EU slaps sanctions on Russian spies for hacking Germany's Bundestag
A plenary session is in progress at the German parliament in Berlin, Oct. 8, 2020 (Reuters Photo)


The European Union imposed sanctions Thursday on senior Russian intelligence officers for their alleged role in hacking the computer network in the German parliament in 2015.

The head of the GRU military intelligence agency, Igor Kostyukov, and intelligence officer Dmitri Badin have been banned from EU soil and are subject to an asset freeze.

A GRU unit, alleged to be responsible for cyberattacks, has also been added to the EU sanctions list.

A cyberattack in April and May 2015 completely paralyzed the IT infrastructure of the Bundestag and the entire parliament had to be taken offline for days while it was fixed.

In a statement, the European Council said that "a considerable amount of data had been stolen" and that "the e-mail accounts of several members of parliament, including that of Chancellor Angela Merkel" had been hit.

Merkel has publicly blamed Russia for the hacking.

Kostyukov was already on another EU sanctions list. In January 2019, he was banned from entering the U.K. and bank accounts allegedly linked to him in the EU were frozen because of the nerve agent attack on British-based former double agent Sergei Skripal.

Badin had already been identified by German investigating authorities as the suspected mastermind behind the attack on the Bundestag.

An arrest warrant was issued against him by Germany's Federal Public Prosecutor General in May. The U.S. FBI is seeking Badin on suspicions of having influenced the presidential election of 2016.

According to the European Council, Badin is alleged to have worked for the GRU's 85th Main Centre for Special Services (GTsSS) – a notorious cyber unit also known as "APT28" and "Fancy Bear."