NodeJS backdoors delivering proxyware and monetization schemes
This report details a campaign involving NodeJS backdoors used to distribute proxyware and monetization schemes. The attackers employ Inno setup installers to drop PowerShell scripts that download and execute NodeJS packages with malicious JavaScript. The backdoors collect system information, communicate with command and control servers, and can execute various commands including PowerShell scripts and additional Node.js code. The campaign is associated with multiple proxyware applications like Infatica, Honeygain, earnFM, and PacketLab. The attackers also use browser extensions to track user navigation and potentially redirect to malicious URLs. The infrastructure involves numerous domains and cloud services for hosting malware and command and control.
AI Analysis
Technical Summary
This threat involves a campaign leveraging NodeJS backdoors to distribute proxyware and monetization schemes. Attackers use Inno Setup installers to deploy PowerShell scripts that download and execute malicious NodeJS packages containing JavaScript code. These backdoors collect detailed system information and maintain communication with command and control (C2) servers, enabling remote execution of commands, including PowerShell scripts and additional NodeJS code. The campaign is linked to several proxyware applications such as Infatica, Honeygain, earnFM, and PacketLab, which are often used to monetize infected systems by routing traffic or providing proxy services without user consent. Additionally, the attackers deploy browser extensions that monitor user navigation and can redirect users to malicious URLs, increasing the risk of further compromise or fraud. The infrastructure supporting this campaign is extensive, utilizing numerous domains and cloud services to host malware and maintain resilient C2 channels. The attack techniques include persistence mechanisms (T1547.001), execution via PowerShell and NodeJS (T1059.001, T1059.003, T1059.007), masquerading (T1036.005), and data exfiltration (T1105, T1071.001). While no specific affected software versions are listed, the use of NodeJS and PowerShell indicates that systems running Windows environments with NodeJS installed are primarily targeted. The campaign does not currently have known exploits in the wild but represents a sophisticated threat combining backdoor access, proxyware monetization, and browser manipulation.
Potential Impact
For European organizations, this threat poses several risks. The unauthorized installation of proxyware can degrade network performance and increase bandwidth costs, while also potentially implicating organizations in illicit activities due to traffic routing through their systems. The backdoor capabilities allow attackers to execute arbitrary commands, potentially leading to data theft, lateral movement, or deployment of additional malware. The browser extensions can compromise user privacy and facilitate phishing or drive-by download attacks. Given the use of legitimate tools like PowerShell and NodeJS, detection may be challenging, increasing dwell time and risk of damage. Organizations in Europe with extensive Windows infrastructure and use of NodeJS in development or production environments are particularly vulnerable. The monetization schemes may also lead to reputational damage if employees or systems are found to be participating in unauthorized proxy networks. Furthermore, the campaign’s use of cloud services and multiple domains complicates takedown efforts and incident response.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat. Specifically, restrict the use of PowerShell and NodeJS execution to authorized scripts and applications by enforcing application whitelisting and script block logging. Monitor network traffic for unusual proxy connections or unexpected outbound communications to suspicious domains, leveraging threat intelligence feeds to identify known infrastructure related to this campaign. Conduct regular audits of installed browser extensions and enforce policies to prevent unauthorized extension installations. Employ endpoint detection and response (EDR) solutions capable of detecting anomalous PowerShell and NodeJS behaviors, including script downloads and execution patterns consistent with this campaign. Network segmentation can limit the spread of backdoors and proxyware within the organization. User awareness training should emphasize the risks of installing unauthorized software and browser extensions. Finally, collaborate with cloud service providers to monitor and restrict malicious hosting activities and consider deploying DNS filtering to block access to known malicious domains.
Affected Countries
Germany, United Kingdom, France, Netherlands, Poland, Italy, Spain
Indicators of Compromise
- hash: 5babe3f305824d778728d1234a41a681
- hash: 9d93ab6199d8f67fdf52779f6cd197d9
- hash: bfc34934a91a4893817098f73415917a
- hash: 02f02a2b357912ba1cbffe2968cad9e740a62373
- hash: 0f05930f680fd316a1c10f6ad69dbcddbe4e2dfb
- hash: 1b6d5d58e1d6117ae8481d135a86a4ac33d1103b
- hash: 679bc81b6d1a9f8ed8ee44dd9daaef25f7e39d8f
- hash: b5dfa3ea324bcbfb34635507472588083938a5b6
- hash: 2603369ff392a3f7ddbb65a7e9635f567a5cfecd44d2d6aad4160ff9e740c1b2
- hash: 2e6175681d7b498b6d5a14b09c505f475010ab019098e2f50e565d4f8c45a2cc
- hash: 5766b8c67ec6dafe346140debbe7d8190221ebbcd6e333ec062ed87ff4d07273
- hash: a50f8028eb53b29ed967d4d1d3b8715fab680ba12a79f297967d8fe93ab92d82
- hash: ea26469298094c42a06df964190cc8864645adcd72aed6b6207c2a4195133a8b
- url: https://4tressx.com/
- url: https://a.leru.info/r
- url: https://coremactools.com/
- url: https://filerit.com/n9ea882bfa.js
- url: https://kuchiku.digital/
- url: https://kuchiku.digital/d
- url: https://kuchiku.digital/locations
- url: https://kuchiku.digital/locations'
- url: https://kuchiku.digital/updates/KB80164432
- url: https://rt-guard.com/
- url: https://screenner.com/
- url: https://smoothmacos.com/
- url: https://u.chromesecure.com/update.xml
- url: https://www.cheapworth.com/shopnow.html?q=Lsbeauty.com&category=Lsbeauty.com#https%3A%2F%2Fus-go.kelkoogroup.net%2FsitesearchGo%3F.ts%3D1756728361063%26.sig%3DIRkylki8Vem3kFBDybvJQfPwScs-%26affiliationId%3D96981971%26comId%3D100578990%26country%3Dus%26offerId%3Dc9f49c048c5b110774b'
- domain: 0x1b532a.map
- domain: 0x435b91.id
- domain: 0x435b91.red
- domain: chromesecure.com
- domain: diskcleanu.com
- domain: ferntier.com
- domain: filerit.com
- domain: flewsnark.com
- domain: leafstacked.com
- domain: lsbeauty.com
- domain: maintenancesat.com
- domain: memorydiagnostic.com
- domain: protocolstatus.com
- domain: screenner.com
- domain: zrawsomble.com
- domain: 2fus-go.kelkoogroup.net
- domain: 3dwww.cheapworth.com
- domain: a.httprequest.post
- domain: a.leru.info
- domain: a.pairnewtags.com
- domain: d.leru.info
- domain: sd.unitlibrary.com
- domain: u.chromesecure.com
- domain: www.cheapworth.com
NodeJS backdoors delivering proxyware and monetization schemes
Description
This report details a campaign involving NodeJS backdoors used to distribute proxyware and monetization schemes. The attackers employ Inno setup installers to drop PowerShell scripts that download and execute NodeJS packages with malicious JavaScript. The backdoors collect system information, communicate with command and control servers, and can execute various commands including PowerShell scripts and additional Node.js code. The campaign is associated with multiple proxyware applications like Infatica, Honeygain, earnFM, and PacketLab. The attackers also use browser extensions to track user navigation and potentially redirect to malicious URLs. The infrastructure involves numerous domains and cloud services for hosting malware and command and control.
AI-Powered Analysis
Technical Analysis
This threat involves a campaign leveraging NodeJS backdoors to distribute proxyware and monetization schemes. Attackers use Inno Setup installers to deploy PowerShell scripts that download and execute malicious NodeJS packages containing JavaScript code. These backdoors collect detailed system information and maintain communication with command and control (C2) servers, enabling remote execution of commands, including PowerShell scripts and additional NodeJS code. The campaign is linked to several proxyware applications such as Infatica, Honeygain, earnFM, and PacketLab, which are often used to monetize infected systems by routing traffic or providing proxy services without user consent. Additionally, the attackers deploy browser extensions that monitor user navigation and can redirect users to malicious URLs, increasing the risk of further compromise or fraud. The infrastructure supporting this campaign is extensive, utilizing numerous domains and cloud services to host malware and maintain resilient C2 channels. The attack techniques include persistence mechanisms (T1547.001), execution via PowerShell and NodeJS (T1059.001, T1059.003, T1059.007), masquerading (T1036.005), and data exfiltration (T1105, T1071.001). While no specific affected software versions are listed, the use of NodeJS and PowerShell indicates that systems running Windows environments with NodeJS installed are primarily targeted. The campaign does not currently have known exploits in the wild but represents a sophisticated threat combining backdoor access, proxyware monetization, and browser manipulation.
Potential Impact
For European organizations, this threat poses several risks. The unauthorized installation of proxyware can degrade network performance and increase bandwidth costs, while also potentially implicating organizations in illicit activities due to traffic routing through their systems. The backdoor capabilities allow attackers to execute arbitrary commands, potentially leading to data theft, lateral movement, or deployment of additional malware. The browser extensions can compromise user privacy and facilitate phishing or drive-by download attacks. Given the use of legitimate tools like PowerShell and NodeJS, detection may be challenging, increasing dwell time and risk of damage. Organizations in Europe with extensive Windows infrastructure and use of NodeJS in development or production environments are particularly vulnerable. The monetization schemes may also lead to reputational damage if employees or systems are found to be participating in unauthorized proxy networks. Furthermore, the campaign’s use of cloud services and multiple domains complicates takedown efforts and incident response.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat. Specifically, restrict the use of PowerShell and NodeJS execution to authorized scripts and applications by enforcing application whitelisting and script block logging. Monitor network traffic for unusual proxy connections or unexpected outbound communications to suspicious domains, leveraging threat intelligence feeds to identify known infrastructure related to this campaign. Conduct regular audits of installed browser extensions and enforce policies to prevent unauthorized extension installations. Employ endpoint detection and response (EDR) solutions capable of detecting anomalous PowerShell and NodeJS behaviors, including script downloads and execution patterns consistent with this campaign. Network segmentation can limit the spread of backdoors and proxyware within the organization. User awareness training should emphasize the risks of installing unauthorized software and browser extensions. Finally, collaborate with cloud service providers to monitor and restrict malicious hosting activities and consider deploying DNS filtering to block access to known malicious domains.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://medium.com/walmartglobaltech/nodejs-backdoors-delivering-proxyware-and-monetization-schemes-1562917ed107"]
- Adversary
- null
- Pulse Id
- 68d3c8c4a7e20db27a3b4562
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash5babe3f305824d778728d1234a41a681 | — | |
hash9d93ab6199d8f67fdf52779f6cd197d9 | — | |
hashbfc34934a91a4893817098f73415917a | — | |
hash02f02a2b357912ba1cbffe2968cad9e740a62373 | — | |
hash0f05930f680fd316a1c10f6ad69dbcddbe4e2dfb | — | |
hash1b6d5d58e1d6117ae8481d135a86a4ac33d1103b | — | |
hash679bc81b6d1a9f8ed8ee44dd9daaef25f7e39d8f | — | |
hashb5dfa3ea324bcbfb34635507472588083938a5b6 | — | |
hash2603369ff392a3f7ddbb65a7e9635f567a5cfecd44d2d6aad4160ff9e740c1b2 | — | |
hash2e6175681d7b498b6d5a14b09c505f475010ab019098e2f50e565d4f8c45a2cc | — | |
hash5766b8c67ec6dafe346140debbe7d8190221ebbcd6e333ec062ed87ff4d07273 | — | |
hasha50f8028eb53b29ed967d4d1d3b8715fab680ba12a79f297967d8fe93ab92d82 | — | |
hashea26469298094c42a06df964190cc8864645adcd72aed6b6207c2a4195133a8b | — |
Url
Value | Description | Copy |
---|---|---|
urlhttps://4tressx.com/ | — | |
urlhttps://a.leru.info/r | — | |
urlhttps://coremactools.com/ | — | |
urlhttps://filerit.com/n9ea882bfa.js | — | |
urlhttps://kuchiku.digital/ | — | |
urlhttps://kuchiku.digital/d | — | |
urlhttps://kuchiku.digital/locations | — | |
urlhttps://kuchiku.digital/locations' | — | |
urlhttps://kuchiku.digital/updates/KB80164432 | — | |
urlhttps://rt-guard.com/ | — | |
urlhttps://screenner.com/ | — | |
urlhttps://smoothmacos.com/ | — | |
urlhttps://u.chromesecure.com/update.xml | — | |
urlhttps://www.cheapworth.com/shopnow.html?q=Lsbeauty.com&category=Lsbeauty.com#https%3A%2F%2Fus-go.kelkoogroup.net%2FsitesearchGo%3F.ts%3D1756728361063%26.sig%3DIRkylki8Vem3kFBDybvJQfPwScs-%26affiliationId%3D96981971%26comId%3D100578990%26country%3Dus%26offerId%3Dc9f49c048c5b110774b' | — |
Domain
Value | Description | Copy |
---|---|---|
domain0x1b532a.map | — | |
domain0x435b91.id | — | |
domain0x435b91.red | — | |
domainchromesecure.com | — | |
domaindiskcleanu.com | — | |
domainferntier.com | — | |
domainfilerit.com | — | |
domainflewsnark.com | — | |
domainleafstacked.com | — | |
domainlsbeauty.com | — | |
domainmaintenancesat.com | — | |
domainmemorydiagnostic.com | — | |
domainprotocolstatus.com | — | |
domainscreenner.com | — | |
domainzrawsomble.com | — | |
domain2fus-go.kelkoogroup.net | — | |
domain3dwww.cheapworth.com | — | |
domaina.httprequest.post | — | |
domaina.leru.info | — | |
domaina.pairnewtags.com | — | |
domaind.leru.info | — | |
domainsd.unitlibrary.com | — | |
domainu.chromesecure.com | — | |
domainwww.cheapworth.com | — |
Threat ID: 68d3df81a166c667ef433e20
Added to database: 9/24/2025, 12:09:37 PM
Last enriched: 9/24/2025, 12:13:33 PM
Last updated: 9/25/2025, 6:56:44 AM
Views: 11
Related Threats
ThreatFox IOCs for 2025-09-24
MediumNew Supermicro BMC flaws can create persistent backdoors
HighUpdates Arsenal with BAITSWITCH and SIMPLEFIX
MediumTargets Government, Defense, and Technology Organizations
MediumUNC5221 Uses BRICKSTORM Backdoor to Infiltrate U.S. Legal and Technology Sectors
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.