Russia defends itself against Germany's accusations of attacking its parliament

Russia defends itself against Germany's accusations of attacking its parliament

June 13, 2020 Off By admin

The case begins exactly in 2015.

The German parliament, the Bundestag, is hit hard by a cyberattack. Following the investigation carried out by the German authorities, the hacker named Dimitri Sergeievich badin was charged with this crime, in a statement made by the authorities a few weeks ago. However Germany did not stop there. It openly accuses Russia of orchestrating the hacking. Especially since the hacker's indictment occurred last May, four years after the events.

This article will also interest you: The Australian parliament, victim of a cyberattack of Chinese origin according to the agency

For its part, the Russian state, through several of its political leaders, tried to defend itself, stating that Germany did not provide enough evidence to confirm its participation as soon as possible its involvement in this case. Russia goes a long way in indicating that Germany is trying to use this story to impose economic sanctions on it, instead of simply judging the alleged perpetrator of the fractions.

According to the prosecutors in charge of the case, the alleged perpetrator of the cyberattack is, according to the results of the investigations, part of a group of Hackers classified as APT (Advanced Persistent Threats). The team of which he would be a member would be APT 28 known on the other hand under different names including Sofacy, Fancy Bear, Grizzly Steppe and Strontium. This group is said to be directly responsible for the computer attack suffered by the German parliament during the first half of 2015. The consequence of this act of cyber malice, was the theft of government documents, the execution of malware on the terminals representatives. Identified among these companions, Dimitri Sergeievich badin is listed as the member of Unit 26165, a team of experienced hackers in the pay of the General Directorate of Intelligence of the Russian State called GRU, which is none other than the military intelligence structure of the Russian army.

On the day of the issuance of the arrest warrant for Russian hackers, the Russian ambassador was summoned by the German authorities to be solemnly informed of the charges against their fellow citizens. In an interview with the Russian news agency RIA, Prime Deputy Foreign Minister Vladimir Titov said that the German judicial authorities had so far provided no concrete evidence justifying the indictment of Russian citizen Badin, which is at least necessary to demand extradition from Russia. In the same context, the Foreign Minister made a similar statement last month, assuring that Russia had so far been not aware of any evidence justifying the legal action. According to Stefan Soesanto, a cyber defence researcher at the Centre for Security Studies of the Swiss Federal Institute of Technology in Zurich, in an interview with the specialized online media ZDNet: "Lavrov is correct when he says that the German Foreign Ministry did not share the arrest warrant against Badin with the Russian ambassador." He later added: "There was also no formal request for extradition from the Germans for Badin." This cybersecurity expert makes no secret of his past when he implies that these accusations hide behind intelligent maneuvers supposedly fueled a geopolitical conflict. "Overall, the positions are quite clear, (…) Moscow will never extradite Badin – because it would violate Russia's constitution (Article 61), and Berlin is keen to push EU sanctions rather than have Badin appear before a German court to discuss the seriousness of computer security in the Bundestag. ».

Moreover, no one formally knows whether the German authorities have any real evidence against a Russian hacker. And even if Badin had already been indicted in the United States for somewhat similar acts of cyber malice, there is no guarantee that Germany will succeed in this regard. Moreover, under international treaties, the hacker cannot be prosecuted if he acts on behalf of his state as an intelligence agent. If the legal action in the United States has not been successful, the American authorities have used this pretext to impose economic sanctions on Russia, which seems to be the intention of the Germans in the coming days.

Now access an unlimited number of passwords:

Check out our hacking software