Conti ransomware is shutting down operations, what will happen now?

The Conti ransomware gang shut down its operation, and some of its administrators announced a branding of the gang.

Advanced Intel researcher Yelisey Boguslavskiy announced the that Conti Ransomware gang shuts its infrastructure and some of its administrators announced a rebranding of the popular RaaS operation.

[FLASH] #Conti Officially DisCONTInuedToday the official website of Conti #Ransomware was shut down, marking the end of this notorious crime group; it is truly a historic day in the #intelligence community!Look forward to today’s @AdvIntel with extended analysis!@VK_Intel pic.twitter.com/gMSXhlHVSb— Yelisey Boguslavskiy (@y_advintel) May 19, 2022The news was reported by BleepingComputer that citing Boguslavskiy confirmed that the Tor admin panels were shut down.

“While public-facing ‘Conti News’ data leak and the ransom negotiation sites are still online, Boguslavskiy told BleepingComputer that the Tor admin panels used by members to perform negotiations and publish “news” on their data leak site are now offline.” reported BleepingComputer.

According to Boguslavskiy, Conti will not rebrand as a large ransomware operation, researchers believe that its administrators will operate with smaller ransomware operations. The technique is common for ransomware gangs that after clamorous attacks aim at evading sanctions and the operations of law enforcement agencies.

Over the years, Conti has partnered with other ransomware operations, including AvosLocker, HelloKitty, Hive, and BlackCat.

Conti is the largest ransomware operation currently operating, recently experts announced the group also gained control of other malware operations such as TrickBot and Emotet.

Last month, the Conti ransomware gang claimed responsibility for the attack on Costa Rica government infrastructure after that the government refused to pay a ransom.

The attack impacted multiple government services from the Finance Ministry to the Labor Ministry.

“The initial attack forced the Finance Ministry to shut down for several hours the system responsible for the payment of a good part of the country’s public employees, which also handles government pension payments. It also has had to grant extensions for tax payments.” reads the post published by the Associated Press.

This week the Conti ransomware gang threatened to “overthrow” the new government of the country.

Recently the Conti ransomware gang added the Peru MOF – Dirección General de Inteligencia (DIGIMIN) to the list of its victims on its Tor leak site. The National Directorate of Intelligence is the premier intelligence agency in Peru. The agency is responsible for national, military and police intelligence, as well as counterintelligence. The ransomware gang claimed to have stolen 9.41 GB of data.

The US Department of State offers up to $15 million for information that helps identify and locate leadership and co-conspirators of the Conti ransomware gang.

The reward is offered under the Department of State’s Transnational Organized Crime Rewards Program (TOCRP).

The authorities are offering up to $10 million for information that could allow identifying individuals who hold a key leadership position in the Conti ransomware gang, while an additional $5 million are offered for information that could lead to the arrest and/or conviction of any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident.

“The Department of State is offering a reward of up to $10,000,000 for information leading to the identification and/or location of any individual(s) who hold a key leadership position in the Conti ransomware variant transnational organized crime group.” wrote State Department spokesman Ned Price. “In addition, the Department is also offering a reward of up to $5,000,000 for information leading to the arrest and/or conviction of any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident.”

The Conti group breached hundreds of organizations over the past two years. The FBI estimates that as of January 2022, the gang obtained $150,000,000 in ransom payments from over 1,000 victims.

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Conti)

The post Conti ransomware is shutting down operations, what will happen now? appeared first on Security Affairs.