Wizard Spider Group: In-depth Analysis

The PRODAFT Threat Intelligence (PTI) team has assembled this report to provide in-depth knowledge about Wizard Spider.

This report provides unprecedented visibility into the structure, background, and motivations of Wizard Spider. We’ve obtained command statistics, target country statistics, command execution patterns, and other information on the group’s tactics, techniques, and procedures. These include novel post-exploitation cracking solutions and psychological tactics.

Most of Wizard Spider’s efforts go into hacking European and US businesses, with a special cracking tool used by some of their attackers to breach high-value targets. Some of the money they get is put back into the project to develop new tools and talent.

 Download Report
Wizard Spider Report