Industries News.Net

EU, U.K. Slap Sanctions On Two Russians Over Bundestag Cyberattacks


RFE
23 Oct 2020

The European Union and Great Britain have imposed sanctions against the head of Russia's GRU military intelligence agency, a unit within the agency, and one of its officers for their involvement in a 2015 cyberattack on Germany's lower house of parliament.

The EU Official Journal on October 22 published the names of the targeted individuals and entity that the bloc said 'are responsible for or were involved' in the cyberattack on the Bundestag's information system in April and May 2015.

During the attack, the system's operations were disrupted for several days, a 'significant' amount of data was stolen, and the e-mail accounts of several members of parliament, including Chancellor Angela Merkel's, were 'affected,' the EU said.

The British government announced shortly afterward that it would apply the EU sanctions, with Foreign Secretary Dominic Raab saying in a statement that his country 'stands shoulder to shoulder with Germany and our European partners to hold Russia to account for cyberattacks designed to undermine Western democracies.'

The entity targeted by an asset freeze is a unit within the GRU's 85th Main Special Service Center (GTsSS), also known as military unit 26165, whose officers took part in the cyberattack against the Bundestag, according to the EU.

The individuals hit by asset freezes and travel bans include GTsSS officer Dmitry Badin, who the EU said was part of the team that conducted the cyberattack.

The EU also targeted Igor Kostyukov, saying that as head of the GRU he is responsible for cyberattacks carried out by the GTsSS.

The bloc also noted that military intelligence officers of the GTsSS also took part in the attempted hacking of the Wi-Fi network of The Hague-based Organization for the Prohibition of Chemical Weapons in April 2018.

Kostyukov has already been put under sanctions by the EU for his role in the near-fatal poisoning of Russian double agent Sergei Skripal and his daughter, Yulia, in Britain in 2018

German prosecutors have issued a warrant for Badin, who was already being sought by U.S. authorities and is believed to be part of the hacker group known as APT28, or Fancy Bear.

In May, Merkel said that Berlin had 'hard evidence' of involvement of 'Russian forces' in the 2015 cyberattacks in which documents from her own parliamentary office were reportedly stolen and called the actions 'outrageous.'

Moscow has denied any involvement.

The EU used its sanctions regime in relation to cyberattacks targeting the bloc or its member states for the first time in July.

The council's latest decision means that a total of eight people -- six Russian citizens and two Chinese citizens - and four entities -- two Russian, one Chinese, and one North Korean -- have been targeted by restrictive measures.

A week ago, the European Union and Britain imposed asset freezes and travel bans against six senior Russian officials and one entity for the 'attempted assassination' of Russian opposition politician Aleksei Navalny in August. A Kremlin-connected businessman, Yevgeny Prigozhin, was also hit over his alleged role in Libya's civil war.

Copyright (c) 2018. RFE/RL, Inc. Republished with the permission of Radio Free Europe/Radio Liberty, 1201 Connecticut Ave NW, Ste 400, Washington DC 20036

Copyright ©1998-2024 Industries News.Net | Mainstream Media Limited - All rights reserved