Tag Archive for: $10M

US reveals ‘Target’ pic of Conti man with $10m reward offer • The Register


The US government is putting a face on a claimed member of the infamous Conti ransomware group as part of a $10 million reward for information about five of the gang’s crew.

The State Department announced the reward via the Rewards for Justice program’s Twitter account, saying it is looking for information about cybercriminals associated with Conti, Wizard Spider, or Trickbot. Wizard Spider in May was identified as the Russia-linked group behind Conti and Ryuk (which rebranded as Conti in 2020), as well as the Trickbot botnet.

The reward notice included the aliases of the alleged attackers – “Tramp,” “Dandis,” “Professor,”Reshaev,” and “Target” – and came with a photo of a man and a message underneath it that said, “Is this the Conti associate known as ‘Target’?”

conti

The suspect’s face, terrible dress sense and bottle choice. Click to enlarge

It’s the first time the US government has released a photo of a suspect allegedly connected with Conti, although suspected members of other criminal gangs have been pictured.

“The US Government reveals the face of a Conti associate for the first time!” the Rewards for Justice (which offers counterterrorism rewards for the US government) tweet said. “We’re trying to put a name with the face! To the guy in the photo: Imagine how many cool hats you could buy with $10 million dollars!”

US agencies have been putting a lot of money behind its efforts to dismantle the Conti operation and find the people behind it. In May, the State Department announced a reward of up to $15 million for information about the top leaders behind Conti and individuals that had participated in attacks using a variant of its malware.

At the time, the government agency said Conti was the costliest strain of ransomware on record, saying that as of January, there were more than 1,000 victims of attacks that involved Conti. Payouts from those attacks surpassed $150 million – which adds up to a huge stack of…

Source…

Pyongyang’s [un]H0lyGh0st. Devlopments in the criminal underworld. $10m for troll-farmer info. Hacktivism in a hybrid war.


Dateline Moscow and Kyiv: A shift in momentum during an operational pause.

Ukraine at D+155: A shift in momentum? (The CyberWire) Russia’s difficulties filling its depleted ranks (down nearly 50%, the US Intelligence Community is said to have told Congress) and its inability to advance (during what looks more like exhaustion and neutralization than it does operational pause) appear to have given Ukraine an opportunity to take back the initiative in the North, East, and, especially, the South. A look at hacktivism in the Ukrainian interest.

Russia-Ukraine war: List of key events, day 156 (Al Jazeera) As the Russia-Ukraine war enters its 156th day, we take a look at the main developments.

Russia-Ukraine war latest: what we know on day 156 of the invasion (the Guardian) Ukraine steps up campaign to retake Russian-controlled regions in south; Kyiv accuses Russia of a war crime over the deaths of more than 40 prisoners of war

Ukraine steps up counteroffensive against Russian forces (Al Jazeera) Ukrainian officials say campaign to retake parts of Kherson, Zaporizhia oblasts has begun, urging civilians to leave.

Russia-Ukraine war: Zelenskiy says grain exports ready to start; Kyiv and Moscow both launch investigations into PoW deaths – live (the Guardian) Ukraine’s president says Black Sea ports ready to export grain; Kyiv calls on world leaders to condemn Russia over attack that led to death of 40 PoWs

Ukraine could be turning the tide of war again as Russian advances stall (Washington Post) Russian advances in Ukraine have slowed almost to a standstill as newly delivered Western weapons help Ukrainian forces reclaim much of the advantage they had lost in recent months, opening a window of opportunity to turn the tide of the war in their favor again.

Ukraine war: Russian Kalibr cruise missiles strike military base near Kyiv (The Telegraph) Russian forces have struck a military base north of the capital Kyiv, Ukraine has said in a rare admission of a successful attack by Moscow on its military infrastructure.

Northern Ukraine Comes Under Burst of Russian Attacks Far From Front Lines (Wall Street Journal) Missiles and rockets rained down on northern Ukraine, marking the first time in weeks…

Source…

The US Puts a $10M Bounty on DarkSide Ransomware Hackers


On Friday, the radical transparency group DDoSecrets released hundreds of hours of police helicopter surveillance footage. It’s unclear who originally obtained the data, or what that person’s motivations were, but the trove shows how extensive law enforcement’s eye-in-the-sky has become, and how high-fidelity its cameras are. Privacy advocates also say the incident underscores that authorities don’t do nearly enough to protect sensitive data, and have retention policies that are far too lax. 

In other aerial news: For the first time, intelligence officials say, a consumer drone likely attempted to disrupt the US power grid. The July 2020 incident took place at a power substation in Pennsylvania; a DJI Mavic 2 quadcopter outfitted with nylon ropes and copper wire seemed determined to cause a short circuit, but crash-landed on a nearby roof before it reached its apparent target. Security experts have warned about this possibility for years, and say that regulatory bodies haven’t moved quickly enough to mitigate the threat.

This week saw China’s new data privacy law go into effect, and the ramifications have already begun to play out. Yahoo! exited the country, citing an “increasingly challenging business and legal environment.” And while the regulations are some of the strictest in the world, the fact that the Chinese has tied them to national security interests—and continues to give itself extraordinary access to its citizens’ data—may inspire other countries to take a similarly aggressive posture. 

Cryptocurrency scammers used the popularity of the Netflix hit Squid Game to gin up interest, then pulled the rug on investors to the tune of over $3 million. The White House Market dark web bazaar shuttered earlier this month, but raised the bar for security measures during its brief reign. And if you’ve got iCloud+, here’s how to take advantage of all of the new security measures you can now access.

Finally, make sure you set aside a few minutes this weekend to dive into this tale of how a group of fed up parents built their own open source version of their school system’s app—only to have the city call the cops on them.

And there’s more! Each week we round up all the security…

Source…

Wanted: Pipeline Hackers – $10m Reward


The criminal hacking group known as DarkSide, which the FBI has previously said is based in Russia, is being actively hunted by the US Government. The US State Department is offering up to $10 million for information leading to the identification or location of senior members of a Russian-speaking ransomware gang known as DarkSide that hacked Colonial Pipeline.

An extra  $5 million reward is being offered for any information about people conspiring to participate with DarkSide in ransomware attacks. This is the latest step bt the US to put pressure on cyber criminals that have extorted millions of dollars from US companies and threatened critical infrastructure. 

In May, a DarkSide ransomware attack shut down a vital 5,500-mile-long fuel pipeline on the east coast of the US. The pipeline carries 45% of the fuel used on the east coast.The Colonial Pipeline operating company was forces to shut down its operations after the attack, causing widespread fuel shortages

President Biden subsequently appealed to Russian President Vladimir Putin to take action against ransomware groups operating from Russia. 

The US Department said in a statement, “In offering this reward, the United States demonstrates its commitment to protecting ransomware victims around the world from exploitation by cyber criminals. The United States looks to nations who harbour ransomware criminals that are willing to bring justice for those victim businesses and organisations affected by ransomware.”

DarkSide is though to have extorted over $90 million in ransom payments from 47 victims, according to crypto-currency analysis company Elliptic, although the FBI was successful in recovering  the majority of the ransom paid by Colonial Pipeline, by seizing 63.7 Bitcoins before they could be extracted from US jursidiction.

The US government reward for information about DarkSide comes off the back of a recent law enforcement operation against the REvil ransomware gang, where the Tor servers associated with REvil were seized in what was called a ‘multi-country’ hack-back operation.

That operation was carried out by Ukraine’s law enforcement and further arrests have been made…

Source…