The criminals behind the DarkSide ransomware-as-a-service operation say the system will be harder to take down.

4 Min Read

News last week about a ransomware-as-a-service (RaaS) operation called DarkSide setting up a distributed storage system in Iran for storing data stolen from victims of its attacks could mean big trouble for organizations.

If the model proves successful, other ransomware operators are likely to implement similar systems, making it even harder for defenders to prevent crooks from leaking sensitive corporate data stolen in ransomware attacks.

"Such servers in Iran and [other] countries will be harder to discover, block, and cease due to a lack of cooperation from local authorities," says Victoria Kivilevich, threat intelligence analyst at Israel-based security firm KELA, which first discovered the scheme.

At the same time, storing stolen data on a distributed system will make it easier for cybercriminals to access the data compared with downloading files through Tor, which is how it's typically done now, she says. "All in all, such a step shows that ransomware developers increase their efforts to scale their operations and form a complex ecosystem designed to cause significant damage to victims."

Security researchers from KELA observed two recent announcements that DarkSide's operators posted on a blog. The first advertisement on Nov. 11 proclaimed plans by the DarkSide group to create a distributed storage system that customers (or so-called affiliates) of its ransomware services could use to store data stolen from victims. "We are already working on a sustainable storage system for your data," the advertisement noted. "All your data will be replicated between multiple servers, blocking one server won't delete data." The advertisement guaranteed affiliates that stolen data would be stored for a minimum of six months.

In this context, affiliates are criminal groups that use a RaaS offering such as DarkSide to target organizations, launch attacks, and extract money from victims. As developers of the service, operators like DarkSide get to keep a substantial cut of the ransom.

Kivilevich says that based on what DarkSide's developers have stated, the planned distributed storage system is intended to store data only belonging to DarkSide victims. "So far, there is no indication that they intend to provide other ransomware gangs with access to their system."

DarkSide's post suggested that the storage system was being set up in response to recent efforts by security vendors and law enforcement to take down sites that ransomware operators often set up to leak data belonging to victims that refuse to pay a demanded ransom. In recent months, many ransomware groups have taken to stealing critical data from victims before encrypting it, and then threatening to release the data publicly via sites set up explicitly for the purpose unless a ransom is paid.

DarkSide's Nov. 11 post claimed the group would specifically use distributed storage servers in Iran and "unrecognized republics" so the infrastructure could not be easily taken down. An "automatic system" would direct criminals interested in purchasing stolen data to specific servers from where it would be available for download.

Working on the Details
A subsequent note that DarkSide posted on Nov. 15, however, suggested that the group might not have entirely thought through its plans to store stolen data on servers in Iran. The US Department of Treasury's Office of Foreign Assets Control (OFAC) recently made very clear that US ransomware victims could end up in legal trouble if they paid any kind of ransom to criminal groups with a nexus to entities or countries (including Iran) that are on US sanctions lists.

In its second note, DarkSide clarified that no stolen data was currently being stored on any servers in Iran. It also clarified that data stolen from ransomware victims would not be stored in countries on the US government's sanctions list. "Therefore, you cannot worry, we are not on the sanctions lists and are not citizens of Iran," said the note, which KELA shared with Dark Reading.

Kivilevich says that this is the first time KELA has seen ransomware operator publicly announce that they are developing a distributed storage system for stolen files. Based on available information, it's unclear how large DarkSide's proposed distributed storage system will be. But the group has the financial muscle to land a big deal with a bulletproof hosting provider that might have access to Iranian infrastructure, she says.

News of DarkSide's proposed storage system comes amid an overall increase in RaaS operations. In a blog post this week, threat intelligence firm Intel 471 said it has been tracking at least 25 significant RaaS crews over the past year alone. According to the company, there are many other private gangs that operate in tight-knit criminal circles using private communication channels, such as Telegram, that are hard to track.

The biggest and the most dangerous among these groups are DopplePaymer, Netwalker, Egregor/Maze, and Sodinokibi (aka REvil), the threat intelligence firm said.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights