ESET Research has uncovered a previously undocumented threat actor it calls GhostRedirector, which in June 2025 was found to have compromised at least 65 Windows servers across multiple countries and deployed two custom tools — a C++ backdoor named Rungan and a native IIS module named Gamshen used to perform targeted SEO fraud that serves altered content only to search‑engine crawlers. (globenewswire.com)
ESET’s public disclosure and press bulletin describe a campaign observed in telemetry between December 2024 and April 2025, with a follow‑up internet‑wide scan in June 2025 that identified additional victims. The affected servers are geographically dispersed, with concentrations in Brazil, Thailand, Vietnam, and the United States, and additional compromises reported in Canada, Finland, India, the Netherlands, the Philippines, and Singapore. ESET reports that victims span a wide range of sectors — education, healthcare, insurance, transportation, technology, and retail — indicating the actor’s opportunistic targeting of internet‑facing IIS hosts rather than a single vertical. (globenewswire.com)
ESET attributes the activity as “very likely China‑aligned” while noting that the assessment is based on tooling, infrastructure and telemetry patterns rather than an ironclad confession; attribution remains an analyst judgment and is framed as such in ESET’s writeup. The discovery is notable for combining a server‑side SEO fraud capability (an IIS native module that selectively serves crafted responses to Googlebot) with a separate remote‑access implant for broader remote control and file/registry/service manipulation. (globenewswire.com)
This technique is not new in principle — ESET’s prior research has documented malicious IIS extensions used for SEO fraud and for stealthy server‑side backdoors — but GhostRedirector’s combination of bespoke C++ implants and modern privilege‑escalation fallbacks demonstrates an operational maturity that increases resilience and reduces clean‑up success for defenders. (welivesecurity.com)
Sectors impacted (education, healthcare, insurance, retail, transportation, technology) suggest the actor targeted internet‑visible application surfaces rather than industry‑specific servers — an important operational detail for defenders who might otherwise assume sectoral targeting.
Readers should treat the attribution as a credible ESET assessment, not an incontrovertible fact, and remember that technical indicators and TTPs can only support an attribution hypothesis rather than deliver an unambiguous verdict. (globenewswire.com, welivesecurity.com)
Source: GlobeNewswire ESET Research discovers new Chinese threat group: GhostRedirector manipulates Google, poisons Windows servers with backdoors
Background / Overview
ESET’s public disclosure and press bulletin describe a campaign observed in telemetry between December 2024 and April 2025, with a follow‑up internet‑wide scan in June 2025 that identified additional victims. The affected servers are geographically dispersed, with concentrations in Brazil, Thailand, Vietnam, and the United States, and additional compromises reported in Canada, Finland, India, the Netherlands, the Philippines, and Singapore. ESET reports that victims span a wide range of sectors — education, healthcare, insurance, transportation, technology, and retail — indicating the actor’s opportunistic targeting of internet‑facing IIS hosts rather than a single vertical. (globenewswire.com)ESET attributes the activity as “very likely China‑aligned” while noting that the assessment is based on tooling, infrastructure and telemetry patterns rather than an ironclad confession; attribution remains an analyst judgment and is framed as such in ESET’s writeup. The discovery is notable for combining a server‑side SEO fraud capability (an IIS native module that selectively serves crafted responses to Googlebot) with a separate remote‑access implant for broader remote control and file/registry/service manipulation. (globenewswire.com)
Why this matters: SEO fraud meets backdoor persistence
Most web server compromises are leveraged for data theft, hosting phishing pages, command‑and‑control staging, or cryptomining. What makes GhostRedirector unusual is the pairing of a standard administrative backdoor with a purpose‑built IIS module that performs SEO manipulation — essentially turning compromised corporate websites into invisible doorway pages that improve search ranking for third‑party targets (in this case, gambling sites) only when crawlers visit. That preserves the site’s outward appearance for normal users while silently gaming search algorithms, and it can taint the reputation of the compromised domain. (globenewswire.com, welivesecurity.com)This technique is not new in principle — ESET’s prior research has documented malicious IIS extensions used for SEO fraud and for stealthy server‑side backdoors — but GhostRedirector’s combination of bespoke C++ implants and modern privilege‑escalation fallbacks demonstrates an operational maturity that increases resilience and reduces clean‑up success for defenders. (welivesecurity.com)
Technical analysis: Rungan and Gamshen
Rungan — a passive C++ backdoor
- Rungan is described by ESET as a C++ backdoor with capabilities to execute commands on the host, perform directory listings, manipulate Windows Services and registry keys, and handle network communication for command and control.
- ESET characterizes Rungan as passive: it can receive and execute instructions, and it is one of multiple remote access options the actor deploys to maintain persistence. (globenewswire.com)
- Compiled native code (C++) allows the implant to integrate cleanly with IIS worker processes or operate as a standalone binary with fewer runtime dependencies than managed (.NET) implants.
- The backdoor’s ability to manage services and registry keys creates multiple persistence vectors and complicates forensic removal.
Gamshen — a native IIS module for SEO fraud
- Gamshen is a malicious native IIS module (a DLL that IIS loads into w3wp.exe) whose stated purpose is to manipulate responses served to search‑engine crawlers such as Googlebot. The module selectively alters server responses for crawler user‑agents to either redirect crawlers or inject backlinks/doorway content that benefits attacker‑configured target sites (gambling sites in this campaign). Regular human visitors remain unaffected by those modifications. (globenewswire.com, welivesecurity.com)
- Native IIS modules run inside the server process and see every HTTP request. That enables the attacker to serve different content to crawlers than to normal visitors — a textbook "cloaking" technique that search engines penalize if detected, but which is hard to spot for site owners because normal users see nothing suspicious.
- Because the modifications are transient (served on the fly to crawlers), file‑system scans and normal site audits may miss them entirely unless the IIS module is discovered or traffic is inspected for crawler‑specific anomalies. (welivesecurity.com)
Attack chain and TTPs
ESET’s telemetry and analysis outline a multi‑stage intrusion pattern:- Initial access — likely via SQL injection or other web‑facing vulnerability, according to ESET’s assessment.
- Post‑compromise tooling — deployment of web shells, downloaders, and privilege‑escalation binaries (Potato family exploits such as EfsPotato and BadPotato are explicitly named).
- Persistence and resilience — installation of the Rungan backdoor and the Gamshen IIS module, creation of rogue user accounts, and the deployment of multiple remote access tools so the actor retains access even if one tool is removed.
- Operational use — Gamshen is used to promote third‑party gambling websites via SEO fraud-as-a-service; Rungan and other implants enable remote command execution and infrastructure control. (globenewswire.com)
- The Potato family of local privilege escalation tools (JuicyPotato, RottenPotato, SweetPotato, EfsPotato, BadPotato, etc.) exploits Windows impersonation/token‑handling semantics to gain SYSTEM privileges from a process that has the required privileges. Detection and mitigation require logging that captures named‑pipe and token usage patterns. Security vendors and open‑source repositories document these tools and their variants. (github.com, detection.fyi)
- Deploying an IIS native module generally requires administrative privileges (or the ability to register modules via appcmd); that’s why privilege escalation is a typical second step after a web shell or initial foothold. (unit42.paloaltonetworks.com)
Victimology and geographic focus
Although victims appear in several regions, ESET notes that many U.S.‑hosted servers were leased to companies based in Brazil, Thailand, and Vietnam, suggesting the actor’s real interest is Latin America and Southeast Asia while leveraging U.S. hosting capacity. This mix of hosting and customer locations is consistent with opportunistic campaigns that compromise misconfigured or exposed internet‑facing IIS endpoints used by organizations of varied sizes. (globenewswire.com)Sectors impacted (education, healthcare, insurance, retail, transportation, technology) suggest the actor targeted internet‑visible application surfaces rather than industry‑specific servers — an important operational detail for defenders who might otherwise assume sectoral targeting.
Attribution: “China‑aligned” and the limits of certainty
ESET states the actor is very likely China‑aligned, an assessment grounded in telemetry and tooling overlaps. That phrasing appropriately signals analyst confidence without asserting absolute proof. Historically, multiple Chinese‑aligned groups have favored server‑side implants, web shells, and Potato‑style privilege escalation when targeting infrastructure in Southeast Asia and Latin America — behaviors documented by several vendors. However, attribution in cyberspace is probabilistic: tooling can be reused, code can be shared or false‑flagged, and infrastructure overlaps do not equal state sponsorship.Readers should treat the attribution as a credible ESET assessment, not an incontrovertible fact, and remember that technical indicators and TTPs can only support an attribution hypothesis rather than deliver an unambiguous verdict. (globenewswire.com, welivesecurity.com)
Operational risk: what GhostRedirector does to your organization
- Reputation damage — Gamshen’s SEO fraud can associate a legitimate website with spammy or illicit destinations. That association can trigger search‑engine penalties, delisting, or long‑term harm to domain authority — outcomes that can be expensive and time‑consuming to remediate. (globenewswire.com, welivesecurity.com)
- Resilience of access — Multiple backdoors, rogue accounts, and privilege‑escalation fallbacks mean the actor can survive partial remediation or incomplete cleanup.
- Abuse as infrastructure — Compromised servers can be used as hidden doorways, link farms, C2 relays, or as staging for additional attacks against third parties.
- Compliance and legal exposure — Healthcare, insurance and education victims may face regulatory reporting obligations if systems used to process sensitive data were touched or if web shells enabled lateral movement. (globenewswire.com)
Detection and hunting: signals defenders can use
ESET and prior industry research point to several concrete hunting angles. The following list prioritizes high‑value signals that defenders can search for immediately.- IIS module registration and unexpected DLLs loaded into w3wp.exe
- Check for modules added via APPCMD.EXE or visible in the IIS Manager.
- Look for DLLs with odd names or nonstandard timestamps in inetsrv locations. (unit42.paloaltonetworks.com, globenewswire.com)
- HTTP responses differing by User‑Agent (Googlebot, Bingbot) or by crawler IPs
- Compare responses captured for ordinary browsers vs. known crawler IP ranges and user agent strings.
- Look for injected backlinks, redirects, or HTML snippets served only to crawler requests. (welivesecurity.com, globenewswire.com)
- Unexpected service and registry changes
- Track ServiceDLL modifications, newly created services, and recent registry changes tied to persistence.
- Anomalous service creation coupled with w3wp.exe activity is a red flag. (globenewswire.com)
- Named pipe creation patterns and Sysmon event telemetry that match Potato usage
- Enable Sysmon logging for named pipes and monitor for patterns used by EfsPotato/other Potato tools; various Sigma rules and vendor guidance can be used to alert on these behaviors. (detection.fyi, github.com)
- Newly created local/administrator accounts and scheduled tasks
- Rogue user provisioning and scheduled tasks (especially those that run elevated binaries) are common persistence techniques used in the campaign. (globenewswire.com)
- Web shell artifacts and memory analysis for .NET modules
- If a host is suspected, automated scanning plus memory dumps for w3wp.exe can surface in‑memory implants and web shell strings. Industry writeups show how attackers often leave cryptic .ASPX/ASPXX web shells behind; a memory scan can reveal modules that file scans miss. (unit42.paloaltonetworks.com, welivesecurity.com)
Practical mitigations and response checklist
- Immediate containment
- Take affected IIS hosts offline in a controlled manner (or isolate them) to prevent additional abuse of hosted sites.
- Preserve volatile memory and image the server for forensic analysis before rebooting or making changes.
- Short‑term remediation
- Search for and remove unauthorized IIS modules and any newly installed services or scheduled tasks; disable unknown accounts.
- Replace credentials for any potentially compromised accounts, and revoke or rotate any certificates or API keys exposed in logs.
- Hardening and prevention
- Patch web applications and servers to fix injection vulnerabilities and other internet‑facing bugs that enabled initial access; ESET points to likely SQL injection vectors in this campaign, so code and WAF reviews are essential. (globenewswire.com)
- Restrict the ability to register IIS native modules to a small set of administrators and protect those accounts with MFA and just‑in‑time access.
- Deploy a Web Application Firewall (WAF) tuned to block SQL injection and malicious payloads; log both blocked and allowed requests for hunting.
- Detection controls
- Enable Sysmon with named pipe and command‑line logging; implement detection rules to catch Potato family behaviors and suspicious w3wp.exe module loads. (detection.fyi, github.com)
- Monitor for content differences to known crawler user agents and unusual redirects to unknown gambling domains.
- Long‑term resilience
- Maintain offline backups and implement immutable snapshots to accelerate recovery.
- Conduct red‑team exercises against IIS hosts to test for module‑injection and privilege escalation paths that mimic Potato techniques.
- External coordination
- Notify affected customers or users as required by law and coordinate with your hosting provider if the server is co‑located or colocation space is shared.
- If compromise involves regulated data, consult legal/compliance teams for breach notification obligations. (globenewswire.com)
Broader context: native IIS modules and the Potato family are persistent trends
- Native IIS modules offer attackers a stealthy, powerful platform for a range of abuse cases: data theft, cloaked content for crawlers, web shells, and covert C2 channels. Prior ESET research into IISerpent and IISpy shows the same design pattern: an IIS server extension that intercepts requests and alters responses for selective targets. GhostRedirector fits this lineage. (welivesecurity.com)
- The Potato suite of privilege escalation tools remains a common plane‑of‑movement for post‑exploit escalation on Windows IIS/MS‑SQL hosts. Detection is nontrivial because many variants are simple native binaries that exploit design quirks in Windows token management; defenders must rely on behavioral telemetry (named pipe usage, strange token impersonation patterns) rather than file signatures alone. (github.com, manageengine.com)
- Industry telemetry shows repeated targeting of Southeast Asia and Latin America by China‑aligned and other nation‑aligned groups, particularly where exposed servers or hosting relationships provide low‑cost staging. The GhostRedirector campaign’s victim mix aligns with that pattern, reinforcing a trend of opportunistic attacks that weaponize commodity techniques for profit (such as SEO fraud) and espionage (backdoors). (welivesecurity.com, thehackernews.com)
Limitations, open questions, and cautionary notes
- Attribution caveat: ESET’s assessment that GhostRedirector is “very likely China‑aligned” is an analytic judgment; attribution in cybersecurity is inherently probabilistic and depends on multiple converging signals. Treat the attribution as an informed hypothesis rather than a closed conclusion. (globenewswire.com)
- Visibility gap: ESET found at least 65 compromised servers via scanning and telemetry; the real number may be higher because many servers and hosts are not instrumented with enterprise‑grade monitoring or may not be visible to ESET’s sensors. Expect potential undiscovered victims. (globenewswire.com)
- Evolving tooling: The presence of custom native code (Rungan, Gamshen) means that static signature coverage will lag. Behavioral detections and configuration hygiene are more dependable than signatures alone.
Conclusion
GhostRedirector represents a pragmatic, resilient threat that blends two profitable objectives: covert search‑engine manipulation via a stealthy IIS extension, and traditional post‑exploit persistence and control via a native backdoor and a suite of privilege escalation and fallback tools. The campaign underscores several enduring lessons for Windows/IIS administrators and security teams:- Harden and monitor internet‑facing IIS and database services; assume the worst when code injection or SQL injection is possible.
- Log and inspect crawler‑specific behavior and keep an eye on content served to crawlers versus real users.
- Use behavior‑based telemetry (Sysmon, EDR, web logs) to detect Potato‑style privilege escalation and native module registration.
- Treat attribution as informative but not definitive; focus remediation on resilient cleanup and closing initial access vectors.
Source: GlobeNewswire ESET Research discovers new Chinese threat group: GhostRedirector manipulates Google, poisons Windows servers with backdoors