Security News > 2022 > May > US offers $15 million reward for info on the Conti ransomware gang

US offers $15 million reward for info on the Conti ransomware gang
2022-05-07 11:00

The US Department of State is offering up to $15 million for information that helps identify and locate leadership and co-conspirators of the infamous Conti ransomware gang.

Up to $10 million of this reward are offered for info on Conti leaders' identity and location, and an additional $5 million for leading to the arrest and/or convictions of individuals who conspired or attempted to participate in Conti ransomware attacks.

"The Conti ransomware group has been responsible for hundreds of ransomware incidents over the past two years," Price said Friday.

"The FBI estimates that as of January 2022, there had been over 1,000 victims of attacks associated with Conti ransomware with victim payouts exceeding $150,000,000, making the Conti Ransomware variant the costliest strain of ransomware ever documented."

In November, the US State Department has also offered rewards of up to $15 million for information on the REvil and Darkside ransomware operations.

According to analysts from multiple cybersecurity firms, Conti is now managing various side businesses meant to sustain its ransomware operations or pay for initial network access when needed.


News URL

https://www.bleepingcomputer.com/news/security/us-offers-15-million-reward-for-info-on-the-conti-ransomware-gang/