Lunar Spider

Russian Federation

Details

LUNAR SPIDER is a criminal group behind the core development of the commodity banking malware called BokBot (a.k.a. IcedID), which was first observed in April 2017 and the loader known as Lotus, first seen in late 2023. This adversary develops the malware in order to provide customers with a high-level of capabilities to enable credential theft, wire fraud (through the use of webinjects targeting ...

Community Identifiers

Xv1VI0SFl2frnGu

Objective

  • Pv7IrMoxmzgFWJs

Motivation

  • kYxqOi6V

Contact our team about
IOCs for this adversary

?

During a cybersecurity incident, indicators of compromise (IoC) are clues and evidence of a data breach.