Ta569

Malware updated 5 months ago (2024-05-04T18:40:30.858Z)
Download STIX
Preview STIX
TA569 is a malware distributor that has been utilizing fake browser updates for over five years to deliver the SocGholish malware, according to cybersecurity firm Proofpoint. The threat actor has employed various methods to direct traffic from compromised websites to their controlled domains. In one notable instance last fall, TA569 compromised more than 250 US newspaper websites and served SocGholish malware to the publications' readers through malicious JavaScript-powered ads and videos. The malware, once in the system, can steal personal information, disrupt operations, or hold data for ransom. The threat actor uses sophisticated techniques such as Parrot TDS to obfuscate its injected code and apply filtering before routing requests to the Stage 2 domains. If a user downloads what they believe to be a regular update but the attacker is TA569, they inadvertently download the signature "SocGholish" initial access malware. Screenshots captured by security researcher Jerome Segura illustrate how TA569 and another cluster, "FakeSG," also known as "RogueRaticate," deploy fake updates. Proofpoint's senior manager of threat research, Daniel Blackford, has highlighted the ongoing activity of TA569 and the difficulties customers face in understanding and remediating the threat independently. The trend of using fake browser updates to distribute malware was initiated by TA569 and has since been adopted by at least four different threat clusters, indicating a growing and persistent trend. Other threat actors such as RogueRaticate (FakeSG), ZPHP (SmartApeSG), and EtherHiding are also known to employ similar tactics. Over the recent years, multiple groups including TA569 have been observed using the software as a Remote Access Trojan (RAT).
Description last updated: 2024-05-04T17:15:31.730Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Socgholish is a possible alias for Ta569. SocGholish is a malicious software (malware) that has been significantly prevalent in cyber threats over recent years. In 2022, it was observed being used in conjunction with the Parrot TDS to deliver the FakeUpdates downloader to unsuspecting visitors on compromised websites. By late 2022, Microsof
3
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Ta569 Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more