What is Socgholish malware

Socgholish malware also known as “FakeUpdates”, is a sophisticated malware variant first discovered in the wild in 2018. It primarily functions as a downloader, facilitating the installation of additional malicious software on infected systems. SocGholish is notorious for its use of social engineering techniques, particularly through fake browser update prompts, to deceive users into downloading and executing its payload. This malware is often associated with the Russian cybercrime group Evil Corp and is used by various threat actor groups, including TA569 and UNC2165. The consequences of a SocGholish infection can be severe. For individual users, the risks include identity theft, financial loss, and the compromise of sensitive personal information. For organizations, the impact can be even more devastating, leading to data breaches, business disruptions, and significant reputational damage. The costs associated with recovering from an infection and strengthening security measures can be substantial. Detecting SocGholish can be challenging due to its sophisticated evasion techniques. However, there are several indicators of compromise (IoCs) that can help identify an infection: suspicious network activity, system performance issues, unauthorized modifications, increase in spam emails.

Socgholish Malware

How Socgholish malware infected your system

Initial Infection Vector

SocGholish typically gains initial access through “drive-by” downloads. This method involves injecting malicious JavaScript into compromised but otherwise legitimate websites. When a user visits one of these compromised sites, the JavaScript executes and profiles the user’s system to determine eligibility for further infection.

Social Engineering Tactics

The malware leverages social engineering by presenting users with fake browser update prompts. These prompts are designed to look legitimate, often mimicking updates for popular browsers like Google Chrome or Mozilla Firefox. When users download and execute the fake update, the SocGholish malware is installed on their system.

Multi-Stage Infection Process

SocGholish employs a multi-stage infection process to evade detection and ensure successful deployment:

Initial JavaScript Injection: The malicious JavaScript is injected into a compromised website. When a user visits the site, the script profiles the user’s system.
Fake Update Prompt: If the system meets certain criteria, the user is presented with a fake browser update prompt.
Payload Download: Upon accepting the update, the user downloads a malicious file, often a JavaScript file disguised as an update.
Execution and Communication: The malware executes and communicates with command and control (C2) servers to download additional payloads, which may include ransomware or Remote Access Trojans (RATs).

  1. Download Socgholish Malware Removal Tool
  2. Use Windows Malicious Software Removal Tool to remove Socgholish Malware
  3. Use Autoruns to remove Socgholish Malware
  4. Files, folders and registry keys of Socgholish Malware
  5. Other aliases of Socgholish Malware
  6. How to protect from threats, like Socgholish Malware

Download Removal Tool

Download Removal Tool

To remove Socgholish Malware completely, we recommend you to use SpyHunter. It can help you remove files, folders, and registry keys of Socgholish Malware and provides active protection from viruses, trojans, backdoors. The trial version of SpyHunter offers virus scan and 1-time removal for FREE.

Download Alternative Removal Tool

Download Malwarebytes

To remove Socgholish Malware completely, we recommend you to use Malwarebytes Anti-Malware. It detects and removes all files, folders, and registry keys of Socgholish Malware and several millions of other malware, like viruses, trojans, backdoors.

Remove Socgholish Malware manually

Manual removal of Socgholish Malware by inexperienced users may become a difficult task because it does not create entries in Add/Remove Programs under Control Panel, does not install browser extensions, and uses random file names. However, there are pre-installed instruments in the Windows system, that allow you to detect and remove malware without using third-party applications. One of them is Windows Malicious Software Removal Tool. It comes with Windows Update in Windows 11, 10, 8. 8.1. For older operating system you can download it here: 64-bit version | 32-bit version.

Remove Socgholish Malware using Windows Malicious Software Removal Tool

  1. Type mrt in the search box near Start Menu.
  2. Run mrt clicking on found item.
  3. Click Next button.
  4. Choose one of the scan modes Quick scan, Full scan, Customize scan (Full scan recommended).
  5. Click Next button.
  6. Click on View detailed results of the scan link to view the scan details.
  7. Click Finish button.

Remove Socgholish Malware using Autoruns

Socgholish Malware often sets up to run at Windows startup as an Autorun entry or Scheduled task.

  1. Download Autoruns using this link.
  2. Extract the archive and run Autoruns.exe file.
  3. In Options menu make sure there are checkboxes near Hide Empty Locations, Hide Microsoft Entries, and Hide Windows Entries.
  4. Search for suspicious entries with weird names or running from locations like: C:\{username}\AppData\Roaming.
  5. Right-click on suspicious entry and choose Delete. This will prevent the threat to run at startup.
  6. Switch to Scheduled Tasks tab and do the same.
  7. To remove files themselves, click on suspicious entries and choose Jump to Entry…. Remove files or registry keys found.

Remove files, folder and registry keys of Socgholish Malware

Socgholish Malware files and folders


{randomname}.exe

Socgholish Malware registry keys


no information

Aliases of Socgholish Malware

no information

How to protect from threats, like Socgholish Malware, in future

bitdefender internet security

Standard Windows protection or any decent third-party antivirus (Norton, Avast, Kaspersky) should be able to detect and remove Socgholish Malware. However, if you got infected with Socgholish Malware with existing and updated security software, you may consider changing it. To feel safe and protect your PC from Socgholish Malware on all levels (browser, e-mail attachments, Word or Excel scripts, file system) we recommend a leading provider of internet security solutions – BitDefender. Its solutions both for home and business users proved to be one of the most advanced and effective. Choose and get your BitDefender protection via the button below:

Download BitDefender
Previous articleHow to remove PubSurf
Next articleHow to remove MetaMegaen
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here