Accessibility links

Breaking News

Reward Offer for Russian Cyber Criminals


Russia Cyberattacks
Russia Cyberattacks

The U.S. Department of State’s Rewards for Justice program is offering a reward of up to $10 million for information leading to the identification or location of any person who participates in malicious cyber activities against U.S. critical infrastructure.

Reward Offer for Russian Cyber Criminals
please wait

No media source currently available

0:00 0:03:51 0:00

The U.S. Department of State’s Rewards for Justice program is offering a reward of up to $10 million for information leading to the identification or location of any person who under the control of a foreign government participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act.

Rewards for Justice is seeking information on six officers of the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation, or GRU, for their role in a criminal conspiracy involving malicious cyber activities affecting U.S. critical infrastructure.

GRU officers Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detisto, Pavel Valeryevich Frolov, Anatoliy Sergeyevich Kovalev, Artem Valeryevich Ochichenko, and Petr Nikolayevich Pliskin were members of a conspiracy that deployed destructive malware and took other disruptive actions for the strategic benefit of Russia through unauthorized access to victim computers.

All six individuals work in the GRU’s Unit 74455, also known by cybersecurity researchers as Sandworm Team, Telebots, Voodoo Bear, and Iron Viking.

These individuals were members of the criminal conspiracy responsible for the June 27, 2017, destructive malware infection of computers in the United States and worldwide using malware known as NotPetya. These cyber intrusions damaged the computers of hospitals and other medical facilities in the Heritage Valley Health System in western Pennsylvania, a large U.S. pharmaceutical manufacturer, and other U.S. private sector entities. The malicious cyber activities collectively cost these U.S. entities nearly $1 billion in losses.

On October 15, 2020, a federal grand jury indicted these six Russian officers on counts of conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers, and aggravated identity theft.

Since its inception in 1984, the Rewards for Justice program, administered by the Diplomatic Security Service, has paid in excess of $200 million to more than 100 people across the globe who provided actionable information that helped prevent terrorism, bring terrorist leaders to justice, and resolve threats to U.S. national security. Follow Rewards for Justice on Twitter at https://twitter.com/RFJ_USA.

For more information about this reward offer please visit the Rewards for Justice website at https://rewardsforjustice.net. Any information provided will be kept strictly confidential.

XS
SM
MD
LG