Proxyware Malware Being Distributed on YouTube Video Download Site
A malicious campaign is targeting users through fake YouTube video download sites, distributing Proxyware malware. The attack involves a downloader disguised as WinMemoryCleaner, which installs NodeJS and runs malicious JavaScript. This script then installs various Proxyware programs, including DigitalPulse, HoneyGain, and recently, Infatica. The malware uses Task Scheduler for persistence and sends system information to a C&C server. The Proxyware exploits the infected system's network bandwidth for the attacker's profit. Users in South Korea have been particularly targeted. To prevent infection, users should avoid installing executables from suspicious websites and use antivirus software.
AI Analysis
Technical Summary
This threat involves a malicious campaign distributing Proxyware malware through fake YouTube video download websites. The attack vector is a downloader masquerading as a legitimate utility named WinMemoryCleaner. Upon execution, this downloader installs NodeJS on the victim's system and executes malicious JavaScript code. This script subsequently installs multiple Proxyware applications, including DigitalPulse, HoneyGain, and the more recent Infatica. Proxyware software typically allows users to share their internet bandwidth for profit, but in this malicious context, the infected system's network resources are exploited without user consent to generate illicit revenue for the attacker. Persistence is achieved by leveraging the Windows Task Scheduler to ensure the malware runs on system startup or at scheduled intervals. Additionally, the malware collects system information and sends it to a command and control (C&C) server, potentially enabling further malicious activities or updates. The campaign is notable for targeting users in South Korea, but the distribution method—fake YouTube video download sites—is globally accessible, posing a risk to users worldwide. The malware employs multiple techniques identified by MITRE ATT&CK tags such as T1053.005 (Scheduled Task), T1036.005 (Masquerading), T1082 (System Information Discovery), T1497 (Virtualization/Sandbox Evasion), T1059.001 and T1059.003 (Command and Scripting Interpreter), T1547.001 (Boot or Logon Autostart Execution), T1571 (Non-Standard Port), T1105 (Ingress Tool Transfer), and T1204.001 (User Execution). Indicators of compromise include specific file hashes and domains associated with the malware's infrastructure. No known exploits in the wild have been reported, but the campaign's medium severity rating reflects the potential for unauthorized bandwidth usage and system compromise. Users are advised to avoid downloading executables from untrusted sources and to maintain updated antivirus solutions to detect and prevent infection.
Potential Impact
For European organizations, the primary impact of this Proxyware malware is the unauthorized consumption and exploitation of network bandwidth, which can degrade network performance and increase operational costs. The malware's persistence mechanisms and data exfiltration capabilities could also expose sensitive system information, potentially facilitating further targeted attacks or lateral movement within corporate networks. While the malware does not appear to directly steal credentials or cause data destruction, the covert use of network resources can disrupt business operations, especially in bandwidth-sensitive environments. Additionally, infected endpoints may be leveraged as part of larger proxy networks, potentially implicating organizations in malicious activities unknowingly, which could have reputational and legal consequences under European data protection and cybersecurity regulations such as GDPR and NIS Directive. The infection vector—fake YouTube video download sites—targets end users, so organizations with remote or hybrid workforces are at increased risk if employees download software from unverified sources. The use of NodeJS and JavaScript for malware execution also suggests that systems with developer tools or scripting environments enabled are more vulnerable. Overall, the threat could lead to reduced network efficiency, potential compliance issues, and increased incident response costs for European organizations.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, enforce strict application control policies to prevent unauthorized installation of software, especially from untrusted websites masquerading as legitimate utilities. Endpoint protection platforms should be configured to detect and block known hashes and behaviors associated with Proxyware malware, including monitoring for suspicious NodeJS installations and Task Scheduler modifications. Network monitoring should be enhanced to detect unusual outbound connections to the identified C&C domains (e.g., cloudnetpr.com, connectiondistribute.com, ferntier.com, a.pairnewtags.com) and anomalous bandwidth usage patterns indicative of proxyware activity. User education campaigns must emphasize the risks of downloading executables from unofficial sources, particularly fake video download sites. Implementing web filtering to block access to known malicious domains and URLs can reduce exposure. Additionally, restrict or monitor the use of scripting environments like NodeJS on endpoints unless explicitly required for business purposes. Regularly audit scheduled tasks and startup entries to identify unauthorized persistence mechanisms. Incident response plans should include procedures for isolating infected machines and conducting forensic analysis to identify the scope of compromise. Finally, collaborate with ISPs and cybersecurity information sharing organizations to stay updated on emerging Proxyware threats and indicators.
Affected Countries
South Korea, Germany, United Kingdom, France, Netherlands, Poland
Indicators of Compromise
- hash: 037e94519ce35ef944f1dc3f1434d09d
- hash: 0af46f150e0ffa678d20fcbe5e145576
- hash: 0af9e224a5469cc47706ab4253d108e9
- hash: 0e6c41058975c1288da2f41abc5d9345
- hash: 14c89939209ee3d0d1977a2e92897dfc
- hash: 011bbd55728f085bd0da46457611920fbd768dc0
- hash: 0869358592434238f36a1a2261b897d2394294e1
- hash: 202d8c7e38546371b6c80bea4e999ec75f2ab3a5
- hash: 62b9f0df18cd0f21f8d87b9f49bc17dcf084b29b0dc3e207aaf508beb5b478e8
- hash: 833b0e7e72acbd95df085bc4e5010fec19ded9f813f43a808fe33b5e1f4f58e7
- hash: df142060e9dcdcd9ebe0815b24a2fd02fd42f65a2a167d8622dfa6f9174011ab
- domain: cloudnetpr.com
- domain: connectiondistribute.com
- domain: ferntier.com
- domain: a.pairnewtags.com
Proxyware Malware Being Distributed on YouTube Video Download Site
Description
A malicious campaign is targeting users through fake YouTube video download sites, distributing Proxyware malware. The attack involves a downloader disguised as WinMemoryCleaner, which installs NodeJS and runs malicious JavaScript. This script then installs various Proxyware programs, including DigitalPulse, HoneyGain, and recently, Infatica. The malware uses Task Scheduler for persistence and sends system information to a C&C server. The Proxyware exploits the infected system's network bandwidth for the attacker's profit. Users in South Korea have been particularly targeted. To prevent infection, users should avoid installing executables from suspicious websites and use antivirus software.
AI-Powered Analysis
Technical Analysis
This threat involves a malicious campaign distributing Proxyware malware through fake YouTube video download websites. The attack vector is a downloader masquerading as a legitimate utility named WinMemoryCleaner. Upon execution, this downloader installs NodeJS on the victim's system and executes malicious JavaScript code. This script subsequently installs multiple Proxyware applications, including DigitalPulse, HoneyGain, and the more recent Infatica. Proxyware software typically allows users to share their internet bandwidth for profit, but in this malicious context, the infected system's network resources are exploited without user consent to generate illicit revenue for the attacker. Persistence is achieved by leveraging the Windows Task Scheduler to ensure the malware runs on system startup or at scheduled intervals. Additionally, the malware collects system information and sends it to a command and control (C&C) server, potentially enabling further malicious activities or updates. The campaign is notable for targeting users in South Korea, but the distribution method—fake YouTube video download sites—is globally accessible, posing a risk to users worldwide. The malware employs multiple techniques identified by MITRE ATT&CK tags such as T1053.005 (Scheduled Task), T1036.005 (Masquerading), T1082 (System Information Discovery), T1497 (Virtualization/Sandbox Evasion), T1059.001 and T1059.003 (Command and Scripting Interpreter), T1547.001 (Boot or Logon Autostart Execution), T1571 (Non-Standard Port), T1105 (Ingress Tool Transfer), and T1204.001 (User Execution). Indicators of compromise include specific file hashes and domains associated with the malware's infrastructure. No known exploits in the wild have been reported, but the campaign's medium severity rating reflects the potential for unauthorized bandwidth usage and system compromise. Users are advised to avoid downloading executables from untrusted sources and to maintain updated antivirus solutions to detect and prevent infection.
Potential Impact
For European organizations, the primary impact of this Proxyware malware is the unauthorized consumption and exploitation of network bandwidth, which can degrade network performance and increase operational costs. The malware's persistence mechanisms and data exfiltration capabilities could also expose sensitive system information, potentially facilitating further targeted attacks or lateral movement within corporate networks. While the malware does not appear to directly steal credentials or cause data destruction, the covert use of network resources can disrupt business operations, especially in bandwidth-sensitive environments. Additionally, infected endpoints may be leveraged as part of larger proxy networks, potentially implicating organizations in malicious activities unknowingly, which could have reputational and legal consequences under European data protection and cybersecurity regulations such as GDPR and NIS Directive. The infection vector—fake YouTube video download sites—targets end users, so organizations with remote or hybrid workforces are at increased risk if employees download software from unverified sources. The use of NodeJS and JavaScript for malware execution also suggests that systems with developer tools or scripting environments enabled are more vulnerable. Overall, the threat could lead to reduced network efficiency, potential compliance issues, and increased incident response costs for European organizations.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, enforce strict application control policies to prevent unauthorized installation of software, especially from untrusted websites masquerading as legitimate utilities. Endpoint protection platforms should be configured to detect and block known hashes and behaviors associated with Proxyware malware, including monitoring for suspicious NodeJS installations and Task Scheduler modifications. Network monitoring should be enhanced to detect unusual outbound connections to the identified C&C domains (e.g., cloudnetpr.com, connectiondistribute.com, ferntier.com, a.pairnewtags.com) and anomalous bandwidth usage patterns indicative of proxyware activity. User education campaigns must emphasize the risks of downloading executables from unofficial sources, particularly fake video download sites. Implementing web filtering to block access to known malicious domains and URLs can reduce exposure. Additionally, restrict or monitor the use of scripting environments like NodeJS on endpoints unless explicitly required for business purposes. Regularly audit scheduled tasks and startup entries to identify unauthorized persistence mechanisms. Incident response plans should include procedures for isolating infected machines and conducting forensic analysis to identify the scope of compromise. Finally, collaborate with ISPs and cybersecurity information sharing organizations to stay updated on emerging Proxyware threats and indicators.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://asec.ahnlab.com/en/89787"]
- Adversary
- null
- Pulse Id
- 68a84f04510bd6992ad887e0
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash037e94519ce35ef944f1dc3f1434d09d | — | |
hash0af46f150e0ffa678d20fcbe5e145576 | — | |
hash0af9e224a5469cc47706ab4253d108e9 | — | |
hash0e6c41058975c1288da2f41abc5d9345 | — | |
hash14c89939209ee3d0d1977a2e92897dfc | — | |
hash011bbd55728f085bd0da46457611920fbd768dc0 | — | |
hash0869358592434238f36a1a2261b897d2394294e1 | — | |
hash202d8c7e38546371b6c80bea4e999ec75f2ab3a5 | — | |
hash62b9f0df18cd0f21f8d87b9f49bc17dcf084b29b0dc3e207aaf508beb5b478e8 | — | |
hash833b0e7e72acbd95df085bc4e5010fec19ded9f813f43a808fe33b5e1f4f58e7 | — | |
hashdf142060e9dcdcd9ebe0815b24a2fd02fd42f65a2a167d8622dfa6f9174011ab | — |
Domain
Value | Description | Copy |
---|---|---|
domaincloudnetpr.com | — | |
domainconnectiondistribute.com | — | |
domainferntier.com | — | |
domaina.pairnewtags.com | — |
Threat ID: 68a8bed6ad5a09ad00216414
Added to database: 8/22/2025, 7:02:46 PM
Last enriched: 8/22/2025, 7:19:51 PM
Last updated: 8/23/2025, 12:32:39 AM
Views: 3
Related Threats
ThreatFox IOCs for 2025-08-22
MediumCOOKIE SPIDER's Malvertising Attack Drops New SHAMOS macOS Malware
MediumInvestigation Report: APT36 Malware Campaign Using Desktop Entry Files and Google Drive Payload Delivery
MediumAnalysis of malicious HWP cases of 'APT37' group distributed through K messenger
MediumEx-Developer Jailed Four Years for Sabotaging Ohio Employer with Kill-Switch Malware
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.