severity is assessed as medium given the targeted nature, impact on availability and integrity, and moderate ease of exploitation without user interaction.
AI Analysis
Technical Summary
The WEBJACK campaign represents an advanced malware operation targeting Microsoft Internet Information Services (IIS) servers by deploying malicious modules known as BadIIS. These modules enable attackers to perform SEO poisoning by selectively serving malicious content to search engine crawlers, thereby manipulating search engine results to promote fraudulent gambling websites. The campaign hijacks high-profile targets, including government and educational institutions, which increases the credibility and reach of the malicious redirections. The attackers employ a variety of tools from the Chinese cybercriminal ecosystem, including XLANY Loader and Cobalt Strike, indicating a sophisticated and well-resourced threat actor. The malicious IIS modules operate stealthily by serving legitimate content to normal visitors or blocking them, while feeding manipulated content to search engines to maximize SEO impact. This selective content delivery complicates detection and mitigation efforts. The campaign spans multiple countries, primarily in Southeast Asia and Latin America, with a notable focus on Vietnamese-language content, suggesting targeted regional and linguistic preferences. The operation also abuses legitimate IIS security and management tools, demonstrating an evolution in IIS hijacking tactics. Despite the absence of publicly known exploits, the campaign leverages techniques such as credential dumping (T1003), exploitation of public-facing applications (T1190), process injection (T1055), and persistence mechanisms (T1505, T1574), highlighting a multi-faceted attack chain. The campaign's monetization strategy revolves around fraud via gambling site redirections, impacting both the integrity of affected websites and the availability of legitimate content to users.
Potential Impact
For European organizations, the WEBJACK campaign poses significant risks primarily through reputational damage, loss of user trust, and potential financial fraud. Government and educational institutions, which are often targeted, could face disruption of their web services and unauthorized content delivery, undermining public confidence. The manipulation of search engine results could lead to widespread dissemination of fraudulent links, affecting users and potentially exposing them to further malware or scams. The campaign’s use of legitimate IIS modules for malicious purposes complicates detection and remediation, increasing the risk of prolonged compromise. Additionally, the redirection to gambling sites may violate regulatory compliance and legal frameworks within Europe, leading to legal and financial consequences. The campaign’s stealthy nature and selective content delivery reduce the likelihood of immediate detection, allowing attackers to maintain persistence and expand their influence. Although the current geographic focus is outside Europe, the widespread use of IIS servers in European public and private sectors means the threat could expand or be adapted to European targets, especially those with high-profile web assets. The use of advanced tools and techniques also suggests potential for lateral movement and further exploitation within compromised networks.
Mitigation Recommendations
European organizations should implement targeted defenses focused on IIS server security. This includes rigorous monitoring and auditing of IIS modules and configurations to detect unauthorized or suspicious modules like BadIIS. Employ integrity verification tools to regularly check IIS module binaries and configurations against known good baselines. Enhance web server logging and enable detailed request tracing to identify anomalous behavior such as selective content serving or unusual redirections. Deploy web application firewalls (WAFs) with rules tailored to detect SEO poisoning and content manipulation patterns. Conduct regular vulnerability assessments and penetration testing focused on IIS and associated web applications to identify and remediate exploitation vectors. Implement strict access controls and multi-factor authentication for IIS management interfaces to prevent unauthorized module deployment. Use endpoint detection and response (EDR) solutions to detect post-exploitation tools like Cobalt Strike and XLANY Loader. Educate web administrators and security teams about the tactics used in IIS hijacking campaigns to improve incident response readiness. Finally, collaborate with threat intelligence providers to stay updated on emerging indicators of compromise related to WEBJACK and similar campaigns.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
Indicators of Compromise
- hash: 11dfb32e4496db16ea7c06994e0fbe62
- hash: 1b1cdf612907fed8c4e76cdfb4223572
- hash: e656f8c61ffc614f0bcdf1249147fe63
- hash: 1e420360f99d96920c443129c6801aa661f6073d
- hash: 4389f1ec1a822bf9d31d1523acb990b7bb2c9e5d
- hash: 500db7699d66db1c92f3a4ea722596884382c7a7
- hash: 00c7efe65ab90c03678359f5ba6b24d9f938a28205652dd61f15d7a31323cf1b
- hash: 11265422e79f2cd057ee1ae38a16e5db54039711ae8cdb9e177aebfde5666f32
- hash: 48ec6530470b295db455bf2c72dc4fbd18672725f45821304f966d436b428865
- hash: 561fcf1a2d6cc2170d2b538f416e95d981663984e384da51b36ffe97d2653dcd
- hash: 6b60b6df8a1a95f51ffe57255c05d26eb9e113857efac3b29d6ef080b8d414f3
- hash: 72cf397738724b1f555c147005c61c058619405846460a60b02a2af75b57a81e
- hash: 767576a2b67a3a53883b174a50c83192d0930a4ce213af5f5093e6ee26910d2b
- hash: 86b8605b4870be8c3e83e51b4e3ee80e781a7c5a0104ffa656da651a03579c5a
- hash: 98d4d3de1af9d8568ededbddad4ed5a2072393985421462f44d12e482a1a36af
- hash: 9a2fd34e22c5f3d3d5fb96e3cd514dad7b03ed7bf53a87e7d8d9b73987d02ece
- hash: b0842c9916449de6d4b4159d6c5af747d6fb40609510d6a8d2eb669932c1f661
- hash: bab9a644aff24cf313210cc6632f71d935a428ea0efb3823c0dbe6dccabe4b73
- hash: c17d1bb654bfa9ff9f612d37c1204585cfc76d663818a23aac78ba43e35e3df0
- hash: c65dea5d6ab244520a794de0bc9a232050b632b391b3cd3a616661f03d9d2619
- hash: c9b4657b6aea927bb0f601f2063e743f8702408c98d01ca3332692b29c4d90ca
- hash: cbbe63d47e377ab93a39d11554b3024760868bf667db388efc62e6f2850b5d89
- hash: d8c0ef6dbf7d4572f92d3a492f32061ab8f3dd46beb9ff5a0bf9bf550935458c
- hash: e51ea911a281097be040ac2871134e6c7d5c3b37c8b46d2267ad40a18a05d2ec
- hash: ffa835cd05558fa52a12e91136c4e8a3e7393b3155a6be7877812c6e7d1ff811
- hash: ffbad7beab3e0888d6957637f2ec80156402ad540e9c92ebb243fe27bea1f598
- domain: ttseo66.com
- domain: google.sneaws.com
- domain: google2.sneaws.com
- domain: jiankong.sneaws.com
- domain: jk.667759.com
- domain: jkt.667759.com
- domain: kaifa.sneaws.com
- domain: mail.tttseo.com
- domain: seo.667759.com
- domain: tdk.hunanduodao.com
- domain: tdk.jmfwy.com
- domain: w3c.sneaws.com
- domain: w5c.sneaws.com
- domain: w5r.sneaws.com
WEBJACK: Evolving IIS Hijacking Campaign Abuses SEO for Fraud and Monetization
Description
WEBJACK is a malware campaign targeting Microsoft IIS servers by deploying BadIIS malware modules to conduct SEO poisoning and fraud. The attackers hijack high-profile websites, including government and educational institutions, redirecting users to gambling sites. The campaign selectively serves malicious content to search engine crawlers while redirecting or blocking normal visitors, leveraging legitimate IIS modules for stealth. Originating from a Chinese-speaking threat actor, it primarily affects Southeast Asia and Latin America, with a focus on Vietnamese-language targets. Although no known exploits are publicly reported, the campaign uses advanced tools such as Cobalt Strike and XLANY Loader. The threat demonstrates evolving IIS hijacking techniques and abuse of legitimate security tools for monetization. European organizations could be at risk if targeted due to the use of IIS servers and the potential for reputational damage and fraud. Mitigation requires specific IIS module monitoring, integrity checks, and enhanced web server security. Countries with significant IIS usage and strategic government or educational targets, such as Germany, France, and the UK, are more likely to be affected. The threat severity is assessed as medium given the targeted nature, impact on availability and integrity, and moderate ease of exploitation without user interaction.
AI-Powered Analysis
Technical Analysis
The WEBJACK campaign represents an advanced malware operation targeting Microsoft Internet Information Services (IIS) servers by deploying malicious modules known as BadIIS. These modules enable attackers to perform SEO poisoning by selectively serving malicious content to search engine crawlers, thereby manipulating search engine results to promote fraudulent gambling websites. The campaign hijacks high-profile targets, including government and educational institutions, which increases the credibility and reach of the malicious redirections. The attackers employ a variety of tools from the Chinese cybercriminal ecosystem, including XLANY Loader and Cobalt Strike, indicating a sophisticated and well-resourced threat actor. The malicious IIS modules operate stealthily by serving legitimate content to normal visitors or blocking them, while feeding manipulated content to search engines to maximize SEO impact. This selective content delivery complicates detection and mitigation efforts. The campaign spans multiple countries, primarily in Southeast Asia and Latin America, with a notable focus on Vietnamese-language content, suggesting targeted regional and linguistic preferences. The operation also abuses legitimate IIS security and management tools, demonstrating an evolution in IIS hijacking tactics. Despite the absence of publicly known exploits, the campaign leverages techniques such as credential dumping (T1003), exploitation of public-facing applications (T1190), process injection (T1055), and persistence mechanisms (T1505, T1574), highlighting a multi-faceted attack chain. The campaign's monetization strategy revolves around fraud via gambling site redirections, impacting both the integrity of affected websites and the availability of legitimate content to users.
Potential Impact
For European organizations, the WEBJACK campaign poses significant risks primarily through reputational damage, loss of user trust, and potential financial fraud. Government and educational institutions, which are often targeted, could face disruption of their web services and unauthorized content delivery, undermining public confidence. The manipulation of search engine results could lead to widespread dissemination of fraudulent links, affecting users and potentially exposing them to further malware or scams. The campaign’s use of legitimate IIS modules for malicious purposes complicates detection and remediation, increasing the risk of prolonged compromise. Additionally, the redirection to gambling sites may violate regulatory compliance and legal frameworks within Europe, leading to legal and financial consequences. The campaign’s stealthy nature and selective content delivery reduce the likelihood of immediate detection, allowing attackers to maintain persistence and expand their influence. Although the current geographic focus is outside Europe, the widespread use of IIS servers in European public and private sectors means the threat could expand or be adapted to European targets, especially those with high-profile web assets. The use of advanced tools and techniques also suggests potential for lateral movement and further exploitation within compromised networks.
Mitigation Recommendations
European organizations should implement targeted defenses focused on IIS server security. This includes rigorous monitoring and auditing of IIS modules and configurations to detect unauthorized or suspicious modules like BadIIS. Employ integrity verification tools to regularly check IIS module binaries and configurations against known good baselines. Enhance web server logging and enable detailed request tracing to identify anomalous behavior such as selective content serving or unusual redirections. Deploy web application firewalls (WAFs) with rules tailored to detect SEO poisoning and content manipulation patterns. Conduct regular vulnerability assessments and penetration testing focused on IIS and associated web applications to identify and remediate exploitation vectors. Implement strict access controls and multi-factor authentication for IIS management interfaces to prevent unauthorized module deployment. Use endpoint detection and response (EDR) solutions to detect post-exploitation tools like Cobalt Strike and XLANY Loader. Educate web administrators and security teams about the tactics used in IIS hijacking campaigns to improve incident response readiness. Finally, collaborate with threat intelligence providers to stay updated on emerging indicators of compromise related to WEBJACK and similar campaigns.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://labs.withsecure.com/publications/webjack"]
- Adversary
- WEBJACK
- Pulse Id
- 691d87825037189199f53698
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash11dfb32e4496db16ea7c06994e0fbe62 | — | |
hash1b1cdf612907fed8c4e76cdfb4223572 | — | |
hashe656f8c61ffc614f0bcdf1249147fe63 | — | |
hash1e420360f99d96920c443129c6801aa661f6073d | — | |
hash4389f1ec1a822bf9d31d1523acb990b7bb2c9e5d | — | |
hash500db7699d66db1c92f3a4ea722596884382c7a7 | — | |
hash00c7efe65ab90c03678359f5ba6b24d9f938a28205652dd61f15d7a31323cf1b | — | |
hash11265422e79f2cd057ee1ae38a16e5db54039711ae8cdb9e177aebfde5666f32 | — | |
hash48ec6530470b295db455bf2c72dc4fbd18672725f45821304f966d436b428865 | — | |
hash561fcf1a2d6cc2170d2b538f416e95d981663984e384da51b36ffe97d2653dcd | — | |
hash6b60b6df8a1a95f51ffe57255c05d26eb9e113857efac3b29d6ef080b8d414f3 | — | |
hash72cf397738724b1f555c147005c61c058619405846460a60b02a2af75b57a81e | — | |
hash767576a2b67a3a53883b174a50c83192d0930a4ce213af5f5093e6ee26910d2b | — | |
hash86b8605b4870be8c3e83e51b4e3ee80e781a7c5a0104ffa656da651a03579c5a | — | |
hash98d4d3de1af9d8568ededbddad4ed5a2072393985421462f44d12e482a1a36af | — | |
hash9a2fd34e22c5f3d3d5fb96e3cd514dad7b03ed7bf53a87e7d8d9b73987d02ece | — | |
hashb0842c9916449de6d4b4159d6c5af747d6fb40609510d6a8d2eb669932c1f661 | — | |
hashbab9a644aff24cf313210cc6632f71d935a428ea0efb3823c0dbe6dccabe4b73 | — | |
hashc17d1bb654bfa9ff9f612d37c1204585cfc76d663818a23aac78ba43e35e3df0 | — | |
hashc65dea5d6ab244520a794de0bc9a232050b632b391b3cd3a616661f03d9d2619 | — | |
hashc9b4657b6aea927bb0f601f2063e743f8702408c98d01ca3332692b29c4d90ca | — | |
hashcbbe63d47e377ab93a39d11554b3024760868bf667db388efc62e6f2850b5d89 | — | |
hashd8c0ef6dbf7d4572f92d3a492f32061ab8f3dd46beb9ff5a0bf9bf550935458c | — | |
hashe51ea911a281097be040ac2871134e6c7d5c3b37c8b46d2267ad40a18a05d2ec | — | |
hashffa835cd05558fa52a12e91136c4e8a3e7393b3155a6be7877812c6e7d1ff811 | — | |
hashffbad7beab3e0888d6957637f2ec80156402ad540e9c92ebb243fe27bea1f598 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainttseo66.com | — | |
domaingoogle.sneaws.com | — | |
domaingoogle2.sneaws.com | — | |
domainjiankong.sneaws.com | — | |
domainjk.667759.com | — | |
domainjkt.667759.com | — | |
domainkaifa.sneaws.com | — | |
domainmail.tttseo.com | — | |
domainseo.667759.com | — | |
domaintdk.hunanduodao.com | — | |
domaintdk.jmfwy.com | — | |
domainw3c.sneaws.com | — | |
domainw5c.sneaws.com | — | |
domainw5r.sneaws.com | — |
Threat ID: 691d8b10ce29a4e4be9cd827
Added to database: 11/19/2025, 9:17:04 AM
Last enriched: 11/19/2025, 9:26:59 AM
Last updated: 11/20/2025, 4:40:31 AM
Views: 18
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
HelixGuard uncovers malicious "spellchecker" packages on PyPI using multi-layer encryption to steal crypto wallets.
MediumThreatFox IOCs for 2025-11-19
MediumUK Exposes Bulletproof Hosting Operator Linked to BlackBasta, Evil Corp and LockBit Ransomware
MediumLicense to Encrypt: Make Their Move
MediumGPT Trade: Fake Google Play Store drops BTMob Spyware and UASecurity Miner on Android Devices
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.