The Limited Times

Now you can see non-English news...

US, 15 million dollars to those who help catch Conti hackers

2022-05-09T13:47:17.767Z


The group is a supporter of Moscow and an advocate of global attacks with ransomware (ANSA) The US government has decided to offer a reward of up to $ 15 million to anyone who provides information on the Conti criminal group. Since the outbreak of the war in Ukraine, the team of hackers has been a supporter of Moscow and the architect of a series of attacks that have hit infrastructures in Kiev and around the world. As reported by Reuters, US State Department spokesman Ned Price said tha


The US government has decided to offer a reward of up to $ 15 million to anyone who provides information on the Conti criminal group.

Since the outbreak of the war in Ukraine, the team of hackers has been a supporter of Moscow and the architect of a series of attacks that have hit infrastructures in Kiev and around the world.

As reported by Reuters, US State Department spokesman Ned Price said that "by offering this reward, the United States demonstrates its commitment to protecting potential victims of ransomware globally, exploited by cybercriminals."

The FBI estimates that more than a thousand victims of the Conti group have paid a total of over 150 million dollars as a result of ransomware, particular types of malware that limit access to the infected device, demanding a ransom.

The US reward includes $ 10 million for identifying group leaders and $ 5 million for information leading to the arrest of people who support the team.

At the end of February, with the invasion of Ukraine by Russia, Conti had launched his challenge to the "enemies of the Kremlin" and to the states that would have helped the resistance.

In the following weeks, various cyber security agencies identified a hacker campaign, linked to Conti, in which fake emails were sent, with the sender of the Computer Emergency Response Team, containing a malicious attachment.

Again Conti, in April, was accused of the attack on tax platforms in Costa Rica, with the consequence of a critical impact on the operations both in the internal and foreign trade of the Central American nation.

Also affiliated with Conti is Sandworm, a group that tried to cut electricity in part of Ukraine through the Industroyer2 malware.

Source: ansa

All life articles on 2022-05-09

You may like

Trends 24h

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.