ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool DarkSide

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: DarkSide

NamesDarkSide
CategoryMalware
TypeRansomware, Big Game Hunting
Description(Varonis) The Darkside ransomware attack campaigns stood out for their use of stealthy techniques, especially in the early stages. The group performed careful reconnaissance and took steps to ensure that their attack tools and techniques would evade detection on monitored devices and endpoints.

While their initial entry vectors vary, their techniques are more standardized once inside, and their endgame is coldly efficient.
Information<https://www.varonis.com/blog/darkside-ransomware/>
<https://www.acronis.com/en-us/articles/darkside-ransomware/>
<https://www.kaspersky.com/blog/darkside-ransomware-industry/39377/>
<https://exchange.xforce.ibmcloud.com/threats/guid:9fd2b1d398e4934699376051b74fc304>
<https://blog.avast.com/ransomware-as-a-service-avast>
<https://www.crowdstrike.com/blog/carbon-spider-sprite-spider-target-esxi-servers-with-ransomware/>
<https://us-cert.cisa.gov/ncas/alerts/aa21-131a>
<https://www.flashpoint-intel.com/blog/darkside-ransomware-links-to-revil-difficult-to-dismiss/>
<https://www.fireeye.com/blog/threat-research/2021/05/shining-a-light-on-darkside-ransomware-operations.html>
<https://blog.malwarebytes.com/ransomware/2021/05/threat-spotlight-darkside-the-ransomware-used-in-the-colonial-pipeline-attack/>
<https://unit42.paloaltonetworks.com/darkside-ransomware/>
<https://www.csoonline.com/article/3618688/darkside-ransomware-explained-how-it-works-and-who-is-behind-it.html>
<https://cofense.com/blog/darkside-ransomware-operations/>
<https://geminiadvisory.io/who-is-darkside/>
<https://www.fortinet.com/blog/threat-research/newly-discovered-function-in-darkside-ransomware-variant-targets-disk-partitions>
<https://us-cert.cisa.gov/ncas/current-activity/2021/05/19/update-cisa-fbi-joint-cybersecurity-advisory-darkside-ransomware>
<https://www.riskiq.com/blog/external-threat-management/darkside-affiliates/>
<https://www.bleepingcomputer.com/news/security/darkside-affiliates-claim-gangs-bitcoin-deposit-on-hacker-forum/>
<https://www.deepinstinct.com/2021/06/04/the-ransomware-conundrum-a-look-into-darkside/>
<https://cybergeeks.tech/a-step-by-step-analysis-of-a-new-version-of-darkside-ransomware/>
<https://www.fireeye.com/blog/threat-research/2021/06/darkside-affiliate-supply-chain-software-compromise.html>
<https://cybersecurity.att.com/blogs/labs-research/darkside-raas-in-linux-version>
<https://us-cert.cisa.gov/ncas/analysis-reports/ar21-189a>
<https://asec.ahnlab.com/en/47174/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.darkside>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:darkside>
Playbook<https://pan-unit42.github.io/playbook_viewer/?pb=darkside-ransomware>
<https://www.nomoreransom.org/uploads/DarkSide%20RANSOMWARE%20DECRYPTION%20TOOL.pdf>

Last change to this tool card: 17 February 2023

Download this tool card in JSON format

Previous: DarkVNC
Next: DarthPusher

All groups using tool DarkSide

ChangedNameCountryObserved

APT groups

 Carbanak, AnunakUkraine2013-Apr 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]