cyber_threat_intelligence/actors/Wizard Spider
2024-02-02 10:19:44 +01:00
..
README.md Update February 2024 2024-02-02 10:19:44 +01:00

Wizard Spider - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Wizard Spider. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.wizard_spider

Campaigns

The following campaigns are known and can be associated with Wizard Spider:

  • Cobalt Strike
  • KEGTAP/SINGLEMALT

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Wizard Spider:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Wizard Spider.

ID IP address Hostname Campaign Confidence
1 3.137.182.114 ec2-3-137-182-114.us-east-2.compute.amazonaws.com - Medium
2 5.2.64.113 - KEGTAP/SINGLEMALT High
3 5.2.64.133 - KEGTAP/SINGLEMALT High
4 5.2.64.135 mail.chelseaf1oors.com KEGTAP/SINGLEMALT High
5 5.2.64.144 - KEGTAP/SINGLEMALT High
6 5.2.64.149 - KEGTAP/SINGLEMALT High
7 5.2.64.167 - KEGTAP/SINGLEMALT High
8 5.2.64.172 - KEGTAP/SINGLEMALT High
9 5.2.64.174 liteserver.netnik.eu KEGTAP/SINGLEMALT High
10 5.2.64.182 sync.remote.mutlamap.dk KEGTAP/SINGLEMALT High
11 5.2.70.149 - - High
12 5.2.72.200 - KEGTAP/SINGLEMALT High
13 5.2.72.202 pieterb.com KEGTAP/SINGLEMALT High
14 5.2.78.118 - - High
15 5.2.79.10 - KEGTAP/SINGLEMALT High
16 5.2.79.12 mail.suspicious-login-managepaypal.com KEGTAP/SINGLEMALT High
17 5.2.79.121 - KEGTAP/SINGLEMALT High
18 5.2.79.122 mailer.foliata.nl KEGTAP/SINGLEMALT High
19 5.182.210.145 - - High
20 5.199.162.14 - Cobalt Strike High
21 23.82.140.32 - - High
22 23.106.215.66 - - High
23 31.7.59.141 - KEGTAP/SINGLEMALT High
24 31.131.21.184 - - High
25 34.222.33.48 ec2-34-222-33-48.us-west-2.compute.amazonaws.com - Medium
26 36.89.106.69 - - High
27 36.91.87.227 - - High
28 37.187.3.176 ns3367168.ip-37-187-3.eu - High
29 45.32.30.162 45.32.30.162.vultr.com KEGTAP/SINGLEMALT Medium
30 45.32.130.5 45.32.130.5.vultr.com KEGTAP/SINGLEMALT Medium
31 45.32.170.9 45.32.170.9.vultr.com KEGTAP/SINGLEMALT Medium
32 45.34.6.221 unassigned.psychz.net KEGTAP/SINGLEMALT High
33 45.34.6.222 unassigned.psychz.net KEGTAP/SINGLEMALT High
34 45.34.6.223 unassigned.psychz.net KEGTAP/SINGLEMALT High
35 45.34.6.225 unassigned.psychz.net KEGTAP/SINGLEMALT High
36 45.34.6.226 unassigned.psychz.net KEGTAP/SINGLEMALT High
37 45.34.6.229 mail2.dehetre.cloud KEGTAP/SINGLEMALT High
38 45.58.124.98 - Cobalt Strike High
39 45.63.95.187 45.63.95.187.vultr.com KEGTAP/SINGLEMALT Medium
40 45.76.20.140 CITADEL_MD_BENNETPOINTGENERALSTOREDELI_1241_CONVENIENCE KEGTAP/SINGLEMALT High
41 45.76.45.162 45.76.45.162.vultr.com KEGTAP/SINGLEMALT Medium
42 45.76.49.78 45.76.49.78.vultr.com KEGTAP/SINGLEMALT Medium
43 45.76.167.35 virtjunkie.com KEGTAP/SINGLEMALT High
44 45.76.231.195 45.76.231.195.vultr.com KEGTAP/SINGLEMALT Medium
45 45.77.58.172 45.77.58.172.vultr.com KEGTAP/SINGLEMALT Medium
46 45.77.89.31 45.77.89.31.vultr.com KEGTAP/SINGLEMALT Medium
47 45.77.98.157 45.77.98.157.vultr.com KEGTAP/SINGLEMALT Medium
48 45.77.119.212 45.77.119.212.vultr.com KEGTAP/SINGLEMALT Medium
49 45.77.153.72 45.77.153.72.vultr.com KEGTAP/SINGLEMALT Medium
50 45.77.206.105 45.77.206.105.vultr.com KEGTAP/SINGLEMALT Medium
51 45.89.127.92 - - High
52 45.138.172.95 - KEGTAP/SINGLEMALT High
53 45.141.84.120 - - High
54 45.141.86.84 - KEGTAP/SINGLEMALT High
55 45.141.86.90 - KEGTAP/SINGLEMALT High
56 45.141.86.91 - KEGTAP/SINGLEMALT High
57 45.141.86.92 - KEGTAP/SINGLEMALT High
58 45.141.86.93 - KEGTAP/SINGLEMALT High
59 45.141.86.94 - KEGTAP/SINGLEMALT High
60 45.141.86.95 - KEGTAP/SINGLEMALT High
61 45.141.86.96 - KEGTAP/SINGLEMALT High
62 45.141.86.97 - KEGTAP/SINGLEMALT High
63 45.141.86.98 - KEGTAP/SINGLEMALT High
64 45.141.86.155 - KEGTAP/SINGLEMALT High
65 45.141.86.206 - KEGTAP/SINGLEMALT High
66 45.147.160.5 free.ds - High
67 ... ... ... ...

There are 265 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Wizard Spider. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Wizard Spider. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /act/ActDao.xml High
3 File /admin/moduleinterface.php High
4 File /ajax.php?action=read_msg High
5 File /api/gen/clients/{language} High
6 File /app/options.py High
7 File /bin/httpd Medium
8 File /cgi-bin/wapopen High
9 File /ci_spms/admin/category High
10 File /ci_spms/admin/search/searching/ High
11 File /classes/Master.php?f=delete_appointment High
12 File /classes/Master.php?f=delete_train High
13 File /concat?/%2557EB-INF/web.xml High
14 File /Content/Template/root/reverse-shell.aspx High
15 File /ctcprotocol/Protocol High
16 File /dashboard/menu-list.php High
17 File /data/remove Medium
18 File /debug/pprof Medium
19 File /ebics-server/ebics.aspx High
20 File /ffos/classes/Master.php?f=save_category High
21 File /forum/away.php High
22 File /goform/net\_Web\_get_value High
23 File /goforms/rlminfo High
24 File /GponForm/usb_restore_Form?script/ High
25 File /group1/uploa High
26 File /hedwig.cgi Medium
27 File /HNAP1 Low
28 File /HNAP1/SetClientInfo High
29 File /index.php Medium
30 File /Items/*/RemoteImages/Download High
31 File /members/view_member.php High
32 File /menu.html Medium
33 File /mhds/clinic/view_details.php High
34 File /modules/profile/index.php High
35 File /nagiosxi/admin/banner_message-ajaxhelper.php High
36 File /navigate/navigate_download.php High
37 File /ocwbs/admin/?page=user/manage_user High
38 File /ofrs/admin/?page=user/manage_user High
39 File /out.php Medium
40 File /owa/auth/logon.aspx High
41 File /php_action/fetchSelectedUser.php High
42 File /plugin Low
43 File /property-list/property_view.php High
44 ... ... ...

There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!