Security News > 2022 > August > U.S. Government Offers $10 Million Reward for Information on Conti Ransomware Gang

U.S. Government Offers $10 Million Reward for Information on Conti Ransomware Gang
2022-08-13 05:23

The U.S. State Department on Thursday announced a $10 million reward for information related to five individuals associated with the Conti ransomware group.

The reward offer, first reported by WIRED, is also notable for the fact that it marks the first time the face of a Conti associate, known as "Target," has been unmasked.

The government, besides seeking information about the five operators that could lead to their identification or location, is also calling on people to share details about Conti and its affiliated groups TrickBot and Wizard Spider.

The State Department has dubbed Conti the "Most damaging strain of ransomware ever documented."

Although the Conti brand has been terminated, its members are still active, continuing their work through other ransomware and data extortion operations under different offshoots, including Karakurt, Silent Ransom, Quantum, and Roy/Zeon.

The development also comes a little over three months after the agency said it's offering a reward of up to $10 million for information leading to the identification and/or location of individuals who hold key leadership positions in the Conti team.


News URL

https://thehackernews.com/2022/08/us-government-offers-10-million-reward.html