DarkSide (hacker Group)
   HOME

TheInfoList



OR:

DarkSide is a
cybercriminal A cybercrime is a crime that involves a computer or a computer network.Moore, R. (2005) "Cyber crime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing. The computer may have been used in committing th ...
hacking group, believed to be based in
Eastern Europe Eastern Europe is a subregion of the European continent. As a largely ambiguous term, it has a wide range of geopolitical, geographical, ethnic, cultural, and socio-economic connotations. The vast majority of the region is covered by Russia, whic ...
, that targets victims using ransomware and
extortion Extortion is the practice of obtaining benefit through coercion. In most jurisdictions it is likely to constitute a criminal offence; the bulk of this article deals with such cases. Robbery is the simplest and most common form of extortion, ...
; it is believed to be behind the
Colonial Pipeline cyberattack On May 7, 2021, Colonial Pipeline, an American oil pipeline system that originates in Houston, Texas, and carries gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equip ...
.Dustin Volz
U.S. Blames Criminal Group in Colonial Pipeline Hack
''Wall Street Journal'' (May 10, 2021).
Charlie Osborne
Researchers track down five affiliates of DarkSide ransomware service
ZDNet (May 12, 2021).
It is thought that they have been able to hack and extort money from around 90 companies in the USA alone. The group provides ransomware as a service. DarkSide itself claims to be apolitical.


Targets

DarkSide is believed to be based in
Eastern Europe Eastern Europe is a subregion of the European continent. As a largely ambiguous term, it has a wide range of geopolitical, geographical, ethnic, cultural, and socio-economic connotations. The vast majority of the region is covered by Russia, whic ...
, likely
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-eig ...
, but unlike other hacking groups responsible for high-profile cyberattacks it is not believed to be directly state-sponsored (i.e., operated by
Russian intelligence The Foreign Intelligence Service of the Russian Federation ( rus, Служба внешней разведки Российской Федерации, r=Sluzhba vneshney razvedki Rossiyskoy Federatsii , p=ˈsluʐbə ˈvnʲɛʂnʲɪj rɐˈzvʲɛ ...
services).Nicolás Rivero
Hacking collective DarkSide are state-sanctioned pirates
''Quartz'' (May 10, 2021).
DarkSide avoids targets in certain geographic locations by checking their system language settings. In addition to the languages of the 12 current, former, or founding
CIS countries The Commonwealth of Independent States (CIS) is a regional intergovernmental organization in Eurasia. It was formed following the dissolution of the Soviet Union in 1991. It covers an area of and has an estimated population of 239,796,010. ...
the exclusion list contains
Syrian Arabic Syrian Arabic refers to any of the Arabic varieties spoken in Syria, or specifically to Levantine Arabic. Aleppo, Idlib, and Coastal dialects Aleppo and surroundings Characterized by the imperfect with ''a''-: ''ašṛab'' ‘I drink’, ...
. Experts state that the group is "one of the many for-profit ransomware groups that have proliferated and thrived in Russia" with at least the implicit sanction of the Russian authorities, who allow the activity to occur so long as it attacks foreign targets. The language check feature can be disabled when an instance of ransomware is built. One such version was observed in May 2021. Additionally, DarkSide does not target healthcare centers,
school A school is an educational institution designed to provide learning spaces and learning environments for the teaching of students under the direction of teachers. Most countries have systems of formal education, which is sometimes comp ...
s, and
non-profit organizations A nonprofit organization (NPO) or non-profit organisation, also known as a non-business entity, not-for-profit organization, or nonprofit institution, is a legal entity organized and operated for a collective, public or social benefit, in co ...
. Ransomware code used by DarkSide resembles ransomware software used by
REvil REvil (Ransomware Evil; also known as Sodinokibi) was a Russia-based or Russian-speaking private ransomware-as-a-service (RaaS) operation. After an attack, REvil would threaten to publish the information on their page ''Happy Blog'' unless the ra ...
, a different hacking group; REvil's code is not publicly available, suggesting that DarkSide is an offshoot of REvilDavid E. Sanger & Nicole Perlroth
F.B.I. Identifies Group Behind Pipeline Hack
''New York Times'' (May 10, 2021).
or a partner of REvil. DarkSide and REvil use similarly structured ransom notes and the same code to check that the victim is not located in a
Commonwealth of Independent States The Commonwealth of Independent States (CIS) is a regional intergovernmental organization in Eurasia. It was formed following the dissolution of the Soviet Union in 1991. It covers an area of and has an estimated population of 239,796,010. ...
(CIS) country.What We Know About the DarkSide Ransomware and the US Pipeline Attack
Trend Micro is an American-Japanese multinational cyber security software company with global headquarters in Tokyo, Japan and Irving, Texas, United State.Other regional headquarters and R&D centers are located around East Asia, Southeast Asia, Europe, and ...
Research (May 14, 2021).
According to
Trend Micro is an American-Japanese multinational cyber security software company with global headquarters in Tokyo, Japan and Irving, Texas, United State.Other regional headquarters and R&D centers are located around East Asia, Southeast Asia, Europe, and ...
Research data, the
United States The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country primarily located in North America. It consists of 50 states, a federal district, five major unincorporated territori ...
is by far DarkSide's most targeted country, at more than 500 detections, followed by
France France (), officially the French Republic ( ), is a country primarily located in Western Europe. It also comprises of overseas regions and territories in the Americas and the Atlantic, Pacific and Indian Oceans. Its metropolitan area ...
,
Belgium Belgium, ; french: Belgique ; german: Belgien officially the Kingdom of Belgium, is a country in Northwestern Europe. The country is bordered by the Netherlands to the north, Germany to the east, Luxembourg to the southeast, France to th ...
, and
Canada Canada is a country in North America. Its ten provinces and three territories extend from the Atlantic Ocean to the Pacific Ocean and northward into the Arctic Ocean, covering over , making it the world's second-largest country by tot ...
. Of 25 countries observed by
McAfee McAfee Corp. ( ), formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American global computer security software company head ...
the most affected by DarkSide attacks in terms of number of devices impacted per million devices are
Israel Israel (; he, יִשְׂרָאֵל, ; ar, إِسْرَائِيل, ), officially the State of Israel ( he, מְדִינַת יִשְׂרָאֵל, label=none, translit=Medīnat Yīsrāʾēl; ), is a country in Western Asia. It is situated ...
(1573.28),
Malaysia Malaysia ( ; ) is a country in Southeast Asia. The federation, federal constitutional monarchy consists of States and federal territories of Malaysia, thirteen states and three federal territories, separated by the South China Sea into two r ...
(130.99),
Belgium Belgium, ; french: Belgique ; german: Belgien officially the Kingdom of Belgium, is a country in Northwestern Europe. The country is bordered by the Netherlands to the north, Germany to the east, Luxembourg to the southeast, France to th ...
(106.93),
Chile Chile, officially the Republic of Chile, is a country in the western part of South America. It is the southernmost country in the world, and the closest to Antarctica, occupying a long and narrow strip of land between the Andes to the east a ...
(103.97),
Italy Italy ( it, Italia ), officially the Italian Republic, ) or the Republic of Italy, is a country in Southern Europe. It is located in the middle of the Mediterranean Sea, and its territory largely coincides with the homonymous geographical ...
(95.91),
Turkey Turkey ( tr, Türkiye ), officially the Republic of Türkiye ( tr, Türkiye Cumhuriyeti, links=no ), is a transcontinental country located mainly on the Anatolian Peninsula in Western Asia, with a small portion on the Balkan Peninsula in ...
(66.82),
Austria Austria, , bar, Östareich officially the Republic of Austria, is a country in the southern part of Central Europe, lying in the Eastern Alps. It is a federation of nine states, one of which is the capital, Vienna, the most populous ...
(61.19),
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian inv ...
(56.09),
Peru , image_flag = Flag of Peru.svg , image_coat = Escudo nacional del Perú.svg , other_symbol = Great Seal of the State , other_symbol_type = National seal , national_motto = "Firm and Happy f ...
(26.94), the U.S. (24.67). As of June 2021, DarkSide has only published data from one company; the amount of data published exceeds 200 GB.


Mechanism of attack

The DarkSide ransomware initially bypasses UAC using the CMSTPLUA COM interface. The software then checks the system's location and language to avoid machines in former Soviet countries; list of languages that are excluded are
Russian Russian(s) refers to anything related to Russia, including: *Russians (, ''russkiye''), an ethnic group of the East Slavic peoples, primarily living in Russia and neighboring countries *Rossiyane (), Russian language term for all citizens and peo ...
, Ukrainian, Belarusian, Tajik,
Armenian Armenian may refer to: * Something of, from, or related to Armenia, a country in the South Caucasus region of Eurasia * Armenians, the national people of Armenia, or people of Armenian descent ** Armenian Diaspora, Armenian communities across the ...
, Azerbaijani,
Georgian Georgian may refer to: Common meanings * Anything related to, or originating from Georgia (country) ** Georgians, an indigenous Caucasian ethnic group ** Georgian language, a Kartvelian language spoken by Georgians **Georgian scripts, three scrip ...
, Kazakh, Kyrgyz, Turkmen, Uzbek,
Tatar The Tatars ()Tatar
in the Collins English Dictionary
is an umbrella term for different
, Moldovan Romanian, and
Syrian Arabic Syrian Arabic refers to any of the Arabic varieties spoken in Syria, or specifically to Levantine Arabic. Aleppo, Idlib, and Coastal dialects Aleppo and surroundings Characterized by the imperfect with ''a''-: ''ašṛab'' ‘I drink’, ...
. The software then creates a file named ''LOG..TXT'', which serves as a log file. The software deletes files in the recycle bin one by one, uninstalls certain security and backup software programs, and terminates processes to allow access to user data files. During the encryption process proper, a user ID is generated based on a
MAC address A media access control address (MAC address) is a unique identifier assigned to a network interface controller (NIC) for use as a network address in communications within a network segment. This use is common in most IEEE 802 networking tec ...
and appear appended to filenames, and file data is encrypted with
Salsa20 Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein. Salsa20, the original cipher, was designed in 2005, then later submitted to the eSTREAM European Union cryptographic validation process by Bernstein. Ch ...
and a randomly generated matrix key (which, encrypted with a hardcoded RSA key, is itself appended to the file). However, the software avoids encrypting certain folders, files, and filetypes. Finally, the ransomware leaves behind a ransom note titled ''README..TXT'', which directs the user to access a site with Tor; this site then prompts the user to verify their identity and to make a payment using Bitcoin or
Monero Monero (; Abbreviation: XMR) is a decentralized cryptocurrency. It uses a public distributed ledger with privacy-enhancing technologies that obfuscate transactions to achieve anonymity and fungibility. Observers cannot decipher addresses t ...
.


Business model

DarkSide uses intermediary hackers 26c3weq ("affiliates").Michael Schwirtz & Nicole Perlroth
DarkSide, Blamed for Gas Pipeline Attack, Says It Is Shutting Down
''New York Times'' (May 14, 2021).
It uses "ransomware-as-a-service"Chris Nuttall
DarkSide's ransomware-as-a-service
''Financial Times'' (May 10, 2021).
Alert (AA21-131A): DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks
Cybersecurity and Infrastructure Security Agency/Federal Bureau of Investigation (May 11, 2021, last revised May 12, 2021).
— a model in which DarkSide grants its "affiliate" subscribers (who are screened via an interview) access to ransomware developed by DarkSide, in return for giving DarkSide a share of the ransom payments (apparently 25% for ransom payments under US$500,000 and 10% for ransom payments over US$5 million). Affiliates are given access to an administration panel on which they create builds for specific victims. The panel allows some degree of customization for each ransomware build. Cybersecurity firm
Mandiant Mandiant is an American cybersecurity firm and a subsidiary of Google. It rose to prominence in February 2013 when it released a report directly implicating China in cyber espionage. In December 2013, Mandiant was acquired by FireEye for $1 bi ...
, a subsidiary of
FireEye Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company founded in 2022. It has been involved in the detection and prevention of major cyber attacks. It provides hardware, software, and services to investigat ...
, has documented five clusters of threat activity that may represent different affiliates of the DarkSide RaaS platform, and has described three of them, referred to as UNC2628, UNC2659, and UNC2465.


History and attacks


2020


August to October

The group was first noticed in August 2020. Cybersecurity company Kaspersky described the group as an "enterprise" due to its professional-looking website and attempts to partner with journalists and decryption companies. The group "has publicly stated that they prefer to target organizations that can afford to pay large ransoms instead of hospitals, schools, non-profits, and governments." The group has sought to foster a "
Robin Hood Robin Hood is a legendary heroic outlaw originally depicted in English folklore and subsequently featured in literature and film. According to legend, he was a highly skilled archer and swordsman. In some versions of the legend, he is dep ...
" image, claiming that they donated some of their ransom proceeds to charity. In a darkweb post, the group posted receipts for donations of (then worth ) each to
Children International Children International is a global nonprofit humanitarian organization that helps children break the cycle of poverty. It addresses children’s critical needs through early intervention and regular interaction in community centers. The goal is ...
and to The Water Project dated to October 13, 2020; Children International stated that it will not keep the money.


2020 to 2021


December to May

From December 2020 to May 2021, ransoms demanded by the group ranged from US$200,000 to US$2 million. DarkSide attacked U.S. oil and gas infrastructure on four occasions. DarkSide ransomware hit the IT
managed services Managed services is the practice of outsourcing the responsibility for maintaining, and anticipating need for, a range of processes and functions, ostensibly for the purpose of improved operations and reduced budgetary expenditures through the re ...
provider CompuCom in March 2021, costing over US$20 million in restoration expenses; it also attacked Canadian Discount Car and Truck Rentals and Toshiba Tec Corp., a unit of Toshiba Corp. DarkSide extorted money from the German company Brenntag. The cryptocurrency security firm
Elliptic In mathematics, an ellipse is a plane curve surrounding two focal points, such that for all points on the curve, the sum of the two distances to the focal points is a constant. It generalizes a circle, which is the special type of ellipse in ...
stated that a
Bitcoin wallet Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distri ...
opened by DarkSide in March 2021 had received US$17.5 million from 21 Bitcoin wallets (including the Colonial Pipeline ransom), indicating the number of ransoms received over the course of a few months. Elliptic's analysis showed that in total, Darkside received over $90 million in ransom payments from at least 47 victims. The average ransom payment was $1.9 million.


2021


May

The
Federal Bureau of Investigation The Federal Bureau of Investigation (FBI) is the domestic intelligence and security service of the United States and its principal federal law enforcement agency. Operating under the jurisdiction of the United States Department of Justice, ...
identified DarkSide as the perpetrator of the Colonial Pipeline ransomware attack, a cyberattack on May 7, 2021, perpetrated by malicious code, that led to a voluntary shutdown of the main pipeline supplying 45% of fuel to the East Coast of the United States.Ellen Nakashima, Yeganeh Torbati & Will Englund
Ransomware attack leads to shutdown of major U.S. pipeline system
''Washington Post'' (May 8, 2021).
The attack was described as the worst cyberattack to date on U.S.
critical infrastructure Critical infrastructure (or critical national infrastructure (CNI) in the UK) is a term used by governments to describe assets that are essential for the functioning of a society and economy – the infrastructure. Most commonly associated wi ...
. DarkSide successfully extorted about 75 Bitcoin (almost US$5 million) from Colonial Pipeline. U.S. officials are investigating whether the attack was purely criminal or took place with the involvement of the Russian government or another state sponsor. Following the attack, DarkSide posted a statement claiming that "We are apolitical, we do not participate in geopolitics...Our goal is to make money and not creating problems for society." In May 2021, the FBI and
Cybersecurity and Infrastructure Security Agency The Cybersecurity and Infrastructure Security Agency (CISA) is an agency of the United States Department of Homeland Security (DHS) that is responsible for strengthening cybersecurity and infrastructure protection across all levels of government, ...
issued a joint alert urging the owners and operators of critical infrastructure to take certain steps to reduce their vulnerability to DarkSide ransomware and ransomware in general. On 14 May 2021, in a Russian-language statement obtained by the cybersecurity firms
Recorded Future Recorded Future is a privately held cybersecurity company founded in 2009, with headquarters in Somerville, Massachusetts. The company specializes in the collection, processing, analysis, and dissemination of threat intelligence. Recorded Future ...
, FireEye, and Intel 471 and reported by the ''Wall Street Journal'' and ''The New York Times'', DarkSide said that "due to the pressure from the U.S." it was shutting down operations, closing the gang's "affiliate program" (the intermediary hackers that DarkSide works with to hack).Robert McMillan & Dustin Volz
Colonial Pipeline Hacker DarkSide Says It Will Shut Operations
''Wall Street Journal'' (May 14, 2021).
The specific "pressure" referred to was not clear, but the preceding day, U.S. President Joe Biden suggested that the U.S. would take action against DarkSide to "disrupt their ability to operate." DarkSide claimed that it had lost access to its payment server, blog, and funds withdrawn to an unspecified account. Cybersecurity experts cautioned that DarkSide's claim to have disbanded might be a ruse to deflect scrutiny, and possibly allow the gang to resume hacking activities under a different name. It is common for cybercriminal networks to shut down, revive, and rebrand in this way. Agence France-Presse reporters discovered that the Recorded Future report which detailed the loss of DarkSide servers and funds was retweeted by the Twitter account of the 780th Military Intelligence Brigade, a US Army Cyberwarfare group involved in offensive operations.


References

{{Hacking in the 2020s, state=autocollapse Hacker groups Hacking in the 2020s