National Cyber Warfare Foundation (NCWF) Forums


SocGholish Malware Attacking Windows Users Using Fake Browser Update


0 user ratings
2024-07-30 11:30:19
milo
Red Team (CNA)

The SocGholish downloader has been in operation since 2017 and it is still evolving. This malware, which poses as a browser update, is favored by multiple threat groups such as the Russian-operated Evil Corp (Manatee Tempest) and the Initial Access Broker TA569 (Mustard Tempest). In recent times, it is seen that the malware now specifically […]


The post SocGholish Malware Attacking Windows Users Using Fake Browser Update appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



The SocGholish downloader has been in operation since 2017 and it is still evolving. This malware, which poses as a browser update, is favored by multiple threat groups such as the Russian-operated Evil Corp (Manatee Tempest) and the Initial Access Broker TA569 (Mustard Tempest).





In recent times, it is seen that the malware now specifically focuses on WordPress-based websites which shows that it continuously changes to take advantage of new flaws in popular website frameworks.





Cybersecurity researchers at GData Software recently discovered that SocGholish malware has been actively attacking Windows users using fake browser updates.





SocGholish Malware Attacking Windows Users





SocGholish is a complex JavaScript downloader that relies mainly on drive-by download techniques, which inject compromised websites with malicious codes that are packaged as authentic browser updates.





How to Build a Security Framework With Limited Resources IT Security Team (PDF) - Free Guide





This method installs malware silently onto the user’s machines.





It has been observed that SocGholish is an adaptable and enduring threat.





The reason for this malware’s durability can be identified in its continuous transformation, which is achieved by its authors by constantly upgrading their infection approach to evade emerging security tools and enhance successful attacks.





Attack Sequence of SocGholish Infection (Source – GData Software)



SocGholish has evolved to exploit vulnerable WordPress plugins using the Keitaro traffic distribution system (TDS). 





Recent analysis has uncovered thousands of compromised webpages, with the malware’s infrastructure traced to Russian-hosted servers (IP: 158.160.11.208).





The infection chain employs advanced techniques, such as exploiting WordPress vulnerabilities, using Keitaro TDS for traffic management, using DNS prefetching for performance optimization, implementing user profiling and browser fingerprinting, and presenting fake browser update pages as lures.





Fake browser updates (Source – GData Software)



SocGholish’s landing pages monitor user actions and trigger malicious activities based on mouse movements and clicks. 





The malware uses obfuscated JavaScript and ActiveXObject to communicate with command and control servers, potentially downloading and executing arbitrary code.





Potential payloads associated with SocGholish include:






  • BadSpace backdoor




  • Cobalt Strike




  • Zloader




  • Information stealers like RedLine, Lumma




  • Remote Access Trojans like NetSupport RAT




  • Ransomware like Ryuk, Egregor





Recent infections indicate that SocGholish has incorporated PowerShell scripts for persistence on compromised systems, further enhancing its adaptability and evasion capabilities.





Mitigations





Here below we have mentioned all the mitigations:-






  • Regularly update WordPress files, themes, and plugins.




  • Use trusted, secure plugins.




  • Use Wordfence for malware protection.




  • Educate users about fake update prompts and phishing emails.




  • Maintain regular website data backups.





Indicators Of Compromise





Indicators of Compromise (Source – GData Software)



Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Free Access


The post SocGholish Malware Attacking Windows Users Using Fake Browser Update appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/socgholish-malware-fake-browser-update/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.