ALPHV/BlackCat Ransomware Resurfaces: Threatens to Expose Stolen Military Documents

The notorious Russian ransomware group ALPHV/BlackCat claims to have stolen a significant amount of military documents from a contractor of the Pentagon, impacting Virginia-based IT services firm Technica Corporation.

This firm purportedly has access to classified information from US intelligence agencies. The breach also affected entities like the FBI and DCSA. The ransomware gang threatens to publish the stolen documents unless contacted by Technica Corporation, with screenshots of leaked documents as proof.

PC Matic Application Allowlisting is the best cybersecurity software solution to prevent ransomware.

Additionally, users enjoy the advantages of a VPN for online freedom, premium identity theft protection, bank and credit monitoring, dark web monitoring, and 100% USA-based phone support.

The motive behind the attack remains unclear, though it’s speculated to extend beyond financial gain. The ALPHV/BlackCat gang has a history of cyber attacks, including involvement in the Colonial Pipeline ransomware incident. Despite a law enforcement crackdown in December 2023, the group resumed its operations, offering high ransom cuts to affiliates. However, rival gangs are also attempting to lure away their developers. The alleged data breach signifies the resurgence of the ALPHV/BlackCat ransomware gang.


PC Matic delivers complete home and business cybersecurity protection against ransomware, malware, identity theft, online tracking, data breaches, and more. For over 20 years, PC Matic’s award-winning cyber protection has saved millions of satisfied customers from becoming the next cybercrime victim and is exclusively made in the USA.
Learn more about PC Matic today!
pcmatic.com
[email protected]

Stop Responding to Threats.
Prevent Them.

Want to get monthly tips & tricks?

Subscribe to our newsletter to get cybersecurity tips & tricks and stay up to date with the constantly evolving world of cybersecurity.

Related Articles