World

US offers $10 million reward for information on Russia spies

April 27, 2022
The US Department of State said Tuesday its Rewards for Justice (RFJ) program is offering a reward of up to $10 million for information that could lead to the identification or location of Russian military intelligence officers conducting malicious activity against US critical infrastructure.
The US Department of State said Tuesday its Rewards for Justice (RFJ) program is offering a reward of up to $10 million for information that could lead to the identification or location of Russian military intelligence officers conducting malicious activity against US critical infrastructure.

WASHINGTON — The US Department of State said Tuesday its Rewards for Justice (RFJ) program is offering a reward of up to $10 million for information that could lead to the identification or location of Russian military intelligence officers conducting malicious activity against US critical infrastructure.

RFJ, which is administered by the Diplomatic Security Service, seeks information on any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against US critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

It focuses on six officers of the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU) for their role in a criminal conspiracy involving malicious cyber activities affecting US critical infrastructure, according to a statement from the State Dept.

GRU officers Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detistov, Pavel Valeryevich Frolov, Anatoliy Sergeyevich Kovalev, Artem Valeryevich Ochichenko and Petr Nikolayevich Pliskin were members of a conspiracy that deployed destructive malware and took other disruptive actions for the strategic benefit of Russia through unauthorized access to victim computers.

All six individuals work in the GRU's Unit 74455, also known by cybersecurity researchers as Sandworm Team, Telebots, Voodoo Bear and Iron Viking, the statement noted.

These individuals were members of the criminal conspiracy responsible for the June 27, 2017, destructive malware infection of computers in the United States and worldwide using malware known as NotPetya.

These cyber intrusions damaged the computers of hospitals and other medical facilities in the Heritage Valley Health System (Heritage Valley) in western Pennsylvania, a large US pharmaceutical manufacturer, and other US private sector entities.

The malicious cyber activities collectively cost these US entities nearly one billion dollars in losses.

On Oct. 15, 2020, a federal grand jury indicted these six Russian officers on counts of conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers, and aggravated identity theft. — Kuna


April 27, 2022
170 views
HIGHLIGHTS
World
9 hours ago

Ukraine troops pull back in Kharkiv after Russia offensive

World
11 hours ago

Two killed in New Caledonia as riots escalate after Paris vote

World
11 hours ago

Australian colonial statue toppled before historic ruling