How Are Cyber Attackers Using Fake Browser Updates to Spread Malware?

Cyber attackers are evolving their tactics, utilizing seemingly legitimate platforms to disseminate sophisticated malware. A recent campaign discovered by German cybersecurity company G DATA highlights how malicious actors are exploiting compromised websites to deliver a Windows backdoor known as BadSpace. Under the deceptive guise of fake browser updates, these cyber criminals execute a multi-layered attack chain that involves an unsuspecting user, a compromised legitimate website, and a command-and-control (C2) server to effectively implant the malware. This campaign is particularly alarming due to its methodical approach and the use of compromised websites — often powered by popular content management systems like WordPress — which inject malicious code to identify first-time visitors. Once a new visitor is detected, data about the device, including IP address and user-agent details, are collected and transmitted to a hard-coded domain through an HTTP GET request. This results in a deceptive overlay that promotes a fraudulent browser update, which either drops the malware directly or uses a JavaScript downloader to fetch and install BadSpace.

The Anatomy of the Attack

The attack begins with a legitimate but compromised website, where malicious code is embedded. These websites could be running on platforms like WordPress, which are often targeted due to their widespread use and sometimes lax security measures. When a user visits one of these compromised sites for the first time, the injected malicious code comes into play. The code gathers device-related information such as IP address, user-agent, and location. This data is then transmitted to a predetermined domain using an HTTP GET request. The malicious server, in return, serves up a fake Google Chrome update pop-up that overlays the legitimate content of the webpage. This overlooked phishing tactic is particularly effective because it uses a facade of legitimacy to persuade the user into downloading harmful software.

If the user falls for the fake update and proceeds to download it, one of two things happens. In some instances, the malware is dropped directly onto the system. In others, a JavaScript downloader is deployed, further fetching and executing the BadSpace backdoor. The sophistication of this method lies in its ability to mimic routine browser updates, making it an effective means of social engineering. BadSpace is not merely an ordinary piece of malware; it is equipped with a suite of capabilities designed to evade detection and establish persistence within the compromised system. These functionalities include anti-sandboxing techniques and setting up scheduled tasks to ensure the malware remains operational.

Capabilities and Impact of BadSpace

Once BadSpace is deployed, it immediately starts collecting system data and processes commands that enable it to execute a variety of malicious activities. The collected data usually includes information about the system’s hardware, installed software, and running processes. This information is invaluable to cyber attackers, providing them with insight into how best to exploit the compromised system further. One of the more concerning aspects of BadSpace is its ability to execute commands via cmd.exe. This allows attackers to perform various tasks on the compromised computer, such as taking screenshots, reading and writing files, and deleting scheduled tasks.

BadSpace’s persistent setup using scheduled tasks makes it difficult to remove without comprehensive cybersecurity measures. Additionally, its anti-sandboxing measures mean that it can detect if it’s being analyzed in a controlled environment, such as by cybersecurity experts, and can alter its behavior to avoid detection. This makes traditional detection methods less effective against such sophisticated malware. According to analysts, the C2 servers associated with this campaign link it to known malware families like SocGholish, also termed FakeUpdates. SocGholish uses similar tactics, relying on JavaScript downloaders and compromised websites pushing fake updates to spread malware. This connection underlines a broader trend in the tactics used by cyber attackers to infiltrate systems and stresses the growing complexity of online threats.

Evolving Threat Landscape

Cyber attackers are continually refining their tactics, now leveraging seemingly legitimate platforms to spread sophisticated malware. A recent campaign uncovered by German cybersecurity firm G DATA reveals that malicious actors are exploiting compromised websites to distribute a Windows backdoor known as BadSpace. Disguised as fake browser updates, these cybercriminals execute a complex, multi-layered attack involving an unsuspecting user, a compromised legitimate website, and a command-and-control (C2) server to successfully implant the malware. This campaign is particularly concerning due to its strategic method and the use of compromised websites—often powered by popular content management systems like WordPress—which inject malicious code to identify first-time visitors.

Once a new visitor is detected, data about the device, including IP address and user-agent details, is collected and sent to a hard-coded domain through an HTTP GET request. This leads to a deceptive overlay that promotes a bogus browser update, which either installs the malware directly or employs a JavaScript downloader to fetch and install BadSpace. The methodical approach, combined with the exploitation of reputable websites, makes this campaign notably alarming.

Explore more