DoD-Cyber-Security-Blogs US department of state

LockBit ransomware gang $15 million bounty

For information on the LockBit ransomware gang, the US offers a$ 15 million bounty.

Anyone who can provide information about LockBit ransomware gang members and their associates will now receive rewards of up to $15 million from the U. S. State Department.

An additional $5 million is available for tips that could help identify or locate LockBit ransomware affiliates, and a $10 million offer is made for information that might help find or identify the company’s leadership.

The U.S. Department of Justice claimed that the gang amassed more than $120 million in ransom demands totaling hundreds of millions of dollars and linked it to over 2000 victims.

The Transnational Organized Crime Rewards Program ( TOCRP ) administers the rewards, and since 1986, the U.S. government has paid more than $135 million for helpful advice.

To anonymously submit tips on LockBit and other wanted threat actors, the State Department has a dedicated Tor SecureDrop server.

U.S. State Department Secure Drop page
Secure Drop page ( BleepingComputer ) from the U.S. State Department

According to U.S. State Department Spokesperson Matthew Miller,” The Department of State is announcing reward offers totaling up to$ 15 million for information leading to the identification and/or location of any key leaders of the LockBit ransomware group.”

Over 2,000 attacks against victims have been carried out by LockBit actors since January 2020, resulting in costly operational disruptions and the exfiltration or destruction of sensitive data.

” To recover from LockBit ransomware events, more than$ 144 million has been paid in ransome payments.” “”

After a crackdown by law enforcement, LockBit was shut down.

The infrastructure of LockBit ransomware was taken on Tuesday following the removal of its dark web leak sites on Monday as part of Operation Cronos, a global law enforcement initiative run by the National Crime Agency of the United Kingdom (NCA ) that began months ago.

A free LockBit 3.0 Black Ransomware decryptor was made available by police on the” No More Ransome” portal and was created using more than a thousand keys that were recovered from locked servers.

LockBit leak site after seizure
After a seizure, the LockBit leak site ( BleepingComputer )

In addition to three international arrest warrants and five indictments against other LockBit threat actors, French and American judicial authorities also detained two of the company’s affiliates in Poland and Ukraine.

Two of the indictments against two Russian suspects, Artur Sungatov and Ivan Gennadievich Kondratiev ( also known as Bassterlord ), who are accused of participating in LockBit attacks, were also released this week by the U.S. Justice Department.

Over 200 cryptocurrency wallets that the gang used to collect ransom payments were also taken by police, totaling 34 Lockbit servers worldwide.

On the group’s dark web leak site, law enforcement today made additional information public, showing that LockBit had employed 188 affiliates over the course of its history. The number of active affiliates at the time of the crackdown, however, is unknown.

The longest-running ransomware as-a-service ( RaaS ) operation before being shut down this week was LockBit, which debuted in September 2019.

Since its inception, LockBit has accused numerous large-scale and governmental organizations, including Boeing, the world’s largest automaker, UK Royal Mail, and the Italian Internal Revenue Service, of attacking it.

Customers were most recently alerted to a data breach by Bank of America after LockBit claimed that its Infosys McCamish Systems ( IMS ) service provider had been compromised.

For tips on the ALPHV ransomware gang, the US is willing to pay up to$ 15 million.iPhones worth more than $3 million were stolen from Apple

(Opens in a new browser tab)U. S. Offers$ 15 Million in Bounty to Find LockBit RansoBring us LockBit’s head, please! For information on the infamous ransomware gang’s leaders, a$ 15 million bounty has been offered.(Opens in a new browser tab)mwareLeaders

Three Ways to Prevent AI Accidents in Your Secrets

(Opens in a new browser tab)

LockBit ransomware users are detained by police, and the decryptor is released as part of a global crackdown.(Opens in a new browser tab)(Opens in a new browser tab)

LockBit ransomware attacks hacked ScreenConnect servers.

(Opens in a new browser tab)After being shut down by law enforcement, the LockBit ransomware group resurfaces.(Opens in a new browser tab)(Opens in a new browser tab)

Skip to content