Wizard_Spider

Wizard Spider

Wizard Spider

Russian cybercrime organization


Wizard Spider, also known as Trickbot, DEV-0193, UNC2053, or Periwinkle Tempest,[1] is a cybercrime group based in and around Saint Petersburg in Russia.[2][3][4] Some members may be based in Ukraine.[3] They are estimated to number about 80, some of them may not know they are employed by a criminal organisation.[2][5]

The group has been a target of Europol, Interpol, FBI and also the National Crime Agency in the United Kingdom.[2]

Key figures are suspected of being involved with online attacks using Dyre software.[2]

History

In 2018 the groups began using Trickbot, Ryuk and Conti ransomware as their primary tools.[2]

They have also developed espionage software Sidoh which only gathers information and does not hold it to ransom.[3][6]

PRODAFT wrote a technical report on them that described their attacks and organisation.[7]

Attacks usually begin by sending large amounts of spam to targets in order to trick victims into downloading malware.[7] They use Qbot and SystemBC malware, as well as writing their own.[7] A separate team pinpoints valuable targets and uses Cobalt Strike to attack them.[7] If they gain control of the system, they deploy ransomware.[7]

They have simultaneously transferred Bitcoin from Ryuk and Conti ransomware attacks into their own wallets, implying they are carrying out several attacks using different malware.[3]

They are very security conscious and do not openly advertise on the darknet.[2] They will only work with or sell access to criminals they trust.[2] They are known to belittle their victims via a leak site.[2] The leak site is also used to publish data they have stolen.[3]

Intelligence agencies say that the group does not attack targets in Russia, nor do key figures travel outside the country for fear of being arrested.[2][3] Their software is programmed to uninstall itself if it detects that the system uses the Russian language or if the system has an IP address in the former Soviet Union.[3]

Russia is suspected of tolerating Wizard Spider and even assisting them.[3]

Suspected attacks

They are suspected of being behind the Health Service Executive cyberattack in the Republic of Ireland.[8][2] It is the largest known attack against a health service computer system.[3]

Associates

They are linked to UNC1878, TEMP.MixMaster, and Grim Spider.[5]

According to a report by Jon DiMaggio entitled Ransom Mafia: Analysis of the world's first ransomware cartel the group is part of a collections of criminals known as the Ransom Cartel or Maze Cartel.[3] They are the largest of the groups active in the cartel.[3][6] The other members are: TWISTED SPIDER, VIKING SPIDER, Lockbit gang and SunCrypt gang.[3] All use ransomware to extort money.[3][6] SunCrypt have since retired.[6]

The PRODAFT report authors found that Wizard Spider sometimes backed up data to a server and that the server contained data from systems that had also been attacked by REvil, though the authors could not conclude which of the two groups had taken the data.[7]


References

  1. "How Microsoft names threat actors". Microsoft. Retrieved 21 January 2024.
  2. Reynolds, Paul (18 May 2021). "'Wizard Spider': Who are they and how do they operate?". RTÉ News. Retrieved 18 May 2021.
  3. Burgess, Matt (1 February 2022). "Inside Trickbot, Russia's Notorious Ransomware Gang". Wired. Retrieved 15 February 2022.
  4. "Mapping To Wizard Spider". MITRE Shield. Mitre Corporation. Archived from the original on 28 January 2021. Retrieved 18 May 2021.{{cite web}}: CS1 maint: unfit URL (link)
  5. DiMaggio, Jon. "Ransom Mafia - Analysis of the World's First Ransomware Cartel". Analyst1. Retrieved 19 May 2021.

Share this article:

This article uses material from the Wikipedia article Wizard_Spider, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.