G0119 Indrik Spider
Indrik Spider is a Russia-based cybercriminal group that has been active since at least 2014. Indrik Spider initially started with the Dridex banking Trojan, and then by 2017 they began running ransomware operations using BitPaymer, WastedLocker, and Hades ransomware.123
Item | Value |
---|---|
ID | G0119 |
Associated Names | Evil Corp |
Version | 2.1 |
Created | 06 January 2021 |
Last Modified | 15 September 2022 |
Navigation Layer | View In ATT&CK® Navigator |
Associated Group Descriptions
Name | Description |
---|---|
Evil Corp | 23 |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.001 | PowerShell | Indrik Spider has used PowerShell Empire for execution of malware.14 |
enterprise | T1059.003 | Windows Command Shell | Indrik Spider has used batch scripts on victim’s machines.1 |
enterprise | T1059.007 | JavaScript | Indrik Spider has used malicious JavaScript files for several components of their attack.4 |
enterprise | T1584 | Compromise Infrastructure | - |
enterprise | T1584.004 | Server | Indrik Spider has served fake updates via legitimate websites that have been compromised.1 |
enterprise | T1136 | Create Account | Indrik Spider used wmic.exe to add a new user to the system.4 |
enterprise | T1486 | Data Encrypted for Impact | Indrik Spider has encrypted domain-controlled systems using BitPaymer.1 |
enterprise | T1074 | Data Staged | - |
enterprise | T1074.001 | Local Data Staging | Indrik Spider has stored collected date in a .tmp file.4 |
enterprise | T1484 | Domain Policy Modification | - |
enterprise | T1484.001 | Group Policy Modification | Indrik Spider has used Group Policy Objects to deploy batch scripts.1 |
enterprise | T1562 | Impair Defenses | - |
enterprise | T1562.001 | Disable or Modify Tools | Indrik Spider used PsExec to leverage Windows Defender to disable scanning of all downloaded files and to restrict real-time monitoring.4 |
enterprise | T1070 | Indicator Removal | - |
enterprise | T1070.001 | Clear Windows Event Logs | Indrik Spider has used Cobalt Strike to empty log files.4 |
enterprise | T1105 | Ingress Tool Transfer | Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.14 |
enterprise | T1036 | Masquerading | - |
enterprise | T1036.005 | Match Legitimate Name or Location | Indrik Spider used fake updates for FlashPlayer plugin and Google Chrome as initial infection vectors.1 |
enterprise | T1003 | OS Credential Dumping | - |
enterprise | T1003.001 | LSASS Memory | Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump.4 |
enterprise | T1018 | Remote System Discovery | Indrik Spider has used PowerView to enumerate all Windows Server, Windows Server 2003, and Windows 7 instances in the Active Directory database.4 |
enterprise | T1489 | Service Stop | Indrik Spider has used PsExec to stop services prior to the execution of ransomware.4 |
enterprise | T1007 | System Service Discovery | Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system.4 |
enterprise | T1204 | User Execution | - |
enterprise | T1204.002 | Malicious File | Indrik Spider has attempted to get users to click on a malicious zipped file.4 |
enterprise | T1078 | Valid Accounts | - |
enterprise | T1078.002 | Domain Accounts | Indrik Spider has collected credentials from infected systems, including domain accounts.1 |
enterprise | T1047 | Windows Management Instrumentation | Indrik Spider has used WMIC to execute commands on remote computers.4 |
Software
References
-
Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021. ↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Podlosky, A., Feeley, B. (2021, March 17). INDRIK SPIDER Supersedes WastedLocker with Hades Ransomware to Circumvent OFAC Sanctions. Retrieved September 15, 2021. ↩↩↩↩↩↩
-
U.S. Department of Treasury. (2019, December 5). Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware. Retrieved September 15, 2021. ↩↩↩
-
Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021. ↩↩