Watch CBS News

U.S. charges 6 Russian military officers for cyberattacks targeting 2018 Olympics, French elections

Russian military officers charged in hacking attacks
DOJ charges Russian military officers in hacking and malware attacks 01:55

Washington — The U.S. has charged six Russian military intelligence officers in connection with high-profile cyberattacks that targeted the electric power grid in Ukraine, the 2017 French elections and the 2018 PyeongChang Winter Olympics, federal prosecutors announced Monday.

A 50-page indictment unsealed in federal court in Pittsburgh details the computer intrusions and malware attacks mounted over the past five years by the members of Russia's military intelligence agency, known as the GRU. The Justice Department described the hacking campaign as the "most disruptive and destructive series of computer attacks" ever attributed to one group.

"No country has weaponized its cyber capabilities as maliciously or irresponsibly as Russia, wantonly causing unprecedented damage to pursue small tactical advantages and to satisfy fits of spite," Assistant Attorney General for National Security John Demers said in a statement announcing the charges.

According to the indictment, the Russian intelligence officers deployed "destructive malware" beginning around at least November 2015 and continuing through at least October 2019 in support of Russia's effort to undermine or retaliate against foreign nations and organizations around the world.

The six defendants allegedly are behind the malware attacks on Ukraine's electric power grid in 2015 and 2016, as well as hack-and-leak efforts targeting the 2017 French elections and President Emmanuel Macron's political party. The indictment accuses the Russians of hacking into computers that supported the 2018 Winter Olympic Games in PyeongChang, South Korea, after Russian athletes were banned from competing because of the country's doping scandal, and deploying destructive malware known as NotPetya, which led to nearly $1 billion in losses to U.S. businesses whose computers were infected.

russian-hackers.jpg
Russian intelligence operatives indicted by the U.S. for malware and hacking campaigns. Clockwise, from top left: Petr Nikolayevich Pliskin, Artem Valeryevich Ochichenko, Pavel Valeryevich Frolov, Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detistov and Anatoliy Sergeyevich Kovalev. Justice Department / CBS News

The malware infected computers at hospitals and medical facilities in Pennsylvania, a FedEx subsidiary and a large U.S. drug manufacturer.

The Justice Department said the cyberattacks caused damage to computer networks around the world, including in France, Georgia, the Netherlands, South Korea, Ukraine, the U.S. and the U.K.

While the GRU has been found by U.S. intelligence agencies to be involved in the efforts to meddle in the 2016 U.S. presidential election, the indictment does not include charges relating to the 2020 presidential election.

The individuals charged are: Yuriy Sergeyevich Andrienko, 32; Sergey Vladimirovich Detistov, 35; Pavel Valeryevich Frolov, 28; Anatoliy Sergeyevich Kovalev, 29; Artem Valeryevich Ochichenko, 27; and Petr Nikolayevich Pliskin, 32.

The six Russian nationals, members of Unit 74455, are each charged with seven counts, including conspiracy to commit computer fraud and abuse, conspiracy to commit wire fraud and aggravated identity theft.

Former NSA chief says Russia unlikely to target infrastructure to try to change votes 06:38
View CBS News In
CBS News App Open
Chrome Safari Continue
Be the first to know
Get browser notifications for breaking news, live events, and exclusive reporting.