Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Over 250 US News Websites Deliver Malware via Supply Chain Attack

Hundreds of regional and national news websites in the United States are delivering malware as a result of a supply chain attack involving one of their service providers.

Hundreds of regional and national news websites in the United States are delivering malware as a result of a supply chain attack involving one of their service providers.

Cybersecurity company Proofpoint reported on Wednesday that a threat actor it tracks as TA569 appears to be behind the attack. The hackers have targeted an unnamed media company that serves many news outlets in the US.

The service provider delivers content to its partners via a JavaScript file. The attacker modified the codebase of that script to push a piece of malware known as SocGholish to the affected news websites’ visitors.

More than 250 news sites are impacted, including in Boston, New York, Chicago, Washington DC, Miami, Palm Beach and Cincinnati. The actual number of victims could be higher.

“TA569 historically removed and reinstated these malicious JS injects on a rotating basis. Therefore the presence of the payload and malicious content can vary from hour to hour and shouldn’t be considered a false positive,” Proofpoint explained in a Twitter thread.

SocGholish, also known as FakeUpdates because it’s often delivered as fake browser updates, has been around since at least 2017.

Web security firm Sucuri reported in August that it had seen 25,000 sites infected with the malware since the beginning of January and 61,000 infected sites in 2021.

SocGholish is a JavaScript malware framework and it has been linked by some to the notorious Russian cybercrime group named Evil Corp (ala Indrik Spider and TA505). However, Proofpoint does not believe TA569, which has been around since at least the end of 2016, is actually Evil Corp.

Advertisement. Scroll to continue reading.

In a previous report, Proofpoint said it had seen SocGholish being leveraged for ransomware distribution.

Related: Russian ‘Evil Corp’ Cybercriminals Possibly Evolved Into Cyberspies

Related: Microsoft Connects USB Worm Attacks to ‘EvilCorp’ Ransomware Gang

Related: VirusTotal Data Shows How Malware Distribution Leverages Legitimate Sites, Apps

Related: Fake DDoS Protection Prompts on Hacked WordPress Sites Deliver RATs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.