The U.S. Justice Department has charged six Russian military officers for committing cybercrimes. These include the disruption, through computer hacking, of the French presidential election, the Olympics, U.S. businesses and healthcare facilities in Pennsylvania, and Ukraine’s power grid, according to the indictments. The attacks led to damages of billions of dollars. The indictments were the result of a combined FBI and Department of Justice (DOJ) investigation. 

The defendants are Yuriy Sergeyevich Andrienko, 32; Sergey Vladimirovich Detistov, 35; Pavel Valeryevich Frolov, 28; Anatoliy Sergeyevich Kovalev, 29; Artem Valeryevich Ochichenko, 27; and Petr Nikolayevich Pliskin, 32. The officers were assigned to GRU, the Russian military’s intelligence unit.

The case has been assigned to U.S. District Judge Robert Colville in Pittsburgh.

Assistant Attorney General for National Security John Demers, said that, “No country has weaponized its cyber capabilities as maliciously or irresponsibly as Russia, wantonly causing unprecedented damage to pursue small tactical advantages and to satisfy fits of spite.”

“Today the department has charged these Russian officers with conducting the most disruptive and destructive series of computer attacks ever attributed to a single group… No nation will recapture greatness while behaving in this way,” he added.

U.S. Attorney Scott W. Brady of the Western District of Pennsylvania, where the indictments were filed, said, “For more than two years we have worked tirelessly to expose these Russian GRU Officers who engaged in a global campaign of hacking, disruption, and destabilization, representing the most destructive and costly cyberattacks in history.” 

“The crimes committed by Russian government officials were against real victims who suffered real harm. We have an obligation to hold accountable those who commit crimes — no matter where they reside and no matter for whom they work — in order to seek justice on behalf of these victims,” Attorney Brady added.

U.S. Secretary of State Mike Pompeo released a statement saying that the charges highlight “Russia’s continuing disruptive, destructive, and destabilizing activities in cyberspace.”

The Russians are accused of releasing some of the world’s most destructive malware, including the 2017 NotPetya cyberattack launched against Ukraine. The attack eventually caused billions of dollars in damage across Europe, Asia, and the Americas.

The Russian conspirators are also accused of using KillDisk and Industroyer to cause blackouts of Ukraine’s electric grid.

The cybercrimes’ aim was the promotion of Russia’s geopolitical interests. Yet, they also had a spiteful and retaliatory character. This is exemplified by the attack against the 2018 PyeongChang Winter Olympics following the ban and penalization of Russian athletes implicated in state-sponsored doping efforts.

The Russians had allegedly tried to camouflage the cyberattack on the Olympics and make it look like the work of China or North Korea, the U.K.’s foreign ministry said in a statement. 

Additionally, cybercrimes were committed against organizations investigating the 2018 Novichok nerve agent poisoning of Sergei Skripal and others in the U.K. 

British Foreign Secretary Dominic Raab said: “The GRU’s actions against the Olympic and Paralympic Games are cynical and reckless. We condemn them in the strongest possible terms. The U.K. will continue to work with our allies to call out and counter future malicious cyberattacks.”

Conspicuously absent from the charges was any mention of interference with the U.S. presidential election.

Russia has denied the allegations. The six men who live in Russia will probably never see the inside of a courtroom in the United States or anywhere else. Nonetheless, it is hoped that the indictment will act as a deterrent to further Russian malicious activity. And it will definitely deter the six officers from traveling to any country where they could be arrested and held on the American warrant. 

Still, it is surprising that the U.S. has publicly revealed how much it knows about the inner workings of the Russian offensive cybercrime operations. The move suggests that the Justice Department is unconcerned about alerting the GRU to the extent of its case against the cybercrime operations it has — and perhaps will — commit.

Lead Image: Pool Photo by Andrew Harnik/UPI