Stories from the SOC: Mystery of the postponed proxyware install
A sophisticated attack chain was uncovered involving a malicious disk-cleaning utility that installed proxyware on a compromised system. The infection used PowerShell scripts, download cradles, and in-memory execution to evade detection and establish a connection to a command-and-control (C2) server. The attack was intercepted before the proxyware installation completed. This incident underscores the dangers of unauthorized software installations and the critical need to restrict PowerShell usage in corporate environments. The threat leverages multiple advanced techniques including obfuscation, living-off-the-land binaries, and scheduled task abuse. Although no known exploits are currently in the wild, the attack demonstrates a medium severity risk due to its potential for stealthy persistence and resource abuse. European organizations should be vigilant, especially those with lax software installation policies and insufficient PowerShell controls.
AI Analysis
Technical Summary
This threat involves a multi-stage attack chain initiated by the installation of a seemingly legitimate disk-cleaning utility that was in fact bundled with malicious PowerShell scripts. These scripts leveraged download cradle techniques to fetch additional payloads from domains such as featherstorage.com and others, executing them in-memory to avoid detection by traditional antivirus solutions. The attack utilized living-off-the-land binaries (LOLBins) and scheduled task abuse (T1053.005) to maintain persistence and evade security controls. The proxyware installation, which was the ultimate payload, would have allowed the compromised system to be used as a proxy node, potentially for illicit traffic routing or anonymization services, impacting network integrity and potentially implicating the victim in malicious activities. The use of PowerShell (T1059.001, T1059.003) and obfuscation techniques (T1027) further complicated detection. The SOC team detected suspicious PowerShell activity early, preventing the final proxyware installation. Indicators include multiple file hashes and suspicious domains linked to the attack infrastructure. No CVE or known exploit is associated yet, but the attack chain demonstrates advanced evasion and persistence tactics. This incident highlights the risks posed by unauthorized software installations and the need for strict application whitelisting and PowerShell execution policies.
Potential Impact
For European organizations, this threat poses risks including unauthorized use of computing resources, potential network abuse through proxyware, and exposure to further compromise via persistent backdoors. Proxyware can degrade system performance, cause bandwidth abuse, and implicate organizations in malicious network activities, potentially leading to reputational damage and legal consequences under GDPR if personal data is involved or if the organization is used as a launchpad for attacks. The stealthy nature of the attack, leveraging in-memory execution and living-off-the-land techniques, makes detection difficult, increasing the risk of prolonged undetected presence. Organizations with lax controls on software installation or PowerShell usage are particularly vulnerable. The infection vector via a disk-cleaning utility also highlights supply chain risks and the need for stringent software vetting. The medium severity rating reflects the attack's potential for persistence and resource abuse, though no direct data exfiltration or destructive payload was observed in this case.
Mitigation Recommendations
European organizations should implement strict application control policies to prevent unauthorized software installations, especially utilities downloaded from untrusted sources. PowerShell execution policies should be hardened to restrict script execution to signed scripts only and monitor for unusual PowerShell activity using endpoint detection and response (EDR) tools. Employ network segmentation and egress filtering to detect and block suspicious outbound connections to known malicious domains such as featherstorage.com and others listed in the indicators. Use threat intelligence feeds to update detection rules with the provided file hashes and domains. Implement scheduled task auditing to detect abuse of task scheduling (T1053.005). Conduct regular software supply chain risk assessments and enforce strict software vetting processes. Educate users about the risks of installing unauthorized utilities. Finally, enable in-memory execution detection capabilities and monitor for living-off-the-land binary usage to detect stealthy attacks early.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
Indicators of Compromise
- hash: bfc34934a91a4893817098f73415917a
- hash: c9786f9c250feac62315bbc344d154e3
- hash: 0996ad1e35456a1859bc972c8b31d4ad543409a8
- hash: 3e131fe553009de2645b0c68a4a731114973ddef040d313028499972d127182d
- hash: 58a02a4563a875f8f5304d72371e90f1a3a997579c54bd59b69e0ecb9b3b375d
- hash: 9e694f03742aa171cc0d4c84127e4fc8d3ae187ebb1c6905f144a744ce030577
- hash: f05a06f1d20f437764fbdf1e8ed205b1702751e1319f128f8fba9be07f9e4413
- url: http://featherstorage.com/1637.exe
- domain: devicesetupx.com
- domain: diskcleanu.com
- domain: featherstorage.com
- domain: filerit.com
- domain: ilesystemwcm.com
- domain: maintenancesat.com
Stories from the SOC: Mystery of the postponed proxyware install
Description
A sophisticated attack chain was uncovered involving a malicious disk-cleaning utility that installed proxyware on a compromised system. The infection used PowerShell scripts, download cradles, and in-memory execution to evade detection and establish a connection to a command-and-control (C2) server. The attack was intercepted before the proxyware installation completed. This incident underscores the dangers of unauthorized software installations and the critical need to restrict PowerShell usage in corporate environments. The threat leverages multiple advanced techniques including obfuscation, living-off-the-land binaries, and scheduled task abuse. Although no known exploits are currently in the wild, the attack demonstrates a medium severity risk due to its potential for stealthy persistence and resource abuse. European organizations should be vigilant, especially those with lax software installation policies and insufficient PowerShell controls.
AI-Powered Analysis
Technical Analysis
This threat involves a multi-stage attack chain initiated by the installation of a seemingly legitimate disk-cleaning utility that was in fact bundled with malicious PowerShell scripts. These scripts leveraged download cradle techniques to fetch additional payloads from domains such as featherstorage.com and others, executing them in-memory to avoid detection by traditional antivirus solutions. The attack utilized living-off-the-land binaries (LOLBins) and scheduled task abuse (T1053.005) to maintain persistence and evade security controls. The proxyware installation, which was the ultimate payload, would have allowed the compromised system to be used as a proxy node, potentially for illicit traffic routing or anonymization services, impacting network integrity and potentially implicating the victim in malicious activities. The use of PowerShell (T1059.001, T1059.003) and obfuscation techniques (T1027) further complicated detection. The SOC team detected suspicious PowerShell activity early, preventing the final proxyware installation. Indicators include multiple file hashes and suspicious domains linked to the attack infrastructure. No CVE or known exploit is associated yet, but the attack chain demonstrates advanced evasion and persistence tactics. This incident highlights the risks posed by unauthorized software installations and the need for strict application whitelisting and PowerShell execution policies.
Potential Impact
For European organizations, this threat poses risks including unauthorized use of computing resources, potential network abuse through proxyware, and exposure to further compromise via persistent backdoors. Proxyware can degrade system performance, cause bandwidth abuse, and implicate organizations in malicious network activities, potentially leading to reputational damage and legal consequences under GDPR if personal data is involved or if the organization is used as a launchpad for attacks. The stealthy nature of the attack, leveraging in-memory execution and living-off-the-land techniques, makes detection difficult, increasing the risk of prolonged undetected presence. Organizations with lax controls on software installation or PowerShell usage are particularly vulnerable. The infection vector via a disk-cleaning utility also highlights supply chain risks and the need for stringent software vetting. The medium severity rating reflects the attack's potential for persistence and resource abuse, though no direct data exfiltration or destructive payload was observed in this case.
Mitigation Recommendations
European organizations should implement strict application control policies to prevent unauthorized software installations, especially utilities downloaded from untrusted sources. PowerShell execution policies should be hardened to restrict script execution to signed scripts only and monitor for unusual PowerShell activity using endpoint detection and response (EDR) tools. Employ network segmentation and egress filtering to detect and block suspicious outbound connections to known malicious domains such as featherstorage.com and others listed in the indicators. Use threat intelligence feeds to update detection rules with the provided file hashes and domains. Implement scheduled task auditing to detect abuse of task scheduling (T1053.005). Conduct regular software supply chain risk assessments and enforce strict software vetting processes. Educate users about the risks of installing unauthorized utilities. Finally, enable in-memory execution detection capabilities and monitor for living-off-the-land binary usage to detect stealthy attacks early.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://expel.com/blog/stories-from-the-soc-mystery-of-the-postponed-proxyware-install"]
- Adversary
- null
- Pulse Id
- 6924c9aad09e7e30fb5d9b70
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hashbfc34934a91a4893817098f73415917a | — | |
hashc9786f9c250feac62315bbc344d154e3 | — | |
hash0996ad1e35456a1859bc972c8b31d4ad543409a8 | — | |
hash3e131fe553009de2645b0c68a4a731114973ddef040d313028499972d127182d | — | |
hash58a02a4563a875f8f5304d72371e90f1a3a997579c54bd59b69e0ecb9b3b375d | — | |
hash9e694f03742aa171cc0d4c84127e4fc8d3ae187ebb1c6905f144a744ce030577 | — | |
hashf05a06f1d20f437764fbdf1e8ed205b1702751e1319f128f8fba9be07f9e4413 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://featherstorage.com/1637.exe | — |
Domain
| Value | Description | Copy |
|---|---|---|
domaindevicesetupx.com | — | |
domaindiskcleanu.com | — | |
domainfeatherstorage.com | — | |
domainfilerit.com | — | |
domainilesystemwcm.com | — | |
domainmaintenancesat.com | — |
Threat ID: 6925732e7e8c0fda07ba767b
Added to database: 11/25/2025, 9:13:18 AM
Last enriched: 11/25/2025, 9:28:23 AM
Last updated: 12/4/2025, 8:58:22 PM
Views: 70
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Cloudflare Blocks Aisuru Botnet Powered Largest Ever 29.7 Tbps DDoS Attack
Medium4.3 Million Browsers Infected: Inside ShadyPanda's 7-Year Malware Campaign
MediumMalicious VSCode Extension Launches Multi-Stage Attack Chain with Anivia Loader and OctoRAT
MediumDNS Uncovers Infrastructure Used in SSO Attacks
MediumUnraveling Water Saci's New Multi-Format, AI-Enhanced Attacks Propagated via WhatsApp
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.