Alpha Spider

Details

ALPHA SPIDER is the adversary behind the development and operation of the Alphv Ransomware-as-a-Service (RaaS). The ransomware, which first emerged in December 2021, is notable for being the first written in the Rust programming language. CrowdStrike Intelligence identified Bitcoin (BTC) activity in January 2022 indicating that a former CARBON SPIDER Darkside RaaS affiliate is likely involved in t...

Community Identifiers

QHa172AOdngW68B

Objective

  • L4z9buEnPhiwBvc

Motivation

  • ABUIf6Vs

Contact our team about
IOCs for this adversary

?

During a cybersecurity incident, indicators of compromise (IoC) are clues and evidence of a data breach.