A cyber-security threat actor known as SocGholish has compromised a JavaScript code used by an unnamed media content provider. The malware is being used to spread the FakeUpdates malware to major media outlets across the United States.

More than 250 regional and national newspaper sites are affected by the malicious JavaScript. Some impacted media organizations include the cities of Boston, Chicago, Miami, and Washington, D.C.

The malware is disguised as a browser update. It is being distributed through advertising networks to hundreds of U.S. news websites. This campaign is particularly severe because it targets the common practice of keeping browsers up to date. Also, with the malware targeting news websites, it can reach a broad audience.

A security research team at Proofpoint Threat Research explained the malware is injected into a JavaScript file that loads on the news outlets' website on a rotating basis to avoid detection. This prompts the website visitor to download a fake software update for their browser. Due to it rotating through the code, not all website visitors are affected.

What You Might See

When visiting a news site and after the advertising loads, an alert might appear that it is time to update your browser. The messages have been tailored to match the browser, whether you are using Google Chrome, Mozilla Firefox, or Opera. Unfortunately, if downloaded, the file contains malware instead of a security update.

The SocGholish malware serves as an initial access threat. Initial access threats are known to serve as a precursor to ransomware.

How To Prevent Being A Victim

It is easy to authenticate the update notification by navigating to browser settings. Check to see if there are any updates available within the browser controls. Hackers cannot insert their malware links into the browser code. On the other hand, alerts can be triggered by websites and website advertising.

By being aware of what you click on when visiting news websites, you can prevent being a victim of the SocGholish malware. Also, check your browser settings for updates before downloading anything that appears on your screen. Be vigilant when using the Internet since hackers constantly devise new ways to install malware onto unsuspecting victims' computers.

 

 

Used with permission from Article Aggregator