Salty Spider

Russian Federation

Details

SALTY SPIDER is a criminal group likely operating out of the Republic of Bashkortostan in Russia, a region close to the Kazakhstan border. This actor develops and maintains a botnet known as Sality that is a polymorphic file infector linked to an advanced peer-to-peer (P2P) botnet. The original centralized version of Sality goes back to at least 2003. It was superseded by a peer-to-peer version in...

Community Identifiers

Zf0tHci51LYh3wD

Objective

  • kFp08sxHyruZ2cv

Motivation

  • gUovR2HI

Contact our team about
IOCs for this adversary

?

During a cybersecurity incident, indicators of compromise (IoC) are clues and evidence of a data breach.