What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Popular Info-Stealing Malware, SolarMarker, is Using Watering Hole Attacks and Fake Chrome Browser Updates to Infect Business Professionals, Warns eSentire

BY eSentire

September 29, 2022 | 4 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

For the past three months, eSentire’s security research team, the Threat Response Unit (TRU), has not observed any cyberattacks involving the popular information stealing malware, SolarMarker. This week, however, TRU saw SolarMarker return to the hacking scene with a new twist in its tactics. The SolarMarker threat actors are now leveraging fake Chrome browser updates as part of watering hole attacks (Figure 1). Previously, the SolarMarker hackers used Search Engine Optimization (SEO) poisoning, or Spamdexing, as their method for luring business professionals to their malware-laden business documents. The victims searched online for free templates of popular business documents and business forms. However, unbeknownst to them, when they would go to download the documents, they were laden with the SolarMarker malware.

Compromised WordPress sites serve as malicious watering holes for hackers

As previously mentioned, TRU is seeing the SolarMarker threat actors leveraging fake chrome browser updates as part of watering hole attacks. Watering hole attacks occur when hackers look for and successfully inject online websites with malware. The hackers will choose websites that are known to attract the type of victims they are looking to target. In the attack that TRU shut down this week, TRU assesses that the SolarMarker hackers were targeting business professionals.

How do hackers compromise business websites to stage watering hole attacks? Unfortunately, many websites are built with free content management systems (CMS), which can contain vulnerabilities, making them relatively easy to compromise. Threat actors merely need to use ‘Google Dorking’ techniques and conduct source code searches, and by leveraging those techniques, threat actors can identify vulnerable websites to target.

In the case of this attack, the SolarMarker hackers targeted a vulnerable business website built using the Content Management Systems, WordPress. Unlike previous SolarMarker campaigns, the victim wasn’t looking for business document templates or forms. The victim was an employee of a tax consulting organization and searched for a medical equipment manufacturer by name on Google. When the employee visited the medical equipment manufacturer’s WordPress website, they were prompted to download a fake Chrome update. This tricked the employee into downloading and executing SolarMarker, which was disguised as a Chrome update.

Figure 1: Fake Chrome Update overlay presented by the new SolarMarker attack campaign

Are the SolarMarker hackers testing new tactics or mounting a new attack campaign?

After a long hiatus from SolarMarker infections, TRU has only observed the single infection outlined above. As SolarMarker incidents don’t rely on mass phishing email campaigns, previous incidents tended to trickle in when the malware was active and as employees browsed the web for documents and templates (Figure 2). Sniping employees with fake updates is not a new technique. The SocGholish malware uses this social engineering method. Based on TRU research, it is probable that these attack campaigns are associated with spreading the LockBit Ransomware. SocGholish is a JavaScript-based malware that poses as a legitimate browser update delivered to victims via compromised websites and it establishes an initial foothold on a victim’s IT network, allowing intrusion specialists to deploy ransomware and conduct other malicious activity.

Figure 2: SolarMarker incidents detected and shut down by eSentire in 2022

Not SocGholish, not limited to Chrome

Malware analysis by TRU concludes that the technicalities of the attack methods are completely different between SolarMarker and SocGholish. Given that only one incident of this nature has been observed, it's possible that the threat actors behind this incident are testing the new method. A single incident, after a long hiatus, could also mark the beginning of a new SolarMarker attack campaign.

The fake browser update overlay design is based on what browser the victim is utilizing while visiting the infected website. Besides Chrome, the user might also receive the fake Firefox or Edge update PHP page, which is hosted on hxxp://shortsaledamagereports[.]com. The page contains another embedded link containing the payload (Figure 3).

Figure 3: Embedded Payload from Fake Chrome Update overlay in SolarMarker incident

Recommendations

Drive-by download malware like SocGholish, SolarMarker and GootLoader infect employees’ endpoints while using browsers. To reduce the pervasiveness and impact of drive-by incidents:

  1. Raise Employee Awareness – browser updates are typically automatic today and whenever you´re in doubt, you can use the browser´s update function rather than relying on downloaded files. With respect to the Chrome Browser, users should specifically follow this guide. Tricking users into downloading ‘Browser Updates’ is a common way for threat actors to execute the malware on a victim’s endpoint.
  2. Don’t Download Files from Unknown Sites – even something as seemingly harmless as looking for a template or agreement form to use can end in infection. Threat actors research the kind of documents businesses look for and try to get in front of them with Search Engine Optimization. Only use trusted sources when downloading content from the internet and avoid free and bundled software.
  3. Monitor Endpoints – many social engineering attacks also abuse trusted windows processes, making them hard to detect by traditional anti-virus. Endpoint monitoring does require frequently updating rules to detect the latest campaigns, but the visibility and protection offered make the effort well spent.
  4. Threat Intelligence – monitoring the threat landscape helps you to implement relevant endpoint monitoring and user awareness policies to stop today´s threats.

If you’re not currently engaged with a Managed Detection and Response provider, we highly recommend you partner with us for security services to disrupt threats before they impact your business. Want to learn more about how we protect organizations globally? Connect with an eSentire Security Specialist.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire