The State Department is offering a cash reward of up to $10 million for information that can help link cybercriminal activities to foreign governments targeting American infrastructure, and in particular is looking to match a published photo of an as-yet unnamed individual with the “Conti” hacking group that operates in concert with the Russian government.

“If you have information that ties hacking groups such as Conti, Trickbot, Wizard Spider; the hackers known as ‘Tramp,’ ‘dandies,’ ‘professor,’ ‘Reshaev,’ or ‘Target’; or any malware or ransomware to a foreign government targeting U.S. critical infrastructure, you may be eligible for reward,” the State Department said in a video version of its reward offer.

The State Department also released a picture of one of the alleged hackers associated with the Conti on its Twitter account, indicating that the individual shown may be known as “Tramp.”

“The U.S. Government reveals the face of a Conti associate for the first time! We’re trying to put a name with the face,” the State Department said.

The State Department asked that anyone with information should provide it to the agency via a Tor-based browser, or call a phone number provided by the agency.

According to the State Department, Conti – also known as Wizard Spider – operates as a Russian government-linked ransomware-as-a-service group that has targeted U.S. and Western critical infrastructure.  The group has conducted more than 1,000 ransomware operations, with ransom demands running as high as $25 million.

“After Russian military forces invaded neighboring Ukraine in February 2022, Conti ransomware operators pledged support to the Russian government and threatened critical infrastructure organizations of countries perceived to carry out cyberattacks or war against the Russian government,” the State Department said.

The State Department is offering the reward through its Rewards for Justice program originally established in 1984 to combat terrorist threats, and with the aim to “offer rewards to obtain information that protects American lives and U.S. interests and furthers U.S. national security.”

In addition to terrorism threats, the program now offers rewards in the additional categories of foreign election interference, malicious cyber activity, and threats stemming from North Korea.

The program has paid out more than $200 million of rewards to more than 100 people since its inception.

Read More About
About
Jose Rascon
Jose Rascon
Jose Rascon is a MeriTalk Staff Reporter covering the intersection of government and technology.
Tags