Cybersecurity researchers have lifted the lid on a previously undocumented threat cluster dubbed GhostRedirector that has managed to compromise at least 65 Windows servers primarily located in Brazil, Thailand, and Vietnam.
The attacks, per Slovak cybersecurity company ESET, led to the deployment of a passive C++ backdoor called Rungan and a native Internet Information Services (IIS) module codenamed Gamshen. The threat actor is believed to be active since at least August 2024.
"While Rungan has the capability of executing commands on a compromised server, the purpose of Gamshen is to provide SEO fraud as-a-service, i.e., to manipulate search engine results, boosting the page ranking of a configured target website," ESET researcher Fernando Tavella said in a report shared with The Hacker News.
"Even though Gamshen only modifies the response when the request comes from Googlebot – i.e., it does not serve malicious content or otherwise affect regular visitors of the websites – participation in the SEO fraud scheme can hurt the compromised host website's reputation by associating it with shady SEO techniques and the boosted websites."
Some of the other targets of the hacking group include Peru, the U.S., Canada, Finland, India, the Netherlands, the Philippines, and Singapore. The activity is also said to be indiscriminate, with entities in the education, healthcare, insurance, transportation, technology, and retail sectors singled out.
Initial access to target networks is accomplished by exploiting a vulnerability, likely an SQL injection flaw, after which PowerShell is used to deliver additional tools hosted on a staging server ("868id[.]com").
"This conjecture is supported by our observation that most unauthorized PowerShell executions originated from the binary sqlserver.exe, which holds a stored procedure xp_cmdshell that can be used to execute commands on a machine," ESET said.
Rungan is designed to await incoming requests from a URL matching a predefined pattern (i.e., "https://+:80/v1.0/8888/sys.html"), and then proceeds to parse and execute the commands embedded in them. It supports four different commands -
- mkuser, to create a user on the server with the username and password provided
- listfolder, to collect information from a provided path (unfinished)
- addurl, to register new URLs that the backdoor can listen on
- cmd, to run a command on the server using pipes and the CreateProcessA API
Written in C/C++, Gamshen is an example of an IIS malware family called "Group 13," which can act both as a backdoor and conduct SEO fraud. It functions similar to IISerpent, another IIS-specific malware that was documented by ESET back in August 2021.
IISerpent, configured as a malicious extension for Microsoft's web server software, allows it to intercept all HTTP requests made to the websites hosted by the compromised server, specifically those originating from search engine crawlers, and change the server's HTTP responses with the goal of redirecting the search engines to a scam website of the attacker's choosing.
"GhostRedirector attempts to manipulate the Google search ranking of a specific, third-party website by using manipulative, shady SEO techniques such as creating artificial backlinks from the legitimate, compromised website to the target website," Tavella said.
It's currently not known where these backlinks redirect unsuspecting users to, but it's believed that the SEO fraud scheme is being used to promote various gambling websites.
Also dropped alongside Rungan and Gamshen are various other tools -
- GoToHTTP to establish a remote connection that's accessible from a web browser
- BadPotato or EfsPotato for creating a privileged user in the Administrators group
- Zunput to collect information about websites hosted on the IIS server and drop ASP, PHP, and JavaScript web shells
It's assessed with medium confidence that GhostRedirector is a China-aligned threat actor based on the presence of hard-coded Chinese strings in the source code, a code-signing certificate issued to a Chinese company, Shenzhen Diyuan Technology Co., Ltd., to sign the privilege escalation artifacts, and the use of the password "huang" for one of the GhostRedirector-created users on the compromised server.
That said, GhostRedirector is not the first China-linked threat actor to use malicious IIS modules for SEO fraud. Over the past year, both Cisco Talos and Trend Micro have detailed a Chinese-speaking group known as DragonRank that has engaged in SEO manipulation via BadIIS malware.
"Gamshen abuses the credibility of the websites hosted on the compromised server to promote a third-party, gambling website – potentially a paying client participating in an SEO fraud as-a-service scheme," the company said.
"GhostRedirector also demonstrates persistence and operational resilience by deploying multiple remote access tools on the compromised server, on top of creating rogue user accounts, all to maintain long-term access to the compromised infrastructure."