Skip to main content

TheWizards APT group uses SLAAC spoofing to perform adversary-in-the-middle attacks

Medium
Published: Fri May 09 2025 (05/09/2025, 11:59:23 UTC)
Source: AlienVault OTX General

Description

TheWizards, a China-aligned threat actor, employs Spellbinder, a lateral movement tool that enables adversary-in-the-middle attacks through IPv6 SLAAC spoofing. This technique allows the group to intercept network traffic and redirect legitimate Chinese software updates to malicious servers. The attackers deploy their custom backdoor, WizardNet, which can load additional modules and gather system information. TheWizards targets individuals, gambling companies, and other entities in several Asian countries and the UAE. The group is linked to Sichuan Dianke Network Security Technology Co., Ltd. (UPSEC), known for supplying malware to other threat actors. TheWizards' sophisticated toolset and tactics demonstrate their advanced capabilities in compromising networks and evading detection.

AI-Powered Analysis

AILast updated: 07/09/2025, 00:26:31 UTC

Technical Analysis

TheWizards is a China-aligned advanced persistent threat (APT) group that has developed and deployed a sophisticated lateral movement toolset centered around IPv6 SLAAC (Stateless Address Autoconfiguration) spoofing to conduct adversary-in-the-middle (AiTM) attacks. Their tool, Spellbinder, manipulates the IPv6 network environment by spoofing SLAAC messages, allowing the attackers to intercept and redirect network traffic within compromised environments. This technique enables TheWizards to hijack legitimate network communications, notably redirecting software update requests from Chinese software vendors to attacker-controlled malicious servers. By doing so, they can deliver their custom backdoor, WizardNet, which is capable of loading additional malicious modules and performing extensive system reconnaissance. WizardNet facilitates persistent access and lateral movement within targeted networks. The group’s targets include individuals and gambling companies primarily in Asia and the UAE, indicating a strategic focus on high-value commercial and personal data in these regions. TheWizards are linked to Sichuan Dianke Network Security Technology Co., Ltd. (UPSEC), a known malware supplier, underscoring their access to advanced malware development resources. Their use of IPv6 SLAAC spoofing is notable because it exploits a relatively less monitored network protocol, allowing stealthy interception of traffic and evasion of traditional detection mechanisms. The attack chain involves network-level manipulation without requiring user interaction, increasing the risk of undetected compromise. TheWizards’ tactics, techniques, and procedures (TTPs) include software update hijacking, process injection, credential dumping, and use of custom malware modules, demonstrating a high level of operational sophistication and adaptability.

Potential Impact

For European organizations, the threat posed by TheWizards’ SLAAC spoofing and AiTM capabilities could result in significant confidentiality breaches, integrity compromises, and potential disruption of critical services. Although current targeting is focused on Asia and the UAE, European entities using Chinese software or with business ties to affected regions could be at risk of supply chain attacks via malicious software updates. The interception and redirection of update traffic could lead to widespread deployment of backdoors like WizardNet, enabling espionage, data exfiltration, and lateral movement within corporate networks. The stealthy nature of SLAAC spoofing attacks complicates detection and response, potentially allowing prolonged undetected access. Gambling companies and other commercial sectors with cross-border operations may face financial losses, reputational damage, and regulatory consequences under GDPR if personal data is compromised. Additionally, the use of IPv6 in many European networks means that the attack vector is relevant and exploitable. The ability to load additional modules increases the risk of further payloads such as ransomware or destructive malware being deployed post-compromise. Overall, the threat could undermine network trust, disrupt business continuity, and expose sensitive intellectual property or personal data.

Mitigation Recommendations

European organizations should implement specific defenses against IPv6 SLAAC spoofing and AiTM attacks. Network administrators must enable IPv6 RA Guard or equivalent filtering on network switches to block unauthorized Router Advertisement messages and prevent rogue SLAAC spoofing. Deploying network segmentation and strict access controls can limit lateral movement opportunities for attackers. Monitoring IPv6 network traffic for anomalies, such as unexpected RA messages or unusual routing behavior, is critical. Organizations should enforce cryptographic validation of software updates, such as code signing and certificate pinning, to prevent update hijacking. Endpoint detection and response (EDR) solutions should be tuned to detect behaviors associated with WizardNet and related malware, including unusual process injections and system information gathering. Regular threat hunting exercises focusing on IPv6 network layers and lateral movement indicators can improve early detection. Incident response plans should include scenarios involving AiTM and supply chain compromise. Finally, organizations should maintain up-to-date asset inventories to identify and prioritize protection of systems running Chinese software or connected to affected supply chains.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.welivesecurity.com/en/eset-research/thewizards-apt-group-slaac-spoofing-adversary-in-the-middle-attacks/"]
Adversary
TheWizards
Pulse Id
681dee1bd88d7bd471884f5b
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hasha961766c1b2e5133d589be1cf47e3338
hashda73153c76b6f652f9b2847531d1c367
hash0a628076539a433f92d0ad3f53e1abf4655ce27f
hash2d376adf44dbd9cf5db08884e76192d0bc9984c4
hash24b079e6edb359c1ff465962779c35f57cf3bfae3a6ab45cef6129138746807b
hashd00074aac26579efdae31c7432b2fc51a74d500b6e2225509acf0d22012b8d42

Domain

ValueDescriptionCopy
domainassetsqq.com
domainmkdmcdn.com
domainplugin-audiofirstpiece.ml
domainssl-dns.com
domainvv.ssl-dns.com

Threat ID: 684570fc71f4d251b54b20e0

Added to database: 6/8/2025, 11:16:12 AM

Last enriched: 7/9/2025, 12:26:31 AM

Last updated: 7/30/2025, 2:55:21 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats