Alpha Spider

Details

ALPHA SPIDER is responsible for developing and operating the Alphv Ransomware-as-a-Service (RaaS) program. Alphv first emerged in November 2021, and operated continuously until Alphv’s infrastructure was seized in a December 2023 law enforcement operation. While ALPHA SPIDER created new infrastructure and continued supporting the Alphv RaaS for months after the seizure, the adversary likely perfor...

Community Identifiers

eoPjOTlF2vxz7tu

Objective

  • PfuyeO6KzR2qm0h

Motivation

  • n1vUDCVY

Contact our team about
IOCs for this adversary

?

During a cybersecurity incident, indicators of compromise (IoC) are clues and evidence of a data breach.