The U.S. Department of Justice has indicted six Russia military officers of its foreign intelligence agency, or GRU, for hacking other nations and infecting them with malware dating back to 2015.

Indicted in a U.S. court were Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detistov, Pavel Valeryevich Frolov, Artem Valeryevich Ochichenko, Petr Nikolayevich Pliskin and Anatoliy Sergeyevich Kovalev.

All six are members of "Sandworm," a Russia hacking group. GRU is infamous as the agency behind alleged Russia interference in the 2016 U.S. presidential election.

The indictment accuses the six Russians of engaging in computer intrusions "intended to support Russia government efforts to undermine, retaliate against or otherwise destabilize" Ukraine, Georgia, elections in France, the 2018 PyeongChang Olympic Games and international efforts to hold Russia accountable for its use of the nerve agent Novichok on foreign soil.

"This indictment lays bare Russia's use of its cyber capabilities to destabilize and interfere with the domestic political and economic systems of other countries, thus providing a cold reminder of why its proposal is nothing more than dishonest rhetoric and cynical and cheap propaganda," said Assistant Attorney General for National Security John Demers.

Court documents show the six hackers, who worked directly for the GRU, launched repeated attempts to sabotage Russia's adversaries such as the U.S.

"These are crimes committed by Russian government officials against real victims who suffered real harms," said U.S. attorney Scott Brady.

The six Russians are charged with crafting a worm called "NotPetya" that infected computers across the world and caused $10 billion in damage. They also launched a string of cyberattacks, which Brady said were the "most destructive, most costly and most egregious cyberattacks ever known."