ESET security researchers have uncovered a sophisticated cyber threat campaign targeting Windows servers across multiple countries, with attackers deploying custom malware tools designed for both remote access and search engine manipulation.
Cybersecurity experts at ESET have identified a previously unknown threat group dubbed GhostRedirector, which has successfully compromised at least 65 Windows servers primarily located in Brazil, Thailand, and Vietnam.
The attacks, first detected in December 2024, represent a multi-faceted campaign combining traditional server compromise techniques with innovative search engine optimization fraud.
The threat actors have developed two sophisticated custom tools that form the backbone of their operations: Rungan, a passive C++ backdoor capable of executing remote commands, and Gamshen, a malicious Internet Information Services (IIS) module specifically designed to manipulate search engine results.
Rungan functions as a stealthy backdoor that allows attackers to maintain persistent access to compromised servers.
Once installed, typically in the directory C:ProgramDataMicrosoftDRMlogminiscreen.dll, the malware registers a hardcoded URL and waits for incoming requests that match specific parameters before executing commands on the victim’s system.
Gamshen represents a more novel approach to cybercrime, operating as a native IIS module that specifically targets Google’s web crawler, known as Googlebot.
When the module detects requests from Google’s indexing system, it modifies the server’s response to include fraudulent content designed to boost the search engine rankings of gambling websites.
The primary purpose of Gamshen appears to be providing “SEO fraud as-a-service,” artificially inflating the page rankings of target websites through deceptive techniques.
Importantly, regular website visitors remain unaffected by these modifications, as the malicious behavior only activates when requests originate from Google’s crawling systems.
This approach allows the attackers to abuse the reputation and authority of legitimate compromised websites to benefit their clients, likely gambling operations targeting Portuguese-speaking users.
The scheme involves injecting malicious backlinks and manipulated content that search engines interpret as legitimate endorsements.
GhostRedirector gains initial access to target servers primarily through SQL injection vulnerabilities, then uses PowerShell commands to download additional malicious tools from their staging server at 868id[.]com.
The group demonstrates sophisticated operational security by employing multiple persistence mechanisms.

Beyond their custom tools, the attackers utilize publicly available exploits including EfsPotato and BadPotato for privilege escalation.

These tools enable the creation of administrative user accounts on compromised servers, providing fallback access methods and ensuring long-term control over infected systems.
Geographic Distribution and Victims
The campaign has affected servers across multiple continents, with concentrations in South America and Southeast Asia.
Victims span various industries, including healthcare, education, insurance, transportation, technology, and retail sectors, suggesting opportunistic rather than targeted attacks.

ESET researchers identified additional compromised systems in Canada, Finland, India, the Netherlands, the Philippines, and Singapore, though in smaller numbers.
Many servers located in the United States appear to have been rented by companies based in the primary target countries.
Security researchers assess with medium confidence that GhostRedirector represents a China-aligned threat actor, based on several indicators, including hardcoded Chinese language strings in malware samples, the use of code-signing certificates issued to Chinese companies, and Chinese words embedded in user account passwords.
The threat group demonstrates technical sophistication through their development of custom tools and their understanding of IIS architecture.

Their approach mirrors previous campaigns by other China-aligned groups, particularly DragonRank, which conducted similar SEO fraud operations, though no direct connection has been established.
Implications and Response
This campaign highlights the evolving nature of cyber threats, where traditional server compromise techniques intersect with search engine manipulation for financial gain.
The use of legitimate website authority to promote fraudulent content represents a significant threat to both the compromised organizations and internet users seeking reliable information.
ESET has notified all identified victims of the compromise and continues monitoring for additional indicators of this threat group’s activities.
The research underscores the importance of maintaining updated server security measures and monitoring for unusual network activity, particularly unauthorized PowerShell executions originating from database services.
The GhostRedirector campaign demonstrates how modern cybercriminals combine multiple attack vectors to maximize both persistence and profit, creating complex threats that require comprehensive security approaches to detect and mitigate effectively.
Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.
Source link