Request a Demo Contact Us

ALPHV

ALPHV is an active threat actor in cybercrime since at least 2015. They are well known for conducting high-level attacks against targets, including financial institutions, government agencies, and critical infrastructure entities.

ALPHV is a cybersecurity threat actor, active since 2015, well known for conducting high-level attacks against financial institutions, government agencies, and critical infrastructure entities targets.

ALPHV is believed to be a well-organized and sophisticated group employing advanced techniques and tools for their attacks. ALPHV relies heavily on social engineering techniques, spear-phishing emails, malware infections, and social engineering tactics in their attacks against targets. Once inside, they can take control and steal vital data like login credentials, financial details, or intellectual property from those targeted.

ALPHV became well-known for being the first threat actor group to create malware written in Rust. This cross-platform language enables malware to easily be customized for different platforms, such as Windows and Linux, making it easy to expand their attack surfaces aggressively.

ALPHV’s ransomware has frequently made the headlines for its successive attacks on high-profile targets and its use of triple extortion. In a triple extortion attack, the attacker also threatens to launch DDoS attacks to coerce attacked organizations to pay the ransomware demands.

ALPHV has been linked with several high-profile attacks, including the 2021 BlackCat ransomware attack. Their motives appear to be financial gain and intelligence gathering; ALPHV has been known to sell stolen data on the dark web to raise capital and use this intelligence for further intelligence gathering. Based on their advanced capabilities and impressive track record, ALPHV is widely considered one of the greatest cyber threats facing international communities today.

Want to learn more? Check out our FREE Bugcrowd University to sharpen your hacking skills.

Organizations the world over need your help! Join our researcher community to connect with hundreds of organization programs focused on finding their security vulnerabilities. Our vast directory includes programs for all skill levels across many industries and from around the world.

Get started with Bugcrowd

Hackers aren’t waiting, so why should you? See how Bugcrowd can quickly improve your security posture.