The US offers a $10M rewards for info on the Conti ransomware gang’s members

Pierluigi Paganini August 12, 2022

The U.S. State Department announced a $10 million reward for information related to five individuals associated with the Conti ransomware gang.

The U.S. State Department announced a $10 million reward for information on five prominent members of the Conti ransomware gang. The government will also reward people that will provide details about Conti and its affiliated groups TrickBot and Wizard Spider.

The reward is covered by the Rewards of Justice program operated by the a U.S. Department of State which offers rewards for information related to threats to homeland security.

According to Wired, which first reported the announcement, the State Department is looking for the members’ physical locations and vacation and travel plans.

This is the first time that the U.S. Government shows the face of a Conti associate, referred to as “Target.”

“Today marks the first time that the US government has publicly identified a Conti operative,” says a State Department official who asked not to be named and did not provide any more information about Target’s identity beyond the picture. “That photo is the first time the US government has ever identified a malicious actor associated with Conti,” 

The other members of the Conti gang for which the US Government is offering a reward are referred to as “Tramp,” “Dandis,” “Professor,” and “Reshaev.”

In February, a Ukrainian researcher leaked 60,694 messages internal chat messages belonging to the Conti ransomware operation after the announcement of the group of its support to Russia..

The leaked files revealed that some high-level members of the gang have connections to Russian intelligence.

The Rewards of Justice program also offer rewards for information on other threat actors, including the REvil ransomware gang, Darkside gang, the Evil Corp, and the North Korea-liked APT groups.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Conti ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment