SocGholish and FakeUpdate Evolved Threats in Browser-Based Attacks

SocGholish and FakeUpdate Evolved Threats in Browser-Based Attacks

Threat Group: TA569 (SocGholish operators)
Threat Type: Malware Delivery via Fake Update Alerts
Exploited Vulnerabilities: Compromised websites with JavaScript injection
Malware Used: SocGholish (FakeUpdate), NetSupport RAT, Raspberry Robin Worm
Threat Score: High (8.5/10) — Effective social engineering with broad targeting and advanced persistence techniques
Last Threat Observation: October 2024


Overview

The SocGholish, or "FakeUpdate," malware is a sophisticated and pervasive threat designed to infiltrate systems through seemingly legitimate update alerts. Delivered via compromised websites, this malware lures users into downloading malicious files disguised as updates for web browsers like Chrome and Firefox. TA569, the threat actor behind this campaign, has refined SocGholish’s evasion techniques, making it difficult to detect and allowing it to deploy additional malicious payloads. In recent activity, SocGholish has also been linked to the Raspberry Robin worm and various other infostealers, aiming at both data theft and network expansion.

Key Details

  • Delivery Method: Fake browser update prompts appear on compromised sites, directing users to download malicious JavaScript files within ZIP archives.
  • Primary Targets: Windows OS browsers, particularly Chrome, Edge, and Firefox users.
  • Functions and Capabilities:
    • Remote Access: Through NetSupport RAT, allowing attackers full control over the infected device.
    • Data Theft and Network Mapping: Collection of data such as domain trusts, usernames, and system details for further exploitation.
    • Persistence Techniques: Scheduled tasks, registry keys, and WMI calls ensure malware remains active across system reboots.
    • Payloads: Raspberry Robin worm and additional modules like Lumma stealer, which exfiltrate sensitive data and increase lateral movement in networks.

Attack Vectors

The SocGholish campaign utilizes a multi-stage infection process:

  1. Initial Access: Users are redirected to malicious fake update pages on compromised sites, where they are tricked into downloading a ZIP archive containing JavaScript.
  2. Execution and Installation: The JavaScript file is executed via WScript.exe, triggering a PowerShell command to download the actual malware payload, often the NetSupport RAT.
  3. System Profiling and Persistence: WMI and registry manipulations embed SocGholish deeply into the system, ensuring it survives reboots and logs user information.
  4. Follow-up Payloads: Recent campaigns have leveraged the Raspberry Robin worm, which infects removable drives to spread within corporate networks, increasing the malware’s reach.

Known Indicators of Compromise (IoCs)

Domains

arubapalmrealtor[.]comcuansurga[.]camadullamglobal[.]com
solcongeneral[.]comdeltaldcenter[.]comvjkillianco[.]com
saveourmalta[.]com10086623[.]toptqshoes[.]shop
raptwinter[.]shopbailingla[.]commilan77burn[.]top
y553488469[.]topsn4k[.]topvfeevf[.]com
oldwetcat[.]comzza5topk1or1[.]skinmegaarmshop[.]com
unsbrtng[.]cfdggoryo[.]comsouguru[.]com
robotprintmoney[.]comtratoragricola[.]comyaseraljazeera[.]com
jerescarla[.]comshaoriffandco[.]comtecstify[.]com
thehyperfocus[.]questindoprimitiveart[.]com

URLs

hxxps://arubapalmrealtor[.]com/work/original.jshxxps://arubapalmrealtor[.]com/work/fix.php
hxxps://arubapalmrealtor[.]com/work/index.phphxxps://arubapalmrealtor[.]com/work/das.php
hxxps://cuansurga[.]cam/work/original.jshxxps://cuansurga[.]cam/work/index.php
hxxps://cuansurga[.]cam/work/fix.phphxxps://cuansurga[.]cam/work/das.php
hxxps://adullamglobal[.]com/work/fix.phphxxps://adullamglobal[.]com/work/index.php
hxxps://adullamglobal[.]com/work/original.jshxxps://adullamglobal[.]com/work/das.php
hxxps://solcongeneral[.]com/work/fix.phphxxps://solcongeneral[.]com/work/das.php
hxxps://solcongeneral[.]com/work/original.jshxxps://solcongeneral[.]com/work/index.php
hxxps://deltaldcenter[.]com/work/original.jshxxps://deltaldcenter[.]com/work/index.php
hxxps://deltaldcenter[.]com/work/fix.phphxxps://deltaldcenter[.]com/work/das.php
hxxps://vjkillianco[.]com/work/fix.phphxxps://vjkillianco[.]com/work/das.php
hxxps://vjkillianco[.]com/work/original.jshxxps://vjkillianco[.]com/work/index.php
hxxps://saveourmalta[.]com/work/original.jshxxps://saveourmalta[.]com/work/index.php
hxxps://saveourmalta[.]com/work/fix.phphxxps://saveourmalta[.]com/work/das.php
hxxps://10086623[.]top/font/original.jshxxps://10086623[.]top/font/index.php
hxxps://10086623[.]top/font/fix.phphxxps://10086623[.]top/font/ddud.php
hxxps://tqshoes[.]shop/font/original.jshxxps://tqshoes[.]shop/font/index.php
hxxps://tqshoes[.]shop/font/fix.phphxxps://tqshoes[.]shop/font/ddud.php
hxxps://raptwinter[.]shop/font/fix.phphxxps://raptwinter[.]shop/font/original.js
hxxps://raptwinter[.]shop/font/index.phphxxps://raptwinter[.]shop/font/das.php
hxxps://bailingla[.]com/font/original.jshxxps://bailingla[.]com/font/index.php
hxxps://bailingla[.]com/font/fix.phphxxps://bailingla[.]com/font/das.php
hxxps://milan77burn[.]top/font/original.jshxxps://milan77burn[.]top/font/index.php
hxxps://milan77burn[.]top/font/fix.phphxxps://milan77burn[.]top/font/das.php
hxxps://y553488469[.]top/font/original.jshxxps://y553488469[.]top/font/index.php
hxxps://y553488469[.]top/font/fix.phphxxps://y553488469[.]top/font/das.php
hxxps://sn4k[.]top/font/original.jshxxps://sn4k[.]top/font/index.php
hxxps://sn4k[.]top/font/das.phphxxps://sn4k[.]top/font/fix.php
hxxps://vfeevf[.]com/font/original.jshxxps://vfeevf[.]com/font/index.php
hxxps://vfeevf[.]com/font/das.phphxxps://vfeevf[.]com/font/fix.php
hxxps://oldwetcat[.]com/trade/fix.phphxxps://oldwetcat[.]com/trade/di.php
hxxps://oldwetcat[.]com/trade/index.phphxxps://oldwetcat[.]com/trade/original.js
hxxps://zza5topk1or1[.]skin/trade/original.jshxxps://zza5topk1or1[.]skin/trade/index.php
hxxps://zza5topk1or1[.]skin/trade/fix.phphxxps://zza5topk1or1[.]skin/trade/d.php
hxxps://megaarmshop[.]com/trade/original.jshxxps://megaarmshop[.]com/trade/index.php
hxxps://megaarmshop[.]com/trade/fix.phphxxps://megaarmshop[.]com/trade/d.php
hxxps://unsbrtng[.]cfd/trade/index.phphxxps://unsbrtng[.]cfd/trade/fix.php
hxxps://unsbrtng[.]cfd/trade/original.jshxxps://unsbrtng[.]cfd/trade/da.php
hxxps://ggoryo[.]com/trade/original.jshxxps://ggoryo[.]com/trade/index.php
hxxps://ggoryo[.]com/trade/fix.phphxxps://ggoryo[.]com/trade/da.php
hxxps://souguru[.]com/trade/original.jshxxps://souguru[.]com/trade/index.php
hxxps://souguru[.]com/trade/fix.phphxxps://souguru[.]com/trade/d.php
hxxps://robotprintmoney[.]com/trade/original.jshxxps://robotprintmoney[.]com/trade/index.php
hxxps://robotprintmoney[.]com/trade/fix.phphxxps://robotprintmoney[.]com/trade/d.php
hxxps://tratoragricola[.]com/trade/original.jshxxps://tratoragricola[.]com/trade/index.php
hxxps://tratoragricola[.]com/trade/fix.phphxxps://tratoragricola[.]com/trade/d.php
hxxps://yaseraljazeera[.]com/trade/original.jshxxps://yaseraljazeera[.]com/trade/fix.php
hxxps://yaseraljazeera[.]com/trade/index.phphxxps://yaseraljazeera[.]com/trade/d.php
hxxps://jerescarla[.]com/trade/original.jshxxps://jerescarla[.]com/trade/index.php
hxxps://jerescarla[.]com/trade/fix

Mitigation and Prevention

  1. User Awareness and Training: Users should only trust official sources for browser updates and be wary of pop-up update prompts on non-official sites.
  2. Endpoint Protection: Deploy advanced antivirus and EDR solutions that can detect obfuscated JavaScript and monitor for unusual script activity.
  3. Firewall and SIEM Monitoring: Configure network defenses to detect connections to known malicious domains associated with SocGholish campaigns.
  4. Scheduled Task Monitoring: Identify unexpected registry modifications or scheduled tasks, commonly used for persistence.

Conclusion

SocGholish's adaptability and ability to persist undetected underscore the necessity of a multi-layered security approach, combining user training, behavioral detection, and proactive threat monitoring. The malware’s tendency to embed itself deeply in system processes and propagate through additional payloads like Raspberry Robin poses a growing risk, particularly to organizations without strong endpoint defenses.

Sources

  1. Proofpoint - Cybersecurity Stop of the Month Blog: Spooked by SocGholish: When Malware Haunts the Healthcare Industry
  2. ThreatFox - IoC Database Entries
  3. Check Point - SocGholish Malware
  4. Broadcom - SocGholish and Raspberry Robin