Laman web rasmi kerajaan Amerika Syarikat

Pavel Valeryevich Frolov

Ganjaran

Up to $10 Million

Laksanakan tanggungjawab anda.

Rewards for Justice is offering a reward of up to $10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

Pavel Valeryevich Frolov is an officer of the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU) who has conspired with others to engage in a global campaign to deploy destructive malware and take other disruptive actions for the strategic benefit of Russia through unauthorized access to computer networks belonging to U.S. companies and other entities.

He developed components of the NotPetya malware used by the Russian government on June 27, 2017 to infect computer systems of critical infrastructure facilities worldwide. Among the targeted systems were those of U.S. hospitals and medical facilities in the Heritage Valley Health System in Pennsylvania and a large U.S. pharmaceutical manufacturer. These malicious cyber activities enabled the Russian government to damage such facilities and cause nearly $1 billion in financial losses to those and other U.S. entities.

Frolov is a member of the GRU’s Unit 74455, recognized by cybersecurity researchers as “Sandworm Team,” “Telebots,” “Voodoo Bear,” and “Iron Viking.”

He has been charged by U.S. authorities with conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers, and aggravated identity theft offenses.

Anyone with information on Pavel Valeryevich Frolov’s malicious cyber activity should contact Rewards for Justice via the Tor-based tips-reporting channel at: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion (Tor browser required).

SUBMIT A TIP

Do Your Part. Secure a Safer World.

There are many ways to submit information to Rewards for Justice.

You may choose from multiple platforms and contact us in numerous languages. To process your information efficiently, we ask you to state your information as succinctly as possible, provide your name, location, and preferred language, and upload all relevant files such as photographs, videos, and documents to support your information. An RFJ representative will soon contact you. Please be patient, as RFJ reads every tip we receive.

Please visit our Tor-based tips-reporting channel at: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion

Hantar Penunjuk

Laksanakan Tanggungjawab anda. Menjamin Dunia yang Lebih Selamat.

Terdapat banyak cara untuk menghantar penunjuk.

Anda boleh memilih daripada berbilang platform dan menghubungi kami dalam banyak bahasa. Untuk memproses maklumat anda dengan cekap, kami meminta anda untuk menyatakan maklumat anda seringkas mungkin, berikan nama anda, lokasi, bahasa pilihan, dan muat naik semua fail yang berkaitan seperti gambar, video, dan dokumen untuk menyokong maklumat anda. Wakil RFJ akan menghubungi anda tidak lama lagi. Harap bersabar, kerana RFJ membaca setiap penunjuk yang kami terima.

Sila buka aplikasi Signal anda untuk menghantar penunjuk

Nombornya ialah +1 202 702 7843

Sila buka aplikasi Line anda untuk menghantar penunjuk

Nombornya ialah +1 202 702 7843

Sila buka aplikasi Telegram anda untuk menghantar penunjuk

Nombornya ialah +1 202 702 7843

Sila lawati saluran pelaporan-penunjuk berasaskan Tor di: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion

Skip to content