Ransomware

US puts up $15M bounty for tip on Conti members

New rewards of up to $10 million are being offered by the Rewards for Justice mission, a division of the US State Department that manages national security rewards, for anyone who can provide insightful information on the Conti ransomware group, specifically its five key members, Target, Dandis, Tramp, Reshaev and Professor, Wired reports. Frequently referred to as Wizard Spider or a component of the larger Trickbot cybercrime syndicate, the organization is highly organized and run much like a small or medium-sized enterprise, with a sizable portion of its membership believed to be based in or near Russia. According to the leaked Conti Files, some of the gang's top officials appear to have ties to the Russian government and security services. Allan Liska, an analyst at Recorded Future, says despite not being state-sponsored, groups like Conti regularly carry out attacks that are as devastating as those carried out by any group of nation-states, and they must be treated as such. "This likely wont lead to the arrest of members of Conti, unless any of them are dumb enough to step foot outside of Russia. The intelligence that might be gathered through this reward could prove to be invaluable," he says.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.