U.S. Offering $10 Million Reward for Information on Conti Ransomware Hackers

Conti Ransomware-hackers News

The U.S. State Department has announced rewards of up to $10 million for any information leading to the identification of key individuals who are part of the infamous Conti cybercrime gang.

Additionally, it’s offering another $5 million for intelligence information that could help arrest or convict individuals who are conspiring or attempting to affiliate with the group in a ransomware attack.

The department called the Conti variant the “costliest strain of ransomware ever documented.”

Conti, the work of a Russia-based transnational organized crime group dubbed Gold Ulrick, is one most prolific ransomware cartels that has continued to strike entities globally while simultaneously expanding its empire by absorbing TrickBot and running side hustles that involve data extortion.

After the syndicate expressed public support for Russia’s invasion of Ukraine in February, it suffered a major breach of its own after its source code and internal chats were released on the public domain. But the leaks have done precious little to slow it down.

According to the State Department, Conti is said to have victimized more than 1,000 organizations as of January 2022, with victim payouts surpassing $150 million. Last month, the group claimed credit for an attack on Costa Rica’s government networks.

This is not the first time the U.S. government has offered bounties as part of its efforts to “disrupt and dismantle transnational organized crime globally, including cybercrime” and protect “potential ransomware victims around the world from exploitation by cyber criminals.”

In November 2021, it offered similar monetary rewards for locating criminal parties associated with DarkSide and REvil ransomware, which were used in high-profile attacks on Colonial Pipeline and Kaseya last year.

David
Rate author
Hackarizona