Nov. 15, 2022, 8:12 p.m. | Ben Martin

Sucuri Blog blog.sucuri.net

Readers of this blog should already be familiar with SocGholish: a widespread, years-long malware campaign aimed at pushing fake browser updates to unsuspecting web users.


Once installed, fake browser updates infect the victim’s computer with various types of malware including remote access trojans (RATs). SocGholish malware is often the first step in severe targeted ransomware attacks against corporations and other organizations.



Since the beginning of 2022, SiteCheck has detected different variations of SocGholish malware over 54,000 times.


Continue reading New …

black hat tactics compression hacked websites malware socgholish techniques website backdoor website malware infections website security wordpress plugins and themes wordpress security zip

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC