Malware & Threats

Thousands of Systems Turned Into Proxy Exit Nodes via Malware

Threat actors have been observed deploying a proxy application on Windows and macOS systems that were infected with malware.

Threat actors have been observed deploying a proxy application on Windows and macOS systems that were infected with malware.

Threat actors are leveraging access to malware-infected Windows and macOS systems to deploy a proxy application, AT&T’s Alien Labs reports.

To date, AT&T Alien Labs researchers have identified over 400,000 systems that act as proxy exit nodes in this network. However, it is unclear how many of these were infected, and the company that offers the proxy service claims that all devices pertain to users who are aware of the proxy application’s functionality.

Last week, the company said it identified roughly 10,000 macOS systems behaving as proxy exit nodes, with some of them potentially repurposed after being infected with the AdLoad adware.

The researchers believe that AdLoad might be running a pay-per-install campaign, monetizing access to the infected macOS systems by deploying the legitimate proxy application on them.

“Alien Labs has identified over 10,000 IPs reaching out to the proxy servers each week that have the potential to be proxy exit nodes. It is unclear if all these systems have been infected or are voluntarily offering their systems as proxies, but it could be indicative of a bigger infection globally,” AT&T Alien Labs noted last week.

In a new report on Wednesday, the researchers provide details on a 400,000-strong proxy botnet that appears to have been created as the result of a similar infection campaign, but focused on Windows machines.

“Alien Labs has evidence that malware writers are installing the proxy silently in infected systems. In addition, as the proxy application is signed, it has no anti-virus detection, going under the radar of security companies,” the researchers note.

Over the course of one week, the researchers observed more than 1,000 new malware samples that were delivering the same proxy application to the infected systems.

Advertisement. Scroll to continue reading.

The proxy is written in the Go programming language and shares similar source code between macOS and Windows. Unlike the Windows application, however, the macOS variant is detected as malicious by numerous antivirus engines.

After infecting a system, the malware quietly downloads and installs the proxy application, without requiring user interaction. Additional malware is often deployed alongside the signed application.

The proxy was seen collecting large amounts of information from the systems it is running on, to adapt to the system’s operations, and communicating with its command-and-control (C&C) server over port 7001, to receive instructions.

“The rise of malware delivering proxy applications as a lucrative investment, facilitated by affiliate programs, highlights the cunning nature of adversaries’ tactics. These proxies, covertly installed via alluring offers or compromised software, serve as channels for unauthorized financial gains,” AT&T Alien Labs notes.

Related: Stantinko Proxy Trojan Masquerades as Apache Servers

Related: Proxyware Platforms Increasingly Targeted by Cybercriminals

Related: Multi-Purpose Proxy Botnet Ensnares 65,000 Routers

Related Content

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

Malware & Threats

More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version