Recent DarkGate campaign exploited Microsoft Windows zero-day

Pierluigi Paganini March 14, 2024

Researchers recently uncovered a DarkGate campaign in mid-January 2024, which exploited Microsoft zero-day vulnerability.

Researchers at the Zero Day Initiative (ZDI) recently uncovered a DarkGate campaign in mid-January 2024, which exploited the Windows zero-day flaw CVE-2024-21412 using fake software installers.

CVE-2024-21412 (CVSS score 8.1) is an Internet Shortcut Files Security Feature Bypass Vulnerability. An unauthenticated attacker can trigger the flaw by sending the victim a specially crafted file that is designed to bypass displayed security checks. The attacker has to trick the victims into clicking the file link.

In the campaign observed by ZDI, threat actors used PDF documents lures that contained Google DoubleClick Digital Marketing (DDM) open redirects. The victims were redirected to compromised sites hosting the exploit for the Microsoft Windows SmartScreen bypass flaw CVE-2024-21412 that led to malicious Microsoft (.MSI) installers.

“The phishing campaign employed open redirect URLs from Google Ad technologies to distribute fake Microsoft software installers (.MSI) masquerading as legitimate software, including Apple iTunes, Notion, NVIDIA, and others.” reads the analysis published by Trend Micro. “The fake installers contained a sideloaded DLL file that decrypted and infected users with a DarkGate malware payload.”

Microsoft addressed the flaw with the release of Microsoft released Patch Tuesday security updates for February 2024.

In mid-February, U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the flaw to its Known Exploited Vulnerabilities catalog.

Trend Micro researchers reported that the flaw CVE-2024-21412 was used in a zero-day attack chain by the APT group Water Hydra.

DarkGate RAT is written in Borland Delphi and is available in the cybercrime ecosystem as a malware-as-a-service (MaaS) model. The malware is considered a sophisticated threat and is continuously improved.

DarkGate has been active since at least 2018, it supports various features, including process injection, the download and execution file, information stealing, shell command execution, and keylogging abilities. The malicious payload also employs multiple evasion techniques.

Financially motivated threat actors employed the malware in attacks against organizations across North America, Europe, Asia, and Africa.

The attack chain analyzed by the ZDI starts with a phishing message using PDF attachment with a specially crafted link. The threat actors deployed an open redirect from the doubleclick[.]net domain inside the PDF file.

Upon clicking the link the recipient is redirected to a compromised web server hosting an .URL internet shortcut file that exploits CVE-2024-21412.

“To initiate the DarkGate infection chain, the threat actors deployed an open redirect from the doubleclick[.]net domain inside a PDF file served via a phishing campaign, using the “adurl” parameter that redirected the victim to a compromised web server.” continues the analysis. “The target of the phishing campaign must select the button inside the phishing PDF in order for exploitation of CVE-2024-21412 and DarkGate infection to occur.”

Threat actors use open redirects to distribute fake Microsoft software installers (.MSI) masquerading as legitimate software.

The threat actors used installed masqueraded as legitimate software, including Apple iTunes, Notion, NVIDIA, and others. The fake installers contained a sideloaded DLL file that allows to decrypt and infect users with a DarkGate payload.

“The Zero Day Initiative (ZDI) monitored this campaign closely and observed its tactics. Using fake software installers, along with open redirects, is a potent combination and can lead to many infections. It is essential to remain vigilant and to instruct users not to trust any software installer that they receive outside of official channels.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, malware)



you might also like

leave a comment