cyber_threat_intelligence/Wizard Spider
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

Wizard Spider - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Wizard Spider. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.wizard_spider

Campaigns

The following campaigns are known and can be associated with Wizard Spider:

  • KEGTAP/SINGLEMALT

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Wizard Spider:

  • US
  • KH
  • CN
  • ...

There are 28 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Wizard Spider.

ID IP address Hostname Confidence
1 3.137.182.114 ec2-3-137-182-114.us-east-2.compute.amazonaws.com Medium
2 5.2.64.113 - High
3 5.2.64.133 - High
4 5.2.64.135 mail.chelseaf1oors.com High
5 5.2.64.144 - High
6 5.2.64.149 - High
7 5.2.64.167 - High
8 5.2.64.172 - High
9 5.2.64.174 liteserver.netnik.eu High
10 5.2.64.182 sync.remote.mutlamap.dk High
11 5.2.70.149 - High
12 5.2.72.200 - High
13 5.2.72.202 pieterb.com High
14 5.2.78.118 - High
15 5.2.79.10 - High
16 5.2.79.12 mail.suspicious-login-managepaypal.com High
17 5.2.79.121 - High
18 5.2.79.122 - High
19 5.182.210.145 - High
20 31.7.59.141 - High
21 ... ... ...

There are 266 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Wizard Spider. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1110.001 Improper Restriction of Excessive Authentication Attempts High
4 T1211 7PK Security Features High
5 T1222 Permission Issues High
6 ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Wizard Spider. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMDATA%\checkmk\agent\local High
2 File .htaccess Medium
3 File .procmailrc Medium
4 File /$({curl Medium
5 File /+CSCOE+/logon.html High
6 File /admin/ajax/upload-logo High
7 File /administration/settings_registration.php High
8 File /ajax-files/followBoard.php High
9 File /ajax-files/postComment.php High
10 File /assets/components/gallery/connector.php High
11 ... ... ...

There are 661 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!