Partager:

JAKARTA - The ransomware group has recently become the target of the United States (US) government, because of its actions that often harm the state and a number of private sectors. Therefore, the US offered a reward.

A prize offered of 15 million US dollars or equivalent to Rp. 217 billion will be given to anyone who helps provide information to identify and locate the leader and co-conspirators of the Conti ransomware gang.

Initiated by the US Department of State, the prize is offered under the Transnational Organized Crime Rewards Program (TOCRP).

Furthermore, from the 15 million US dollars, 10 million US dollars or IDR 145 billion will be divided for information regarding individuals who hold key leadership positions in the Conti ransomware gang.

Meanwhile, an additional USD 5 million or IDR 75 billion was offered for information that could lead to the arrest or conviction of any individual in any country, who conspired to participate in or attempted to participate in the Conti variant ransomware incident.

For your information, the Conti ransomware group has breached hundreds of organizations over the past two years. The FBI estimates that by January 2022, the gang had earned $150 million in ransom payments from more than 1.000 victims.

The US State Department also noted attacks on the Costa Rican government in April that disrupted customs and tax platforms, hurting foreign trade.

Conti's attacks focused on several agencies of the Costa Rican government and led the newly inaugurated president, Rodrigo Chaves, on 8 May to declare a state of emergency.

This is not the first time a bounty has been offered for finding ransomware gangs, in November 2021, the US State Department also awarded a bounty of up to USD 10 million for REvil ransomware gang leaders and a bounty of up to USD 10 million for info on the most popular members of the DarkSide ransomware.

The award illustrates US efforts to drive a global response to the ongoing ransomware problem and demonstrates the country's commitment to protecting potential ransomware victims around the world from exploitation by cybercriminals.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)