Wizard Spider

Russian Federation

Details

WIZARD SPIDER is a criminal group behind the core development and distribution of a sophisticated arsenal of criminal tools, that allow them to run multiple different types of operations. The group surfaced in September 2016 with their commodity banking malware most commonly known as TrickBot. Their operations changed significantly in August 2018 when they began running targeted ransomware oper...

Community Identifiers

fJyHVDGNv6ZCest

Objective

  • 2zH8QbTX9WwpDCP
  • RTKxDHvQWf4jiUyPmJ1k9SM

Motivation

  • NMvZ2GpF

Contact our team about
IOCs for this adversary

?

During a cybersecurity incident, indicators of compromise (IoC) are clues and evidence of a data breach.