US DoS offers a reward of up to $15M for info on Conti ransomware gang

The US Government offers up to $15 million for information that helps identify and locate leadership and co-conspirators of the Conti ransomware gang.

The US Department of State offers up to $15 million for information that helps identify and locate leadership and co-conspirators of the Conti ransomware gang.

The reward is offered under the Department of State’s Transnational Organized Crime Rewards Program (TOCRP).

The authorities are offering up to $10 million for information that could allow identifying individuals who hold a key leadership position in the Conti ransomware gang, while an additional $5 million are offered for information that could lead to the arrest and/or conviction of any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident.

“The Department of State is offering a reward of up to $10,000,000 for information leading to the identification and/or location of any individual(s) who hold a key leadership position in the Conti ransomware variant transnational organized crime group.” wrote State Department spokesman Ned Price. “In addition, the Department is also offering a reward of up to $5,000,000 for information leading to the arrest and/or conviction of any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident.”

The Conti ransomware group breached hundreds of organizations over the past two years. The FBI estimates that as of January 2022, the gang obtained $150,000,000 in ransom payments from over 1,000 victims.

In November 2021, the US State Department also a reward of up to $10M for leaders of REvil ransomware gang and a reward of up to $10M for info on DarkSide leading members.

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit: 
https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Conti operations)

The post US DoS offers a reward of up to $15M for info on Conti ransomware gang appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source