Site icon Tech Newsday

U.S. Offers $15 Million For Information On Conti Ransomware Gang

The U.S. State Department has announced a reward of up to $15 million for clues that could help identify and capture the leaders and partners of the notorious Conti ransomware gang.

Spokesman Ned Price said $10 million of the reward will be offered to anyone who can provide information about Conti’s identity and whereabouts, and another $5 million will go to anyone who can provide clues leading to the arrest of the cybercriminals.

The rewards are offered under the State Department’s Transactional Organized Crime Rewards Program (TOCRP).

Anyone with useful information about catching cybercriminals is advised to contact the FBI at https://tips.fbi.gov. Another outlet to report to is to use the FBI’s electronic tip form to get in touch.

“The Conti ransomware group has been responsible for hundreds of ransomware incidents over the past two years. The FBI estimates that as of January 2022, there had been over 1,000 victims of attacks associated with Conti ransomware with victim payouts exceeding $150,000,000 making the Conti Ransomware variant the costliest strain of ransomware ever documented,” said Price.

The sources for this piece include an article in BleepingComputer.

Exit mobile version