Malware
(Photo : Pixabay/methodshop)

A US federal grand jury has indicted six Russian nationals with a sweeping campaign of cyberattacks. This includes a highly detrimental global malware berserk and a 2018 attack on the Winter Olympic Games. The campaign depicts the scope and intensity of Russia's digital hostility.

US Indicts Russian Hackers

According to a newly unsealed arraignment, as officers of Russia's GRU military intelligence agency, the six accused initiated a June 2017 malware campaign known as NotPetya which hacked the Ukrainian power grid in 2015 and 2016, and carried out the hack-and-leak operations that aimed the French elections for 2017.

The Department of Justice (DOC) unsealed the charges on Monday and stated they were behind a rash of recent cyberattacks. Such cyberattacks include impairing Ukraine's electrical grid, obstructing France's election, and spying on European probing among others.

GRU also spearheaded the Russian cyber-intervention in the 2016 United States presidential election.

"No country has weaponized its cyber capabilities as maliciously or irresponsibly as Russia, wantonly causing unprecedented damage to pursue small tactical advantages and to satisfy fits of spite," according to John Demers, assistant attorney general for national security, reported NPR.

As of one of Russia's first-class hacking and cyberwar units, the group has been responsible for elite malware attacks in recent years including KillDisk, NotPetya, OlympicDestroyer, and BlackEnergy among others.

According to United States officials, all six Russians are officers in Unit 74455 of the Russian Main Intelligence Directorate, the military intelligence agency of the Russian Army, reported ZDNet.

The DOJ has given New Zealand a "shout out" following a federal jury charging six Russian spies for global hacking offenses.

Also Read: Tips for Avoiding and Removing Viruses and Malware on Your Android

The attacks also impaired businesses' operations across the globe, including the New Zealand arm of Moller-Maersk, a Danish shipping firm.

The defendants are Sergey Vladimirovich Detistov, 35, Yuriy Sergeyevich Andrienko, 32, Anatoliy Sergeyevich Kovalev, 29, Pavel Valeryevich Frolov, 28, Artem Valeryevich Ochichenko, 27, Anatoliy Sergeyevich Kovalev, 29, and Petr Nikolayevich Pliski, 32.

In 2018, the United States charged seven officers associated with Unit 74455 in connection to Moscow's efforts to impede the US 2016 presidential election.

Demers added, "Today the department has charged these Russian officers with conducting the most disruptive and destructive series of computer attacks ever attributed to a single group. ... No nation will recapture greatness while behaving in this way," reported KUOW.

NotPetya, which started in Ukraine, hastily escaped and prompted disastrous losses for companies globally. The shipping giant Maersk witnessed its whole operation temporarily fall apart with the malware locking up its computer systems.

The accused individuals are indicted for conspiracy to commit wire fraud, conspiracy to conduct computer fraud and abuse, damaging protected computers, wire fraud, and aggravated identity theft in an arraignment returned by a federal Pittsburgh grand jury.

An alleged GRU cyber-operative in Monday's case, Anatoliy Sergeyevich Kovalev, has also been indicted once earlier in a case under former special counsel Robert Mueller.

According to officials, the six initiated cyberattacks on behalf of the Russian government with the notion to destabilize other countries, cause damage and monetary losses, and interfere in their internal politics.

Related Article: ATM Malware Dispenses Cash On Command