SocGholish Malware Attacking Windows Users Using Fake Browser Update

The SocGholish downloader has been in operation since 2017 and it is still evolving. This malware, which poses as a browser update, is favored by multiple threat groups such as the Russian-operated Evil Corp (Manatee Tempest) and the Initial Access Broker TA569 (Mustard Tempest).

In recent times, it is seen that the malware now specifically focuses on WordPress-based websites which shows that it continuously changes to take advantage of new flaws in popular website frameworks.

Cybersecurity researchers at GData Software recently discovered that SocGholish malware has been actively attacking Windows users using fake browser updates.

SocGholish Malware Attacking Windows Users

SocGholish is a complex JavaScript downloader that relies mainly on drive-by download techniques, which inject compromised websites with malicious codes that are packaged as authentic browser updates.

How to Build a Security Framework With Limited Resources IT Security Team (PDF) - Free Guide

This method installs malware silently onto the user’s machines.

It has been observed that SocGholish is an adaptable and enduring threat.

The reason for this malware’s durability can be identified in its continuous transformation, which is achieved by its authors by constantly upgrading their infection approach to evade emerging security tools and enhance successful attacks.

Attack Sequence of SocGholish Infection (Source – GData Software)

SocGholish has evolved to exploit vulnerable WordPress plugins using the Keitaro traffic distribution system (TDS). 

Recent analysis has uncovered thousands of compromised webpages, with the malware’s infrastructure traced to Russian-hosted servers (IP: 158.160.11.208).

The infection chain employs advanced techniques, such as exploiting WordPress vulnerabilities, using Keitaro TDS for traffic management, using DNS prefetching for performance optimization, implementing user profiling and browser fingerprinting, and presenting fake browser update pages as lures.

Fake browser updates (Source – GData Software)

SocGholish’s landing pages monitor user actions and trigger malicious activities based on mouse movements and clicks. 

The malware uses obfuscated JavaScript and ActiveXObject to communicate with command and control servers, potentially downloading and executing arbitrary code.

Potential payloads associated with SocGholish include:

  • BadSpace backdoor
  • Cobalt Strike
  • Zloader
  • Information stealers like RedLine, Lumma
  • Remote Access Trojans like NetSupport RAT
  • Ransomware like Ryuk, Egregor

Recent infections indicate that SocGholish has incorporated PowerShell scripts for persistence on compromised systems, further enhancing its adaptability and evasion capabilities.

Mitigations

Here below we have mentioned all the mitigations:-

  • Regularly update WordPress files, themes, and plugins.
  • Use trusted, secure plugins.
  • Use Wordfence for malware protection.
  • Educate users about fake update prompts and phishing emails.
  • Maintain regular website data backups.

Indicators Of Compromise

Indicators of Compromise (Source – GData Software)

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Free Access

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

2 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

3 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

5 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

6 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago