Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

U.S. Offers $15 Million Bounty for Leaders of Conti Ransomware Gang

Eager to hunt down key leaders of the Conti ransomware gang, the United States Government is willing to pay up to $10 million for information leading to the identification and/or location of anyone holding a key leadership role in the group.

Eager to hunt down key leaders of the Conti ransomware gang, the United States Government is willing to pay up to $10 million for information leading to the identification and/or location of anyone holding a key leadership role in the group.

Additionally, the U.S. is offering uo to $5 million for information leading to the “arrest and/or conviction of any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident,” the U.S. State Department Said.

Offered under the Department of State’s Transnational Organized Crime Rewards Program (TOCRP), the initiative hopes to strike a major blow to the Conti ransomware group, which the Department says has been responsible for hundreds of ransomware incidents over the past two years.  

When Russia launched its invasion of Ukraine, the Conti gang issued a threatening statement suggesting that they were backing the Russian government. They later clarified that they condemned the war and denied being the allies of any government.

In late March, an individual claiming to be a Ukrainian cybersecurity researcher leaked vast amounts of data belonging to the Conti group, including malware source code, chat logs, credentials, email addresses, and C&C server details. 

Despite the exposure of the group’s operations, Conti ransomware activity surged, including a devasting attack on the computer systems of the Costa Rican government late last month. 

In April, the State Department announced a reward of up to $10 million for information on the attackers behind the June 2017 “NotPetya” cyberattacks that had a massive impact on companies globally.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.