Jump to content

Wizard Spider

From Wikipedia, the free encyclopedia

Wizard Spider, also known as Trickbot, DEV-0193, UNC2053, or Periwinkle Tempest,[1] was a cybercrime group based in and around Saint Petersburg in Russia.[2][3][4] Some members may be based in Ukraine.[3] They are estimated to number about 80, some of them may not know they are employed by a criminal organisation.[2][5]

The group has been a target of Europol, Interpol, FBI and also the National Crime Agency in the United Kingdom.[2]

History

[edit]

In 2018 the groups began using Trickbot, Ryuk and Conti ransomware as their primary tools.[2]

They have also developed espionage software Sidoh which only gathers information and does not hold it to ransom.[3][6]

In 2020 their software infected three Minnesota medical facilities, locking staff out of computers.[7]

Court orders were used in 2020 to try to shut down the gangs command and control servers.[7][8]

By the start of February 2022 some internal communications from the group had been leaked.[9]

In late February 2022, the group initially supported the Russian invasion of Ukraine.[10][11] In response to this, further leaks happened by an anonymous person in support of Ukraine.[12][13][14]

The groups servers were eventually shut down in 2022.[7][15]

In February 2023 United States Secretary of State Antony Blinken announced that the United States and United Kingdom had sanctioned seven men for allegedly spreading Conti, Ryuk and Trickbot malware.[16] Travel bans were imposed on them, their assets were seized and American and British companies and citizens are prohibited from conducting any business with them.[16] Their names were Vitaliy Kovalev, Valery Sedletski, Valentin Karyagin, Maksim Mikhailov, Dmitry Pleshevskiy, Mikhail Iskritskiy and Ivan Vakhromeyev.[16] Also, any foreign banks that knowingly provide significant services to those men could also be sanctioned.[16]

In September 2023 the USA and UK sanctioned another 11 men connected to Wizard Spider.[7] Their assets in the USA and UK are to be seized and travel bans imposed on them.[7] Wizard Spider was lined to Russian intelligence by the American government.[7] The men named were:

Name Role Aliases
Andrey Zhuykov[7] senior administrator[7] Dif, Defender[7]
Maksim Galochkin[7] test leader[7] Bentley, Crypt, and Volhvb[7]
Maksim Rudenskiy[7] software development leader[7]
Mikhail Tsarev[7] human resources and finance[7] Mango, Alexander Grachev, Super Misha, Ivanov Mixail, Misha Krutysha, and Nikita Andreevich Tsarev[7]
Dmitry Putilin[7] purchase of infrastructure[7] Grad, Staff[7]
Maksim Khaliullin[7] human resources manager, procurement of servers and other infrastructure[7] Kagas[7]
Sergey Loguntsov[7] software developer[7]
Vadym Valiakhmetov[7] software developer[7] Weldon, Mentos, and Vasm[7]
Artem Kurov[7] software developer[7] Naned[7]
Mikhail Chernov[7] internal utilities[7] Bullet[7]
Alexander Mozhaev[7] administrative team[7] Green, Rocco[7]

Other indictments were unsealed, including one in southern California against Maksim Galochkin, on three charges of hacking and deploying Conti on Scripps health hospitals.[7]

As of October 2024 it was disbanded.[17]

PRODAFT wrote a technical report describing their attacks and organisation. Attacks usually begin by sending large amounts of spam to targets in order to trick victims into downloading malware. They use Qbot and SystemBC malware, as well as writing their own. A separate team pinpoints valuable targets and uses Cobalt Strike to attack them. If they gain control of the system, they deploy ransomware.[18]

They have simultaneously transferred Bitcoin from Ryuk and Conti ransomware attacks into their own wallets, implying they are carrying out several attacks using different malware.[3]

They are very security conscious and do not openly advertise on the darknet. They will only work with or sell access to criminals they trust. They are known to belittle their victims via a leak site.[2] The leak site is also used to publish data they have stolen.[3]

Intelligence agencies say that the group does not attack targets in Russia, nor do key figures travel outside the country for fear of being arrested.[2][3] The Irish Times reports Wizard Spider software is programmed to uninstall itself if it detects that the system uses the Russian language or if the system has an IP address in the former Soviet Union.[3] However, research by PRODAFT found the majority of SystemBC-infected machines to be within Russia (20.5%).[18]

Russia is suspected of tolerating Wizard Spider and even assisting them.[3]

Suspected attacks

[edit]

They are suspected of being behind the Health Service Executive cyberattack in the Republic of Ireland.[19][2] It is the largest known attack against a health service computer system.[3]

Key figures are suspected of being involved with online attacks using Dyre software.[2]

Associates

[edit]

They are linked to UNC1878, TEMP.MixMaster, and Grim Spider.[5]

According to a report by Jon DiMaggio entitled Ransom Mafia: Analysis of the world's first ransomware cartel the group is part of a collections of criminals known as the Ransom Cartel or Maze Cartel.[3] They are the largest of the groups active in the cartel.[3][6] The other members are: TWISTED SPIDER, VIKING SPIDER, LockBit gang and SunCrypt gang.[3] All use ransomware to extort money.[3][6] SunCrypt have since retired.[6]

The PRODAFT report authors found that Wizard Spider sometimes backed up data to a server and that the server contained data from systems that had also been attacked by REvil, though the authors could not conclude which of the two groups had taken the data.[18]

References

[edit]
  1. ^ "How Microsoft names threat actors". Microsoft. Retrieved 21 January 2024.
  2. ^ a b c d e f g h Reynolds, Paul (18 May 2021). "'Wizard Spider': Who are they and how do they operate?". RTÉ News. Retrieved 18 May 2021.
  3. ^ a b c d e f g h i j k l m Lally, Conor (18 May 2021). "Wizard Spider profile: Suspected gang behind HSE attack is part of world's first cyber-cartel". The Irish Times. Retrieved 19 May 2021.
  4. ^ Burgess, Matt (1 February 2022). "Inside Trickbot, Russia's Notorious Ransomware Gang". Wired. Retrieved 15 February 2022.
  5. ^ a b "Mapping To Wizard Spider". MITRE Shield. Mitre Corporation. Archived from the original on 28 January 2021. Retrieved 18 May 2021.{{cite web}}: CS1 maint: unfit URL (link)
  6. ^ a b c d DiMaggio, Jon. "Ransom Mafia - Analysis of the World's First Ransomware Cartel". Analyst1. Retrieved 19 May 2021.
  7. ^ a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai aj ak al Lyons, Jessica (7 September 2023). "US, UK sanction more Russians linked to Trickbot". The Register. Retrieved 2 October 2024.
  8. ^ Corfield, Gareth (12 October 2020). "Microsoft and chums use US trademark law to trash Trickbot malware network". The Register. Retrieved 2 October 2024.
  9. ^ Burgess, Matt (1 February 2022). "Inside Trickbot, Russia's Notorious Ransomware Gang". Wired. Retrieved 2 October 2024.
  10. ^ Reichert, Corinne (25 February 2022). "Conti Ransomware Group Warns Retaliation if West Launches Cyberattack on Russia". CNET. Retrieved 2 October 2024.
  11. ^ Bing, Christopher (25 February 2022). "Russia-based ransomware group Conti issues warning to Kremlin foes". Reuters. Retrieved 2 October 2024.
  12. ^ Corfield, Gareth (28 February 2022). "60,000 Conti ransomware gang messages leaked". The Register. Retrieved 2 October 2024.
  13. ^ Humphries, Matthew (28 February 2022). "Backing Russia Backfires as Conti Ransomware Gang Internal Chats Leak". PCMag. Retrieved 2 March 2022.
  14. ^ Faife, Corin (28 February 2022). "A ransomware group paid the price for backing Russia". The Verge. Retrieved 2 October 2024.
  15. ^ "Something strange is going on with Trickbot". Intel 471. 24 February 2022. Retrieved 2 October 2024.
  16. ^ a b c d Lyons, Jessica (10 February 2023). "Conti, Ryuk, Trickbot malware". The Register. Retrieved 2 October 2024.
  17. ^ Jones, Connor (1 October 2024). "Evil Corp's deep ties with Russia and NATO member attacks exposed". The Register. Retrieved 1 October 2024.
  18. ^ a b c Burt, Jeff (18 May 2022). "Meet Wizard Spider, the multimillion-dollar gang behind Conti, Ryuk malware". The Register. Retrieved 20 May 2022.
  19. ^ Molony, Seanan; Weckler, Adrian (17 May 2021). "Cyber experts hunt hidden hacking in all Government departments as Russian hackers target Health". Irish Independent. Retrieved 18 May 2021.
[edit]