The U.S. Department of State’s Rewards for Justice (RFJ) program is offering a reward for information on Russia-based hacker Evgeny Viktorovich Gladkikh.

$10,000,000 Reward For Russia-Based Hacker Evgeny Viktorovich Gladkikh

The U.S. Department of State’s Rewards for Justice (RFJ) program is offering a reward for information on Russia-based hacker Evgeny Viktorovich Gladkikh.

Between May and September 2017, Gladkikh, a computer programmer employed by a leading research organization of the Russian Ministry of Defense, and co-conspirators hacked the systems of a refinery located outside the United States and installed malware designed to prevent the refinery’s safety systems from functioning (i.e., by causing the industrial control system to operate in an unsafe manner while maintaining the appearance that it was operating normally).  Between February and July 2018, the conspirators researched similar refineries in the United States, which were owned by a U.S. company, and unsuccessfully attempted to hack the U.S. company’s computer systems.

Gladkikh conducted these malicious offensive cyber operations as an employee of the Russian Ministry of Defense’s Central Scientific Research Institute of Chemistry and Mechanics (a.k.a. “TsNIIKhM”), in its Applied Development Center, with other co-conspirators.

Rewards for Justice is offering a reward of up to $10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

Certain malicious cyber operations targeting U.S. critical infrastructure violate the CFAA. Violations of the statute include transmitting extortion threats as part of ransomware attacks; intentional unauthorized access to a computer or exceeding authorized access and thereby obtaining information from any protected computer; knowingly causing the transmission of a program, information, code, or command, and as a result of such conduct, intentionally causing damage without authorization to a protected computer.

Protected computers include not only U.S. government and financial institution computer systems, but also those used in or affecting interstate or foreign commerce or communication.

Commensurate with the seriousness with which we view these cyber threats, Rewards for Justice has set up a Dark Web (Tor-based) tips-reporting line to protect the safety and security of potential sources. Possible relocation and rewards payments by cryptocurrency may be available to eligible sources.

Anyone with information on foreign malicious cyber activity against U.S. critical infrastructure should contact Rewards for Justice via our Tor-based tips-reporting channel at: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion This link is to a deep web portal and cannot be accessed by a standard browser.

Visit Tampafp.com for PoliticsTampa Area Local NewsSports, and National Headlines. Support journalism by clicking here to our GiveSendGo or sign up for our free newsletter by clicking here

Android Users, Click Here To Download The Free Press App And Never Miss A Story. Follow Us On Facebook Here Or Twitter Here.

Login To Facebook To Comment
Share This: