Svoboda | Graniru | BBC Russia | Golosameriki | Facebook

Accessibility links

Breaking News

Reward for Information on Russian-Linked Cyber Criminals


U.S. Department of State Rewards for Justice poster for Russian-linked malicious cyber actors.
U.S. Department of State Rewards for Justice poster for Russian-linked malicious cyber actors.

Conti ransomware was used in more than 1,000 operations targeting U.S. and international critical infrastructure such as law enforcement and emergency medical services.

Reward for Information on Russian-Linked Cyber Criminals
please wait

No media source currently available

0:00 0:05:32 0:00

The United States is offering a reward of up to $10 million for information on five individuals who are suspected of conducting malicious cyber activities against critical United States infrastructure in coordination with the Russian government.

The U.S. Department of State’s Rewards for Justice Program is looking for the malicious cyber actors who use the aliases “Target,” “Reshaev,” “Professor,” “Tramp,” and “Dandis.” These bad actors are believed to be linked to the Conti ransomware group.

Conti, also known as Wizard Spider, is a ransomware-as-a-service group that has ties to the Russian government. Conti operators use ransomware to steal private files and encrypt workstations and servers. The victims are then instructed to make an online payment for the return of their files and computer access. Ransom demands can vary widely, with some being as high as $25 million. If the ransom is not paid, the stolen data is sold or published by a public website controlled by Conti.

The group was first detected in 2019, when their software was used in more than 1,000 operations targeting U.S. and international critical infrastructure such as law enforcement, emergency medical services, 9-1-1 dispatch centers, and municipalities. More than 400 healthcare and first responder networks around the world have been victimized by Conti, with more than 290 of these networks located in the United States.

After Russian military forces invaded Ukraine in 2022, Conti operators pledged support to the Russian government and threatened critical infrastructure organizations of countries perceived to be carrying out cyberattacks or war against the Russian government.

If you or anyone you know has information on malicious cyber activity by the cyber threat actors known as “Target,” “Reshaev,” “Professor,” “Tramp” and “Dandis,” please contact Rewards for Justice via Signal, Telegram, or WhatsApp at: +1-202-702-7843. Information can also be submitted via the Rewards for Justice Tor-based tips-reporting channel, whose URL can be found on the Rewards for Justice website, www.rewardsforjustice.net.

All credible reports will be investigated, and the identity of all informants will be kept confidential.

An International Public Service Announcement by the U.S. Government

To report any information on a fugitive contact the Regional Security Office at the nearest U.S. Embassy. You can also contact Rewards for Justice via Signal, Telegram, or Whatsapp at: +1 202-702-7843, or via their Tor-based tip line at he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion.

XS
SM
MD
LG