Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

RomCom Uses Fake Updates To Spread Malware

November 26, 2025
Reading Time: 3 mins read
in Alerts
Chrome Addon Injects Hidden Solana Fees

A Russian state-sponsored threat group known as RomCom, also tracked as Nebulous Mantis and attributed with medium-to-high confidence to the GRU’s Unit 29155, has been observed leveraging the SocGholish loader for the very first time. The target of this new attack chain was a civil engineering firm based in the U.S. that had previously done work for a city closely associated with Ukraine. This activity marks a significant development in the group’s tactics, as it combines the financially motivated SocGholish’s initial access capabilities with RomCom’s espionage and cybercrime-focused payloads.

SocGholish, or FakeUpdates, is an initial access broker linked to the operator TA569 and is notorious for enabling various threat actors, including Evil Corp and LockBit, to deploy diverse malware. Its attack methodology typically involves compromising legitimate but poorly secured websites to inject malicious JavaScript. This code then displays fake browser update alerts, often for Chrome or Firefox, tricking unsuspecting users into downloading the malicious script that ultimately installs a loader to fetch subsequent stages of malware. The attacks exploit known vulnerabilities in website plugins to achieve this initial infection.

The RomCom threat actor, active since at least 2022, is known for a blend of cybercrime and geopolitical espionage, consistently targeting entities in Ukraine and NATO-related defense organizations. Their previous methods have included spear-phishing and leveraging zero-day exploits to breach networks and deploy their namesake RomCom remote access trojan (RAT). This recent attack on the U.S. firm suggests a continued, albeit potentially tenuous, focus on entities providing assistance or having any connection to Ukraine.

In the analyzed incident, the initial fake update payload executed on the compromised machine and rapidly established a reverse shell to a command-and-control (C2) server. This allowed the threat actors to conduct reconnaissance and quickly drop a custom Python backdoor dubbed VIPERTUNNEL. Crucially, a RomCom-linked DLL loader was also delivered to launch the Mythic Agent, a core component of a red teaming framework designed for cross-platform post-exploitation tasks, including file operations and command execution. Delivery of the RomCom-linked components was highly targeted, only proceeding after the victim’s Active Directory domain was verified.

Although this particular attack was unsuccessful and was blocked before the threat actors could progress beyond the initial stages, the incident underscores the growing potency and speed of these campaigns. Arctic Wolf Labs noted that the entire timeline from the initial SocGholish infection to the delivery of the RomCom loader was less than 30 minutes. The convergence of RomCom’s geopolitical targeting with the widespread nature and rapid progression of SocGholish attacks presents a substantial and evolving threat to organizations globally.

Reference:

  • RomCom Uses Fake Update Attacks To Deliver Mythic Agent Malware To Victims
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityNovember 2025
ADVERTISEMENT

Related Posts

Chrome Addon Injects Hidden Solana Fees

JackFix Spreads Stealers Via Fake Updates

November 26, 2025
Chrome Addon Injects Hidden Solana Fees

Chrome Addon Injects Hidden Solana Fees

November 26, 2025
CISA Highlights Ongoing Spyware Campaign

Formatters Leak Thousands Of Secrets

November 25, 2025
CISA Highlights Ongoing Spyware Campaign

Second Wave Hits Thousands Of Repos

November 25, 2025
CISA Highlights Ongoing Spyware Campaign

CISA Highlights Ongoing Spyware Campaign

November 25, 2025
ShadowPad Exploits WSUS Flaw For Access

Windows 11 24H2 Explorer And Start Crash

November 24, 2025

Latest Alerts

JackFix Spreads Stealers Via Fake Updates

RomCom Uses Fake Updates To Spread Malware

Chrome Addon Injects Hidden Solana Fees

Formatters Leak Thousands Of Secrets

Second Wave Hits Thousands Of Repos

CISA Highlights Ongoing Spyware Campaign

Subscribe to our newsletter

    Latest Incidents

    Exchange Online Outage Blocks Mail

    CodeRED Cyberattack Disrupts Alerts

    Hacker Takes Over Houston Radio Airwaves

    Canon Subsidiary Hit By Oracle Hack

    Harvard Reports Significant Data Breach

    Dartmouth Confirms Major Data Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial