DarkGate and Ducktail: Vietnamese Hackers Target U.K., U.S. and India

3 min read
DarkGate and Ducktail: Vietnamese Hackers Target U.K., U.S. and India

In the ever-evolving landscape of cyber threats, a new wave of attacks has emerged, leaving the U.K., U.S., and India on high alert. These attacks are powered by the DarkGate commodity malware and are attributed to Vietnamese hackers linked to the notorious Ducktail stealer. In a world where cybercrime is as lucrative as it is elusive, understanding the mechanics of such threats is essential.

The DarkGate and Ducktail Connection

Recent reports have shed light on a series of cyberattacks that have set their sights on entities in the U.K., the U.S. and India. What makes these attacks particularly concerning is the fact that they leverage DarkGate malware, a remote access trojan (RAT) with information-stealing capabilities. But what's even more intriguing is the apparent connection to Vietnamese actors associated with the Ducktail stealer.

The overlapping tools and campaigns in this case are likely a result of the thriving cybercrime marketplace. Threat actors have the ability to acquire and utilize various tools for their malicious purposes. All they need to do is identify targets, craft campaigns, and develop lures to carry out their attacks.

DarkGate: From Private Use to Malware-as-a-Service

The rise in DarkGate-based malware campaigns can be attributed to its author's decision to offer it as a malware-as-a-service (MaaS). DarkGate was initially used privately since 2018, but now it is available for rent to other threat actors. This shift has given rise to a proliferation of attacks leveraging DarkGate.

It's important to note that the Vietnamese threat actor cluster behind these campaigns doesn't stop at DarkGate. They also utilize similar lures, themes, targeting, and delivery methods to deploy other malware such as LOBSHOT and RedLine Stealer.

The Anatomy of DarkGate Attacks

The attack chains involving DarkGate typically begin with the use of AutoIt scripts delivered via a Visual Basic Script. These scripts are distributed through phishing emails or messages on platforms like Skype or Microsoft Teams. Once executed, the AutoIt script leads to the deployment of DarkGate.

In a unique twist, one of the reported attacks used a LinkedIn message as the initial infection vector. This message redirected the victim to a file hosted on Google Drive. This technique aligns with the tactics often employed by Ducktail actors.

While Ducktail functions primarily as a stealer, DarkGate is a versatile remote access trojan (RAT) with both information-stealing capabilities and the ability to establish covert persistence on compromised hosts for backdoor access.

The Complexity of Attribution

DarkGate has been in use for some time and is not exclusive to the Vietnamese group or cluster behind these recent campaigns. Many groups employ DarkGate for various purposes. This multifaceted approach to using different tools for the same campaign can obscure the true extent of malicious activity, making it a challenge for purely malware-based analysis.

In conclusion, the recent surge in DarkGate-related attacks, orchestrated by Vietnamese hackers with connections to the Ducktail stealer, highlights the adaptability and persistence of cybercriminals. Their ability to leverage multiple tools and techniques in their campaigns underscores the ever-evolving nature of cybersecurity threats.

As the digital landscape continues to evolve, vigilance, advanced threat detection, and collaboration between international cybersecurity agencies are paramount in defending against such malicious activities. The battle against cyber threats rages on, and understanding the enemy's tactics is the first step in countering them effectively.

Follow us on social media

Cyber Unfolded Light Logo
Copyright © 2024 CYUN. All rights reserved.