Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Russia’s APT28 launches “NotDoor” Outlook backdoor for companies in NATO countries

Using the GhoStredirector Hacks 65 Windows Server Rungan Backdoor and Gamshen IIS Module

JetBlue uses free in-flight internet using Amazon’s project Kuiper Satellites

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » Using the GhoStredirector Hacks 65 Windows Server Rungan Backdoor and Gamshen IIS Module
Identity

Using the GhoStredirector Hacks 65 Windows Server Rungan Backdoor and Gamshen IIS Module

userBy userSeptember 4, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

Cybersecurity researchers have lifted the lid of a previously undocumented threat cluster called Ghostredirector, which compromised at least 65 Windows servers, mainly in Brazil, Thailand and Vietnam.

An attack by Slovak cybersecurity company ESET led to the deployment of a passive C++ backdoor called Rungan and a Native Internet Information Services (IIS) module CodeNead Gamshen. The threat actor is believed to have been active since at least August 2024.

“Rungan has the ability to run commands on compromised servers, but Gamshen’s purpose is to provide SEO scams, meaning to manipulate search engine results and enhance page rankings for configured target websites.”

“GAMSHEN will only change the response if requests from GoogleBot, that is, they do not provide services to malicious content or affect website regular visitors, but participation in SEO scam schemes can damage the reputation of compromised hosted websites by associating them with SEO Techniques and boosted websites.”

Audit and subsequent

Other targets in the hacking group include Peru, the United States, Canada, Finland, India, the Netherlands, the Philippines and Singapore. The activity is also said to be indiscriminate, with entities in the education, healthcare, insurance, transportation, technology and retail sectors being chosen.

Initial access to the target network is achieved by exploiting a vulnerability that is probably a flaw in SQL injection. PowerShell is then used to deliver additional tools hosted on the staging server (“868ID[.]com “).

“This speculation is supported by the observation that most unauthorized PowerShell executions come from binary SqlServer.exe.

Rungan is designed to wait for incoming requests from URLs that match predefined patterns (i.e. “https://+:80/v1.0/8888/sys.html”) and then parses and executes the commands embedded in them. Supports 4 different commands –

Create a user on the server using mkuser, ListFolder provided with a username and password, collect information from the provided path (unfinished)addurl, register a new URL that the backdoor can hear in CMD, and register to run commands on the server using Pipes and CreateProcessa API

Written in C/C++, Gamshen is an example of the IIS malware family called “Group 13”. This can act as both a backdoor and an implementation SEO scam. This will work similar to IISERPENT, another IIS-specific malware documented by ESET in August 2021.

Configured as a malicious extension to Microsoft’s web server software, IISERPENT can intercept all HTTP requests made on websites created on compromised servers, particularly websites generated from search engine crawlers, and modify the server’s HTTP response with the goal of redirecting the Search Engines website to the attacker’s choice.

“Ghostreddirector attempts to manipulate Google search rankings for certain third-party websites using manipulative, shady SEO techniques, such as creating artificial backlinks from legitimate and compromised websites to target websites,” Tavella said.

Currently, it is unknown where these backlinks will redirect unsuspecting users, but it is believed that SEO scam schemes are being used to promote various gambling websites.

Also drop along with Rungan and Gamshen, there are various other tools –

Establish a remote connection to create privileged users in the GOTOHTTP administrator group Zunput to establish a remote connection accessible from the web browser Badpotato or Efspotato, gather information about websites hosted on the IIS server, drop ASP, PHP, JavaScript web shells

CIS Build Kit

Ghostrredirector is a threat actor, Chinese company, Shenzhen Diyuan Technology Co., Ltd., aligned with China based on the existence of hard-coded Chinese strings in the source code. Based on the code signing certificate issued to the code signing certificate issued to the Chinese Signing Certificate, it is confidently rated to use Huang served serveded of the ghosttrediredirted to sign privileged escalation artifacts.

That being said, Ghostreddirector is not the first China-related threat actor to use the malicious IIS module for SEO scams. Over the past year, Cisco Talos and Trend Micro have detailed a Chinese-speaking group known as DragonRank, who have been engaged in SEO operations via Badiis malware.

“Gamshen abuses the reliability of websites hosted on compromised servers and promotes third-party gambling websites.

“In addition to creating compromised user accounts, Ghostreddirector demonstrates persistence and operational resilience by deploying multiple remote access tools on compromised servers to maintain long-term access to the compromised infrastructure.”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleJetBlue uses free in-flight internet using Amazon’s project Kuiper Satellites
Next Article Russia’s APT28 launches “NotDoor” Outlook backdoor for companies in NATO countries
user
  • Website

Related Posts

Russia’s APT28 launches “NotDoor” Outlook backdoor for companies in NATO countries

September 4, 2025

Cybercriminals exploit X’s Grok AI to bypass advertising protection and spread malware to millions

September 4, 2025

Google has fined $379 million from French regulators for breach of cookie consent

September 4, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Russia’s APT28 launches “NotDoor” Outlook backdoor for companies in NATO countries

Using the GhoStredirector Hacks 65 Windows Server Rungan Backdoor and Gamshen IIS Module

JetBlue uses free in-flight internet using Amazon’s project Kuiper Satellites

Search Google circles can now be translated when scrolling

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Smart Health, Seamless Integration: GooApps Leads the Way in 2025

Beyond Compliance: The New Era of Smart Medical Device Software Integration

Unlocking Tomorrow’s Health: Medical Device Integration

Web 3.0’s Promise: What Sir Tim Berners-Lee Envisions for the Future of the Internet

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.