Cyber Security News

DarkGate Malware opens RaaS For Financially Motivated Hackers

Following the FBI’s shutdown of Qakbot infrastructure in August 2023, security analysts at EclecticIQ observed a surge in the use of the DarkGate loader.

EclecticIQ believes DarkGate is primarily in the hands of financially motivated groups like TA577 and Ducktail and RaaS operators like BianLian and Black Basta.

These groups focus on European and American financial institutions, employing double extortion ransomware attacks to squeeze maximum profit

Overview of DarkGate version 5 activity

They exploit legitimate services like Google’s DoubleClick advertising network and cloud storage to trick victims into downloading the malware.

Document
Live Account Takeover Attack Simulation

How do Hackers Bypass 2FA?

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks .

DarkGate offered on Forums

On June 16, 2023, a cybercriminal known as RastaFarEye advertised a dangerous service on online forums: DarkGate Malware-as-a-Service (MaaS). 

This service gave hackers tools to control victims’ devices and steal their data remotely.

Persona RastaFarEye advertising DarkGate on a cybercrime forum.

Phishing Scam

Security researchers at EclecticIQ believe cybercriminals behind DarkGate malware primarily target financial institutions. 

One example involves a phishing attempt against Bank Deutsches Kraftfahrzeuggewerbe (BDK), the second-largest independent bank in Germany’s automotive sector.

The attackers sent an email with a malicious PDF attachment using an automotive-themed lure, likely to exploit BDK’s industry focus.

Clicking the “Open” button in the PDF redirected victims to a phishing website designed to download DarkGate.

The phishing site delivered the malware disguised within a ZIP compressed file, a common tactic to bypass security measures.

Automotive-themed lure in PDF document

Recommendations Suggested

Look for activity where wscript.exe or cscript.exe are used to run .vbs files, especially from temporary folders. 

Tools like the SIGMA rule “Suspicious Script Execution from Temp Folder” or an Elasticsearch KQL query can help detect this.

Monitor network traffic for unusual patterns, such as redirects to strange domains like “adclick.g.doubleclick.net” with suspicious parameters or downloads of .CAB files.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago