EU levies sanctions against Russian military intelligence officials over cyber attack

The EU says a significant amount of data was stolen in the attack, which compromised German Chancellor Angela Merkel's emails

The European Union EU has slapped sanctions on two Russian military intelligence officers over their involvement in cyber attacks that targeted Germany ' s parliament in 2015.

The EU announced the measures in its Official Journal, revealing that the bloc was imposing sanctions on Igor Kostyukov - the chief of the Main Directorate of the General Staff of Russia ' s Armed Forces (the GU/GRU) - and Dmitry Badin, an officer in the GRU.

According to the EU, Kostyukov planned attacks targeting the German parliament ' s information system in 2015, and Badin was part of the group that conducted the attack.

The EU said that the attack affected the German parliament ' s operations for many days, and enabled the theft of a significant amount of data. Chancellor Angela Merkel's email account, and that of many other MPs, were affected in the attack.

In May, German newspaper Suddeutsche Zeitung reported that Germany ' s Attorney General had previously demanded the arrest of Badin in connection with the attack.

Investigators had reportedly identified two hackers who played a role in the hack, but could only gather sufficient evidence on Badin.

Both Kostyukov and Badin are now banned from entering the EU, as well as the UK. The authorities have also frozen their assets in the two regions.

EU citizens and organisations are barred from engaging in transactions with sanctioned entities.

The EU also announced on Thursday that it has imposed sanctions on Russia ' s 85th Main Centre for Special Services, also known as Centre 85, Military Unit 26165, Fancy Bear, Pawn Storm or APT 28 in the cyber security community.

The Unit is accused of conducting cyber campaigns 'with a significant effect constituting an external threat to the Union or its member states.'

According to the EU, Centre 85 was behind the attempted cyber attack that targeted the Wi-Fi network of the Organisation for the Prohibition of Chemical Weapons (OPCW) in 2018.

Russia has repeatedly rejected these allegations, stating that its officers were not responsible for any of these attacks.

Russian officials have also said that Germany has not provided evidence in regards to the 2015 parliament hack.

The EU sanctions against Russian military officers have come just a week after the bloc levied sanctions against six Putin allies over the poisoning of Alexey Navalny, the opposition leader in Russia. The EU imposed those penalties after OPCW confirmed that Navalny was poisoned with a military-grade Novichok nerve agent in August. He was later moved to Germany for treatment.

Earlier this week, the US Justice Department charged six intelligence officers at Russia's Main Centre for Special Technologies over a series of cyber attack, including NotPetya.

In the indictment, the Justice Department said that the six individuals were part of the hacking group that launched multiple attacks to target the Spring 2017 French election, the 2018 Winter Olympic Games in South Korea, and other significant events in different countries.

This week, UK ' s National Cyber Security Centre accused Russia's GRU military intelligence services of planning to disrupt the 2020 Olympic and Paralympic Games, which were scheduled to take place this year but were postponed because of the pandemic.