Dark Angels

Threat Actor Profile Updated a month ago
Download STIX
Preview STIX
Dark Angels is a recognized threat actor, or hacking team, known for its malicious activities in the cybersecurity landscape. This group is primarily involved in executing ransomware attacks, where they encrypt a victim's data and demand payment for its release. However, their modus operandi also includes data theft, as evidenced by their recent claims of stealing significant volumes of information from high-profile targets. One such notable incident involves the chipmaker Nexperia. Dark Angels has claimed responsibility for the theft of 1TB of data from this company, an event that significantly underscores the threat this group poses to corporate entities. The stolen data could potentially contain sensitive information, which might include proprietary technology details, business strategies, or personal data. The implications of such a breach are severe, affecting not just the immediate financial standing of the company, but also its competitive position in the marketplace. In another instance, the Dark Angels group targeted Johnson Controls, a multinational conglomerate producing automotive parts, HVAC equipment, and electronics. The specifics of the attack on Johnson Controls are not provided in the information available, but it further demonstrates the group's capacity to infiltrate and disrupt large-scale enterprises. These incidents underline the urgent need for organizations to enhance their cybersecurity measures and to remain vigilant against such sophisticated threat actors.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Dunghill Leak
2
Dunghill Leak, a relatively new ransomware group, emerged into public view on September 8, 2023, claiming responsibility for a significant cyberattack on the global travel booking giant, Sabre's systems. The group allegedly stole around 1.3 terabytes of data, including databases on ticket sales and
Babuk
2
Babuk is a type of malware, specifically ransomware, which is designed to infiltrate systems and hold data hostage for ransom. It can be delivered through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside a system, Babuk can disrupt operations and steal perso
RansomedVC
2
RansomedVC, a new threat actor in the cybersecurity landscape, has emerged as a significant concern due to its unorthodox approaches and deceptive tactics. This group is suspected to be an enterprise of a single individual threat actor, who has previously been associated with other cybercrime operat
Dunghill
1
Dunghill is a threat actor or ransomware gang that has been operational since early 2023, according to WatchGuard. Its modus operandi involves launching cyber attacks on organizations, encrypting their data, and demanding a ransom in return for its release. Dunghill is known for its high-profile bre
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Ransom
Extortion
Esxi
Malware
Data Leak
Telegram
Linux
Vmware
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Dark Angels Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
Securityaffairs
6 days ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
6 days ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
12 days ago
Security Affairs Malware Newsletter - Round 2
Securityaffairs
20 days ago
Security Affairs Malware Newsletter - Round 1
Securityaffairs
a month ago
Security Affairs newsletter Round 478 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
a month ago
Security Affairs newsletter Round 477 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
a month ago
Security Affairs newsletter Round 476 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
2 months ago
Security Affairs newsletter Round 473 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
3 months ago
Security Affairs newsletter Round 470 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
3 months ago
Security Affairs newsletter Round 469 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
3 months ago
Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 
Securityaffairs
3 months ago
Security Affairs newsletter Round 467 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
4 months ago
Security Affairs newsletter Round 466 by Pierluigi Paganini
Securityaffairs
4 months ago
Security Affairs newsletter Round 465 by Pierluigi Paganini
Securityaffairs
4 months ago
Security Affairs newsletter Round 464 by Pierluigi Paganini
Securityaffairs
4 months ago
Security Affairs newsletter Round 463 by Pierluigi Paganini
Securityaffairs
5 months ago
Security Affairs newsletter Round 462 by Pierluigi Paganini
Securityaffairs
5 months ago
Security Affairs newsletter Round 461 by Pierluigi Paganini
CERT-EU
5 months ago
Storage & Backups Under Attack. This Is What To Do About It
Securityaffairs
5 months ago
Security Affairs newsletter Round 460 by Pierluigi Paganini