Threat Actor Profile

DarkSide

DarkSide is a ransomware-as-a-service (RaaS) group that emerged in 2020 and is believed to operate out of Eastern Europe, with strong indications of links to Russia. Specializing in double extortion tactics, DarkSide has targeted various industries but largely refrains from attacking organizations in CIS countries. Their operations are marked by professional branding and strategic victim selection.


Threat Actor Profile

DarkSide

Country of Origin

DarkSide is widely understood to operate from Russia or elsewhere in Eastern Europe. The group appears to avoid targeting entities within the Commonwealth of Independent States (CIS), suggesting either implicit or explicit state tolerance in these regions.

Members

The group functions as a RaaS operation, employing a network of affiliates to carry out attacks using their ransomware tools. The precise size of this network is unclear, but the professional and organized nature of their operations indicates a structured and scalable model for affiliate recruitment.

Leadership

The exact leadership of DarkSide remains unknown. While some affiliate members or developers have been loosely tracked back to Eastern Europe, no concrete identities for the leaders have been publicly confirmed. Cybersecurity experts continue to debate whether high-level figures still direct operations or have moved to other ransomware platforms.

DarkSide TTPs

Tactics

The group primarily focuses on financial gain through double extortion. Their method includes encrypting victim data and exfiltrating sensitive information to pressure victims into paying ransoms.

Techniques

DarkSide has been known to exploit phishing emails, weak remote access points, compromised credentials, and publicly exposed applications to gain initial network access. Tools like Cobalt Strike and Metasploit are often used for lateral movement and privilege escalation.

Procedures

Their procedural strategy frequently involves encrypting files with unique extensions, issuing ransom notes, and providing negotiation options through Tor-based sites. Victims refusing to pay may face follow-up pressure tactics, including data leaks or distributed denial-of-service (DDoS) attacks.

Want to Shut Down Threats Before They Start?

Notable Cyberattacks

  • Colonial Pipeline Attack (May 2021): One of DarkSide’s most infamous operations, causing significant disruption to fuel infrastructure in the United States. The company paid a $5 million ransom.

  • Toshiba Tec Corp (France): Over 740 GB of sensitive data was exfiltrated.

  • Brenntag (Germany): Another major attack where the group utilized its double extortion model effectively.

Law Enforcement & Arrests

After the Colonial Pipeline attack, DarkSide claimed to shut down, citing loss of infrastructure and external pressures. Servers were seized, and some cryptocurrency wallets were taken offline by law enforcement. While operations are disrupted, affiliated ransomware groups under new branding continue to emerge.


How to Defend Against DarkSide

1

Secure remote access / credentials

Enforce multi-factor authentication (MFA) on all remote access systems.

Use strong, unique passwords and limit remote desktop protocol (RDP) to hardened endpoints.

2

Patch Management

Consistently update public-facing applications and operating systems to prevent exploitation of vulnerabilities.

3

Network Segmentation

Segment critical infrastructure to minimize damage from lateral movement.

Implement least privilege access controls for all accounts.

4

Backups & Recovery

Maintain offline backups and test restoration processes regularly.

Ensure that backup systems are isolated from the main network.

5

Detection & Monitoring

Monitor for unusual admin activity, encryption spikes, or the disabling of antivirus.

Deploy endpoint detection and response (EDR) tools to catch ransomware behaviors.

6

Incident Response Strategy

Prepare for potential data leaks and establish communication strategies with legal counsel and PR teams.

Know the risks of paying or refusing ransoms and engage law enforcement when appropriate.




Detect, Respond, Protect

See how the global Huntress SOC can augment your team
with 24/7 coverage and unmatched human expertise.
Start your free trial today.

Try Huntress for Free