Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The $10 Million Bounty on Russian FSB Hackers: A Global Effort to Counter Cyber Threats


The U.S. Department of State has announced a $10 million bounty for information leading to the capture or conviction of three Russian FSB officers accused of conducting malicious cyber activities against U.S. critical infrastructure on behalf of the Russian government.

  • The US Department of State has announced a reward for information leading to the capture or conviction of three Russian FSB officers involved in cyberattacks targeting US critical infrastructure organizations.
  • The three FSB officers, Marat Valeryevich Tyukov, Mikhail Mikhailovich Gavrilov, and Pavel Aleksandrovich Akulov, are part of a Russian state-sponsored hacking group known as Berserk Bear, Blue Kraken, Crouching Yeti, Dragonfly, and Koala Team.
  • The reward is part of the US's broader efforts to counter Russian cyber threats, which have been linked to high-profile attacks on US government agencies and energy companies.
  • The announcement marks a significant escalation in the country's efforts to combat Russian state-sponsored hacking groups and protect critical infrastructure from malicious cyberattacks.



  • The cybersecurity landscape has been dominated by a series of high-profile cyberattacks attributed to various nation-state actors, most notably Russia. In recent months, the United States Department of State has taken a bold step in its efforts to counter these threats by announcing a substantial reward for information leading to the capture or conviction of three Russian Federal Security Service (FSB) officers.

    These individuals, Marat Valeryevich Tyukov, Mikhail Mikhailovich Gavrilov, and Pavel Aleksandrovich Akulov, are believed to be involved in cyberattacks targeting U.S. critical infrastructure organizations on behalf of the Russian government. The three FSB officers are part of the FSB's Center 16 or Military Unit 71330, which has been tracked as Berserk Bear, Blue Kraken, Crouching Yeti, Dragonfly, and Koala Team.

    The announcement by the U.S. Department of State follows a series of high-profile cyberattacks attributed to Russian state-sponsored hacking groups. In March 2022, the three FSB officers were also charged for their involvement in a campaign that took place between 2012 and 2017, targeting U.S. government agencies, including the Nuclear Regulatory Commission, as well as energy companies like Wolf Creek Nuclear Operating Corporation, which operates a nuclear power plant in Burlington, Kansas.

    "For information on three Russian FSB officers who conducted malicious cyber activities against U.S. critical infrastructure on behalf of the Russian government. These officers also targeted more than 500 foreign energy companies in 135 other countries," the State Department tweeted on Tuesday.

    The announcement comes as part of a broader effort by the United States to counter Russian cyber threats. In June, the U.S. State Department announced a reward of up to $10 million for information on state hackers tied to the RedLine infostealer malware operation and its suspected creator, Russian national Maxim Alexandrovich Rudometov.

    The Russian threat group is known for attacking U.S. state, local, territorial, and tribal (SLTT) government organizations and aviation entities over the last decade. The FBI has warned of a Russian hacking group exploiting a CVE-2018-0171 vulnerability in end-of-life Cisco networking devices to breach companies across U.S. critical infrastructure sectors.

    The announcement by the U.S. Department of State marks a significant escalation in the country's efforts to counter Russian cyber threats. The reward offers a substantial incentive for individuals with information on the identities and activities of these FSB officers, providing a crucial tool for law enforcement agencies seeking to disrupt and dismantle the hacking operations.

    As part of the broader context, it is essential to examine the tactics and techniques employed by Russian state-sponsored hacking groups. These actors have been known to exploit vulnerabilities in end-of-life devices, use custom malware, and target high-profile organizations across various sectors. The sophisticated nature of these attacks highlights the critical need for cybersecurity measures that prioritize prevention, detection, and response.

    The U.S. Department of State's announcement serves as a reminder that global cooperation is vital in combating cyber threats. The international community has come to recognize the importance of collaboration in sharing intelligence and best practices to counter common threats.

    With this new development, it remains to be seen how effectively the reward offers will be utilized by law enforcement agencies worldwide. However, it marks an essential step forward in the ongoing efforts to counter Russian state-sponsored hacking groups and protect critical infrastructure from malicious cyberattacks.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/The-10-Million-Bounty-on-Russian-FSB-Hackers-A-Global-Effort-to-Counter-Cyber-Threats-ehn.shtml

  • https://www.bleepingcomputer.com/news/security/us-offers-10-million-bounty-for-info-on-russian-fsb-hackers/

  • https://redteamnews.com/threat-intelligence/apt-news/u-s-places-10-million-bounty-on-russian-fsb-cyber-officers/

  • https://breach-hq.com/threat-actors

  • https://malpedia.caad.fkie.fraunhofer.de/actors

  • https://www.kaspersky.com/resource-center/threats/crouching-yeti-energetic-bear-malware-threat

  • https://en.wikipedia.org/wiki/Berserk_Bear

  • https://attack.mitre.org/groups/G0035/

  • https://www.darkreading.com/cyberattacks-data-breaches/-dragonfly-apt-now-able-to-disrupt-us-power-grid-operations-symantec-warns

  • https://www.cisa.gov/news-events/cybersecurity-advisories/aa20-296a

  • https://greydynamics.com/the-five-bears-russias-offensive-cyber-capabilities/


  • Published: Wed Sep 3 15:12:13 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us