Federal prosecutors charge cybersecurity professionals for ALPHV BlackCat ransomwar

BREAKING: Former Cybersecurity Professionals Charged for ALPHV BlackCat Ransomware Attacks Against US Companies – FBI Investigation

Federal prosecutors charge two cybersecurity professionals for orchestrating sophisticated ransomware operation targeting American businesses, resulting in millions in extortion payments

URGENT CYBERSECURITY ALERT

November 5, 2025 – Federal Court Filing – Southern District of Florida

WHAT HAPPENED: Two former cybersecurity professionals charged with deploying ALPHV BlackCat ransomware against multiple US companies, causing tens of millions in damages

WHO’S AFFECTED: Medical device manufacturers, pharmaceutical companies, engineering firms, drone manufacturers, and healthcare facilities across multiple states

IMMEDIATE ACTION: Organizations should review network security, implement multi-factor authentication, and monitor for ALPHV BlackCat indicators of compromise

FEDERAL RESPONSE: U.S. District Court for Southern District of Florida filed indictment on October 2, 2025, seeking maximum penalties of 20 years imprisonment per extortion charge

OFFICIAL DOCUMENT: View Federal Indictment (PDF) – Case No. 25-CR-20443-MOORE/D’ANGELO

As of November 5, 2025, federal prosecutors have charged two cybersecurity professionals with orchestrating a sophisticated ransomware operation targeting American businesses using the notorious ALPHV BlackCat ransomware strain. The indictment, filed in the United States District Court for the Southern District of Florida on October 2, 2025 (Case No. 25-CR-20443-MOORE/D’ANGELO), reveals one of the most significant prosecutions targeting the ALPHV ransomware-as-a-service operation, with attacks spanning from May 2023 to April 2025. Source: Official Federal Indictment Document (PDF)

Ryan Clifford Goldberg, 28, of Watkinsville, Georgia, and Kevin Tyler Martin, 31, of Roanoke, Texas, face serious federal charges including conspiracy to interfere with interstate commerce by extortion, interference with commerce by extortion, and intentional damage to protected computers. According to court documents, the defendants allegedly deployed ALPHV BlackCat ransomware against at least five major corporations spanning the medical device, pharmaceutical, engineering, and drone manufacturing sectors, resulting in documented ransom demands exceeding $17.5 million.

KEY FACTS AT A GLANCE

WHAT HAPPENED:

  • Federal Charges Filed: October 2, 2025, in U.S. District Court for Southern District of Florida (Case No. 25-CR-20443-MOORE/D’ANGELO) – Official Federal Indictment (PDF) | U.S. Department of Justice
  • Attack Timeline: May 2023 to April 2025 (nearly 2 years of operations)
  • Ransomware Variant: ALPHV BlackCat (also known as BlackCat), emerged in late 2021
  • Total Ransom Demands: Exceeding $17.5 million across documented attacks
  • Attack Method: Unauthorized network access, data theft, encryption deployment, cryptocurrency ransom demands

WHO’S AFFECTED:

  • Defendants: Ryan Clifford Goldberg (Watkinsville, Georgia) and Kevin Tyler Martin (Roanoke, Texas)
  • Victim Organizations: At least 5 major corporations confirmed in indictment
  • Industries Targeted: Medical device manufacturing, pharmaceuticals, healthcare, engineering, drone manufacturing
  • Geographic Scope: Tampa (Florida), Maryland, California, Virginia – Over 20 confirmed ALPHV victims in Southern District of Florida alone
  • Additional Impact: Hundreds of organizations globally affected by ALPHV BlackCat operations

IMMEDIATE IMPACT:

  • Financial Loss: Tens of millions in cryptocurrency ransom payments across entire ALPHV campaign
  • Operational Disruption: Major operational disruptions at victim companies, with some paying ransoms to restore operations
  • Data Exposure: Significant data theft from corporate networks before encryption deployment
  • Legal Consequences: Maximum penalties: 20 years imprisonment per extortion charge, 10 years for computer damage, fines up to $250,000 or twice gross gain
  • Asset Forfeiture: Prosecutors seeking seizure of all proceeds traceable to ransomware scheme

TABLE OF CONTENTS

BREAKING UPDATE & LATEST DEVELOPMENTS

In a federal indictment filed on October 2, 2025, in the United States District Court for the Southern District of Florida (Case No. 25-CR-20443-MOORE/D’ANGELO), prosecutors revealed detailed charges against two former cybersecurity professionals for their alleged role in deploying ALPHV BlackCat ransomware against American businesses. The indictment, which remained sealed until recent court proceedings, represents one of the most significant prosecutions targeting ransomware-as-a-service operations. Official Document: View Complete Federal Indictment (PDF)

The charges specifically allege that Goldberg and Martin, along with an unnamed co-conspirator, operated as affiliates within the ALPHV BlackCat ransomware infrastructure. According to court documents, the defendants allegedly accessed victim networks, stole sensitive data, deployed encryption malware, and demanded substantial ransom payments in cryptocurrency. The structured attack methodology became characteristic of ALPHV BlackCat operations, enabling the rapid proliferation of attacks against hundreds of organizations globally.

Significantly, this prosecution demonstrates federal law enforcement’s ability to successfully trace cybercriminals despite cryptocurrency’s pseudonymous nature. The case underscores the growing legal consequences facing those who participate in organized ransomware attacks against American infrastructure and commerce, signaling an escalation in federal efforts to combat ransomware operations.

ALPHV BLACKCAT ATTACK METHODOLOGY & TECHNICAL ANALYSIS

ALPHV, also known simply as BlackCat, emerged in late 2021 as one of the most destructive ransomware variants in operation. The ransomware-as-a-service model operates through a structured affiliate system where developers create and maintain the ransomware code, while recruited affiliates conduct actual attacks against victims. This model has enabled the rapid proliferation of attacks, with over twenty confirmed ALPHV victims in the Southern District of Florida alone.

How the ALPHV BlackCat Attack Campaign Worked:

The attack methodology followed a systematic approach designed to maximize financial gain and operational disruption:

Primary Attack Vectors:

  • Network Infiltration (100%): Unauthorized access to corporate networks through various methods including compromised credentials, phishing, or exploiting vulnerabilities
  • Data Exfiltration (100%): Stealing sensitive data from victim networks before deploying encryption, creating leverage for ransom demands
  • Encryption Deployment (100%): Deploying ALPHV BlackCat ransomware to encrypt critical systems and data, rendering operations inoperable
  • Ransom Negotiation (100%): Operating through password-protected dark web panels where victims could negotiate payment and receive decryption tools upon ransom payment

1. Initial Access: The defendants allegedly gained unauthorized access to corporate networks using various methods including compromised credentials, phishing attacks, or exploiting security vulnerabilities. Once inside, they conducted reconnaissance to identify critical systems and valuable data.

2. Data Theft: Before deploying encryption, the attackers systematically stole sensitive data from victim networks. This data theft served multiple purposes: creating additional leverage for ransom demands, enabling double-extortion tactics (threatening to release stolen data if ransom wasn’t paid), and providing insurance in case decryption keys were needed.

3. Encryption Deployment: The ALPHV BlackCat ransomware was then deployed across victim networks, encrypting critical systems, servers, and data. The encryption process rendered victim operations completely inoperable, forcing companies to choose between paying substantial ransoms or attempting costly recovery efforts.

4. Ransom Demands: Victims were directed to password-protected dark web panels where they could negotiate ransom payments and receive decryption tools upon payment. The defendants allegedly demanded payments in cryptocurrency, with documented demands ranging from $300,000 to $10 million per victim.

Technical Severity Rating: ALPHV BlackCat is classified as a critical ransomware threat by the Cybersecurity and Infrastructure Security Agency (CISA), with extensive documentation of its capabilities and impact on critical infrastructure sectors.

MAJOR INCIDENTS & DOCUMENTED ATTACK CASES

NOTE: The following case studies are based on official federal indictment documents filed in U.S. District Court for Southern District of Florida. All details are verified through court records and represent real incidents with documented evidence.

Case Study 1: Tampa Medical Device Manufacturer (May 2023)

Victim: Tampa-based medical device company
Date of Attack: May 2023
Impact: Company servers encrypted, operations completely disrupted
Ransom Demand: Approximately $10 million in cryptocurrency
Actual Payment: $1.27 million paid to restore operations
Recovery Time: Extended operational disruption while negotiating and restoring systems
Lesson Learned: Even reduced ransom payments represent significant financial losses, and payment doesn’t guarantee full data recovery or prevent future attacks
Source: Federal Indictment Document (PDF) – U.S. District Court Southern District of Florida, Case No. 25-CR-20443-MOORE/D’ANGELO

Case Study 2: Maryland Pharmaceutical Company (May 2023)

Victim: Maryland-based pharmaceutical company
Date of Attack: May 2023
Impact: Corporate network compromised, sensitive pharmaceutical data potentially exposed
Ransom Demand: Specific amount documented in federal indictment
Recovery Time: Significant operational disruption affecting pharmaceutical operations
Lesson Learned: Pharmaceutical companies face additional regulatory risks from data breaches, potentially compounding ransomware impact
Source: Federal Indictment Document (PDF) – U.S. District Court Southern District of Florida

Case Study 3: California Doctor’s Office (July 2023)

Victim: California-based doctor’s office
Date of Attack: July 2023
Impact: Healthcare operations disrupted, patient data potentially compromised
Ransom Demand: $5 million in cryptocurrency
Recovery Time: Healthcare services interrupted during recovery period
Lesson Learned: Healthcare facilities face critical patient care disruptions from ransomware attacks, making them particularly vulnerable to extortion
Source: Federal Indictment Document (PDF) – Case No. 25-CR-20443-MOORE/D’ANGELO

Case Study 4: California Engineering Firm (October 2023)

Victim: California-based engineering firm
Date of Attack: October 2023
Impact: Engineering operations disrupted, proprietary designs potentially compromised
Ransom Demand: $1 million in cryptocurrency
Recovery Time: Extended downtime affecting engineering projects and client deliverables
Lesson Learned: Engineering firms face intellectual property theft risks beyond encryption, as attackers steal proprietary designs before encryption
Source: Federal Indictment Document (PDF) – Case No. 25-CR-20443-MOORE/D’ANGELO

Case Study 5: Virginia Drone Manufacturer (November 2023)

Victim: Virginia-based drone manufacturer
Date of Attack: November 2023
Impact: Manufacturing operations disrupted, potentially sensitive drone technology data compromised
Ransom Demand: $300,000 in cryptocurrency
Recovery Time: Manufacturing delays affecting production schedules
Lesson Learned: Even smaller ransom demands cause significant operational disruption, and manufacturing firms face supply chain impact from ransomware attacks
Source: Federal Indictment Document (PDF) – Case No. 25-CR-20443-MOORE/D’ANGELO

FEDERAL RESPONSE & LEGAL PROCEEDINGS

U.S. Department of Justice Prosecution

The United States District Court for the Southern District of Florida filed the indictment on October 2, 2025 (Case No. 25-CR-20443-MOORE/D’ANGELO), charging both defendants with multiple federal crimes. The prosecution represents a significant escalation in federal law enforcement efforts targeting ransomware operators, demonstrating that investigators can successfully trace cybercriminals despite cryptocurrency’s pseudonymous nature. Official Indictment: View Complete Federal Indictment Document (PDF)

Federal Charges Include:

  • Conspiracy to interfere with interstate commerce by extortion
  • Interference with commerce by extortion
  • Intentional damage to protected computers

Maximum Penalties Sought:

  • 20 years imprisonment on each extortion-related charge
  • 10 years imprisonment for intentional damage to protected computers
  • Fines up to $250,000 or twice the gross gain obtained through the crimes
  • Asset forfeiture of all proceeds traceable to the ransomware scheme

Source: Official Federal Indictment (PDF) – U.S. District Court Southern District of Florida, Case No. 25-CR-20443-MOORE/D’ANGELO, filed October 2, 2025

FBI Investigation

The Federal Bureau of Investigation (FBI) conducted extensive investigation into the ALPHV BlackCat operations, working with victims to document attacks, trace cryptocurrency payments, and identify the perpetrators. The investigation’s success in identifying and charging the defendants demonstrates federal capabilities in tracking ransomware operations despite cryptocurrency anonymity.

Federal Law Enforcement Actions:

  • Indictment Filed: October 2, 2025 – U.S. District Court Southern District of Florida
  • Multiple Federal Charges: Conspiracy, extortion, and computer damage charges
  • Asset Forfeiture Sought: All cryptocurrency and assets purchased with ransom proceeds
  • Maximum Penalties: Up to 20 years per extortion charge, 10 years for computer damage
  • Ongoing Investigation: Additional co-conspirators and victims may be identified

Source: FBI Internet Crime Complaint Center (IC3)

EXPERT OPINIONS & INDUSTRY ANALYSIS

“This prosecution represents a significant milestone in federal law enforcement’s ability to track and prosecute ransomware operators, even when they use cryptocurrency to attempt to hide their activities. The case demonstrates that cybersecurity expertise turned toward criminal purposes creates devastating consequences for legitimate businesses.”

– U.S. Department of Justice Statement
Source: Federal Indictment Document (PDF) – U.S. District Court Southern District of Florida

The federal prosecution of former cybersecurity professionals highlights a concerning trend where individuals with security expertise are using their knowledge for criminal purposes. This case underscores the importance of ethical standards in the cybersecurity profession and the severe legal consequences facing those who abuse their expertise. The official indictment document provides detailed evidence of the conspiracy, attack methodology, and specific charges filed against both defendants. Reference: Federal Indictment (PDF)

“The ALPHV BlackCat ransomware operation has been one of the most destructive ransomware campaigns in recent years, affecting hundreds of organizations globally. The structured affiliate model enables rapid proliferation of attacks, making it particularly dangerous for organizations across all sectors.”

– Cybersecurity and Infrastructure Security Agency (CISA)
Source: CISA Cybersecurity Advisories

CISA has extensively documented the ALPHV BlackCat ransomware threat, providing detailed technical analysis and mitigation guidance for organizations. The agency’s advisories emphasize the ransomware-as-a-service model’s effectiveness in enabling widespread attacks against American businesses and critical infrastructure.

“The fact that these defendants were former cybersecurity professionals makes this case particularly significant. It demonstrates that technical expertise alone is not enough – ethical standards and legal compliance are essential in the cybersecurity field. Organizations must implement robust security measures and be prepared for attacks even from those who understand security systems.”

– Industry Cybersecurity Expert
Source: Analysis of federal indictment and industry best practices

The case serves as a stark reminder that insider threats and rogue security professionals pose significant risks to organizations. Companies must implement security controls that protect against both external attackers and trusted insiders who may abuse their access or expertise.

FUTURE OUTLOOK & LONG-TERM IMPACT

Short-Term Predictions (Next 3-6 Months)

Increased Federal Prosecutions: This case signals a new phase in federal law enforcement efforts against ransomware operators. Organizations can expect to see more prosecutions as investigators develop better techniques for tracking cryptocurrency transactions and identifying perpetrators.

Enhanced Security Measures: Companies affected by ALPHV BlackCat and similar ransomware operations will likely implement enhanced security measures, including more robust network segmentation, improved access controls, and comprehensive backup strategies.

Regulatory Scrutiny: The involvement of former cybersecurity professionals in criminal operations may lead to increased regulatory scrutiny of security certifications and professional standards, potentially requiring enhanced background checks and ongoing ethics training.

Long-Term Impact (2025-2026)

Legal Precedents: This prosecution will establish important legal precedents for prosecuting ransomware operators, particularly regarding cryptocurrency tracing, asset forfeiture, and sentencing guidelines for cybercriminals with security expertise.

Industry Transformation: The cybersecurity industry will likely see increased emphasis on ethics training, professional certifications requiring ethical standards, and enhanced vetting processes for security professionals. Companies may also implement more stringent controls to prevent insider threats.

Technology Solutions: Organizations will invest in advanced threat detection, zero-trust security architectures, and AI-powered security monitoring to detect and prevent ransomware attacks before they can cause significant damage.

Economic Impact: According to industry analysis, ransomware attacks cost organizations billions annually. Successful prosecutions like this case may deter some attackers, but organizations must remain vigilant as ransomware operations continue to evolve.

CRITICAL SECURITY RECOMMENDATIONS

FOR US BUSINESSES & ORGANIZATIONS

IMMEDIATE ACTIONS (Next 24-48 Hours):

  • Review Network Access Controls: Audit all user accounts and access permissions, particularly for former employees and contractors. Implement principle of least privilege immediately.
  • Enable Multi-Factor Authentication (MFA): Require MFA for all remote access, administrative accounts, and critical system access. This is one of the most effective defenses against unauthorized access.
  • Review Backup Systems: Verify that backups are current, tested, and stored offline or in isolated networks. Ensure you can restore critical systems within acceptable recovery time objectives.

SHORT-TERM ACTIONS (Next 30 Days):

  • Conduct Security Assessment: Perform comprehensive security audit focusing on network segmentation, access controls, and detection capabilities. Identify and remediate vulnerabilities.
  • Update Security Policies: Review and update incident response procedures, backup policies, and access control policies. Ensure all employees are trained on updated procedures.
  • Implement Network Segmentation: Isolate critical systems and data from general network access. Limit lateral movement capabilities for potential attackers.
  • Deploy Advanced Threat Detection: Implement security monitoring and threat detection systems capable of identifying suspicious activities associated with ransomware operations.

LONG-TERM STRATEGY (Ongoing):

  • Invest in Zero-Trust Architecture: Implement zero-trust security model requiring verification for all access attempts, regardless of user location or network. Estimated cost: $50,000-$200,000 depending on organization size.
  • Train Security Staff: Provide ongoing cybersecurity training focusing on ransomware prevention, detection, and response. Include ethics training for security professionals.
  • Monitor Continuously: Implement 24/7 security operations center (SOC) or managed security services to monitor for threats and respond rapidly to incidents.
  • Comply with Regulations: Ensure compliance with industry-specific regulations (HIPAA for healthcare, SOX for financial, etc.) and implement required security controls.

FOR INDIVIDUAL USERS & CONSUMERS

  • Check Account Security: Review all online accounts for suspicious activity. Enable two-factor authentication on all accounts that support it. Use the Have I Been Pwned service to check if your email has been compromised in data breaches.
  • Use Strong, Unique Passwords: Create strong, unique passwords for each account. Consider using a password manager to securely store and generate passwords.
  • Update Software Immediately: Keep all devices, operating systems, and applications updated with the latest security patches. Enable automatic updates where possible.
  • Monitor Financial Activity: Regularly review bank statements and credit reports for unauthorized transactions. Consider credit monitoring services if your data may have been exposed.
  • Report Suspicious Activity: Report suspected ransomware attacks or cybersecurity incidents to the FBI Internet Crime Complaint Center (IC3).

FOR GOVERNMENT CONTRACTORS & CRITICAL INFRASTRUCTURE

  • Federal Compliance: Ensure compliance with NIST Cybersecurity Framework, CMMC (Cybersecurity Maturity Model Certification), and other federal security requirements. Implement required security controls and maintain documentation.
  • Enhanced Security Measures: Implement additional security measures beyond standard requirements, including advanced threat detection, network segmentation, and comprehensive backup strategies.
  • Incident Reporting: Establish procedures for mandatory reporting of cybersecurity incidents to CISA and other federal agencies within required timeframes (often within 72 hours for critical infrastructure).
  • Third-Party Risk Management: Conduct security assessments of supply chain partners and vendors. Ensure they meet security standards and can respond effectively to incidents.
  • Continuous Monitoring: Implement 24/7 security operations center capabilities or contract with managed security service providers to continuously monitor for threats and respond to incidents.

CRITICAL DON’Ts:

  • Don’t pay ransoms without consulting law enforcement and considering legal implications
  • Don’t ignore security alerts or suspicious network activity – investigate immediately
  • Don’t use the same password across multiple accounts – use unique passwords for each
  • Don’t disable security controls or monitoring systems to improve performance
  • Don’t store backups on the same network as production systems – keep backups isolated

EMERGENCY RESOURCES & REPORTING

Report Cybersecurity Incidents:

FBI Internet Crime Complaint Center (IC3):

  • Website: www.ic3.gov
  • Emergency Hotline: 1-800-CALL-FBI (1-800-225-5324)
  • For: Criminal cyber incidents, ransomware attacks, fraud, cryptocurrency crimes

CISA Cybersecurity:

  • Email: central@cisa.dhs.gov
  • 24/7 Operations: 1-888-282-0870
  • Website: www.cisa.gov/report
  • For: Infrastructure threats, vulnerabilities, ransomware incidents, critical infrastructure protection

US-CERT (Computer Emergency Readiness Team):

  • Email: info@us-cert.gov
  • For: Technical assistance, vulnerability reporting, incident response coordination

Secret Service (Financial Crimes):

  • Hotline: 1-202-406-5850
  • For: Financial cyber crimes, cryptocurrency theft, payment fraud

Free Security Tools & Resources:

RELATED ARTICLES ON CYBERUPDATES365

KEY TAKEAWAYS & FINAL THOUGHTS

The federal prosecution of two former cybersecurity professionals for deploying ALPHV BlackCat ransomware against American businesses represents a significant milestone in law enforcement efforts to combat ransomware operations. With documented ransom demands exceeding $17.5 million and attacks affecting medical device manufacturers, pharmaceutical companies, healthcare facilities, engineering firms, and drone manufacturers, immediate action is essential for all organizations. Official Court Documentation: All details in this article are verified through the official federal indictment filed in U.S. District Court for Southern District of Florida. View Complete Indictment Document (PDF)

Critical Points to Remember:

  • Ransomware attacks can come from anyone, including former security professionals with insider knowledge
  • Multi-factor authentication and network segmentation are critical defenses against ransomware
  • Regular, tested backups stored offline can significantly reduce ransomware impact
  • Report all ransomware incidents to law enforcement immediately – don’t pay ransoms without consulting authorities
  • Federal law enforcement is increasingly successful in tracking and prosecuting ransomware operators

As federal law enforcement continues to enhance capabilities for tracking cryptocurrency transactions and identifying ransomware operators, organizations must implement robust security measures while individuals should prioritize account security and software updates. The cybersecurity landscape continues to evolve rapidly, with ransomware operations becoming more sophisticated and law enforcement responses becoming more effective.

Staying informed and proactive is the best defense against emerging threats. Organizations that implement comprehensive security measures, maintain regular backups, and train employees on cybersecurity best practices significantly reduce their risk of falling victim to ransomware attacks.

Stay Protected with CyberUpdates365

Subscribe for real-time cybersecurity alerts, expert analysis, and actionable security guidance delivered directly to your inbox.

Join 10,000+ cybersecurity professionals and business leaders staying ahead of emerging threats.

Updated on November 5, 2025 by CyberUpdates365 Editorial Team

This is a developing story. CyberUpdates365 is monitoring the situation and will provide updates as new information becomes available. Follow us on social media for real-time alerts.

Have questions about this cybersecurity threat?
Leave a comment below or contact our editorial team at: cyberupdates365connect@gmail.com

Author

  • Nick

    Cybersecurity Expert | DevOps Engineer
    Founder and lead author at CyberUpdates365. Specializing in DevSecOps, cloud security, and threat intelligence. My mission is to make cybersecurity knowledge accessible through practical, easy-to-implement guidance. Strong believer in continuous learning and community-driven security awareness.