https://retina.news.mail.ru/prev780x440/pic/2f/62/main41971815_d765e61aee93ce27962340f14de206c1.jpg

Russian Dmitry badin, whom the German authorities are accused of hacker attack on the German Parliament in 2015, was an employee of the Main Directorate of the General staff of the Russian armed forces (GRU) — main organ of the Russian military intelligence, said the German foreign Ministry.

“the Accused is suspected of involvement in the hacker attack on the German Bundestag in April-may 2015 as a member of the group APT 28. There is reliable evidence that he was a member of the military intelligence service GRU on the time of the attack”, — stated in the message press service us.

In early may, the state office of public Prosecutor of Germany declared Badin on the international wanted list on suspicion of involvement in the cyber attack.

according to German media reports, the cyber attacks on the Bundestag has begun that deputies have received the same emails that ended with “@un.org” (as if the email came from the address of the UN). The message contained a link, the transition to which leads a user to a malicious spyware.

Merkel Herself, answering questions of deputies of the German Parliament, has confirmed the information about the hacking of her e-mail, noting that it “hurts too much”. She called the incident outrageous, but added that he will do everything to maintain good relations with Russia.

the Russian side has rejected accusations of involvement in hacking attacks, with foreign Minister Sergei Lavrov argued that Berlin did not provide any evidence of Moscow’s involvement in the attack on the parliamentary server.

on Thursday, German foreign Ministry also said that the Russian Ambassador in Berlin, Sergei Nechayev was summoned to the German foreign Ministry in connection with the hacking affair.

“With reference to a warrant for the arrest of a Russian citizen Dmitry Badin, issued by the attorney General on 5 may 2020, the Russian Ambassador was informed that the Federal government in Brussels uses the mode cybermancy the EU against those responsible for the attack on the German Bundestag, including Mr. Badin”, — stated in the message Department.

the Russian Embassy calling Nechayev in the German foreign Ministry did not comment. On the eve of the Russian diplomatic mission has published a review of the German DPA news Agency, which noted that Moscow had allegedly expressed a willingness to discuss this issue and examine the facts, however, the interest of Berlin, came to naught.

“unfortunately, instead of political dialogue, the use of diplomatic channels the cooperation of the security services and legal assistance law enforcement agencies the priority is given to the media and megaphone diplomacy”, — said in comments the Embassy.

In July of 2018, the U.S. Department of justice accused 12 members of the Russian GRU hacking into the servers of the National democratic Committee, acceRAM in the Congress of the US Democratic party, the election headquarters of presidential candidate Hillary Clinton.

In the conclusion, which was published by representatives of spectracolor Robert Mueller, appeared the names of the accused, among whom was Dmitry badin. Washington also believes Badin guilty in the attacks on the servers of the world anti-doping Agency (WADA) and the us energy company Westinghouse.

According to the newspaper Suddeutsche Zeitung, badin was born in 1990 in Kursk. German authorities believe that he is a hacker group Fancy Bear (ART 28), which the West considered to be related to the Russian GRU.