The WithSecure Detection and Response Team (DRT) has uncovered multiple instances of cyber-attacks employing DarkGate malware. These attacks predominantly target Managed Detection and Response (MDR) customers in the United Kingdom, United States, and India. Interestingly, the DarkGate malware activities have been traced back to Vietnamese hackers with connections to the well-known Ducktail infostealer. This article delves into the technical intricacies of these attacks, the associated indicators of compromise, and outlines several recommendations for mitigating the risk.

Summary of DarkGate Malware Attacks

DarkGate malware has been responsible for a series of attacks that have affected various entities across the U.S., U.K., and India. Vietnamese threat actors, particularly those connected with the Ducktail infostealer, have been identified as the culprits. The significance of these attacks lies in the malware’s multi-faceted capabilities, ranging from information stealing to providing backdoor access for further exploitation.

Technical Details of the Attacks

The DarkGate malware is often disseminated via complex attack chains. These typically involve the use of AutoIt scripts that are initially obtained through a Visual Basic Script. This script is generally delivered to potential victims through phishing emails or instant messaging platforms like Skype and Microsoft Teams.

For instance, in a recent incident, an initial LinkedIn message was sent to the victim, which contained a zip file named “job description.zip.” Upon clicking this file, the user was redirected to content hosted on Google Drive. This technique is a known tactic of the Ducktail threat actors. Within this Google Drive, numerous zip files were discovered, containing Ducktail infostealer binaries. These files used various lures, such as references to well-known fashion brands like Prada and Ralph Lauren, or even Indian finance company Groww, to entice the victim into downloading them.

Functional Differences Between Ducktail and DarkGate

Both DarkGate and Ducktail employ similar tactics and lures. However, they diverge in functionality in the final stages of the attack. Ducktail primarily acts as an information stealer, gathering sensitive data from compromised systems. In contrast, DarkGate functions as a remote access trojan (RAT) with the added capability of information stealing. Furthermore, DarkGate establishes a persistent presence on the infected system, allowing backdoor access for attackers, thereby enhancing its threat potential.

Indicators of Compromise (IOCs)

The detection and analysis of these attacks have led to the identification of several indicators of compromise. While specific details can vary from case to case, vigilance is advised when encountering suspicious email attachments, unknown links, and unexpected system behavior.

Recommendations for Risk Mitigation

Given the growing number of DarkGate attacks, several preventive measures are recommended:

  1. Email Vigilance: Avoid downloading attachments from unsolicited or untrusted emails or messages.
  2. Software Updates: Ensure all your operating systems, software, and firmware are up-to-date.
  3. Employ EDR Tools: Utilize Endpoint Detection and Response (EDR) tools that can detect and prevent the execution of such malicious software.

Ending Note

The rise in DarkGate malware attacks coincides with an overall surge in similar malware campaigns. This trend can primarily be attributed to the malware author’s decision to offer DarkGate as a service. Known as malware-as-a-service (MaaS), this enables other threat actors to rent and deploy the malware, which had been kept private since 2018.

Final Thoughts

DarkGate malware attacks pose a substantial threat, as evidenced by their increasing frequency and the diverse entities they target. Understanding the technical details and indicators of compromise is crucial for formulating effective preventive strategies. This article has aimed to offer comprehensive insights into the mechanics of these attacks and has provided actionable recommendations for their prevention. Vigilance, timely updates, and the use of specialized security tools remain essential components in the fight against such cyber threats.

Also Read: