Saturday, May 18, 2024
HomeMilitaryEU, NATO blame Russia for hacking attack on Scholz's German Socialist Party

EU, NATO blame Russia for hacking attack on Scholz’s German Socialist Party

On Friday, the German government blamed Russian intelligence services for hacking into email accounts belonging to Chancellor Olaf Scholz’s Social Democratic Party last year, POLITICO reported.

”We can clearly attribute this attack to the Apt28 group, controlled by the Russian military intelligence service GRU. In other words: State hackers from the Kremlin attacked the Germany in cyberspace,” according to a statement by Foreign Minister Annalen Baerbock on Friday.

The hacking group Fancy Bear, part of Russia’s General Staff Main Intelligence Directorate (GRU), hacked into the SPD party of Annalena Berbock, the country’s foreign minister. The latest intrusion demonstrates Moscow’s potential to interfere in the upcoming June elections, causing capitals to step up their rhetoric in an attempt to prevent Russia from influencing the political debate.

The Russian hacking group behind this week’s revelations, called APT28 or Fancy Bear, exploited an unknown Microsoft Outlook security vulnerability in December 2022 to compromise the email accounts of German Socialist Party officials, the German government said in a statement. The SPD disclosed the cyberattack in 2023.

On Friday, the Czech Republic issued a statement backing Germany’s claims and said its intelligence services had detected similar incidents of Fancy Bear intrusions into Czech institutions around the same time. Czech Foreign Minister Jan Lipavský said in a statement that “Russia has long been trying to subvert democracy and the security of Czechia in various ways,” mentioning the recent revelations around propaganda platform Voice of Europe. The European Union’s top diplomat Josep Borrell said in a statement:

“The European Union and its Member States, together with international partners, strongly condemn the malicious cyber campaign conducted by the Russia-controlled Advanced Persistent Threat Actor 28 (APT28) against Germany and Czechia.”

NATO on Friday also issued a statement backing Berlin and Prague, adding that allies of the defense alliance “remain committed to countering the substantial, continuous and increasing cyber threat, including to our democratic systems and our critical infrastructure. We are determined to employ the necessary capabilities in order to deter, defend against and counter the full spectrum of cyber threats to support each other, including by considering coordinated responses.”

Fancy Bear has regularly carried out cyber attacks against European government targets for years, despite this, EU sanctions and diplomatic disputes have so far done little to deter them. Since the start of the Ukraine-Russia conflict, European countries have suffered from increased cyberattacks, disinformation and so-called “hybrid” attacks such as sabotage.

Last year, the European Parliament warned that Fancy Bear posed a “high” level of threat to EU institutions and agencies after it was found to have targeted at least seven European governments with hacking campaigns. Consequently, European authorities in March took tough action against a propaganda network allegedly linked to Moscow, and France last summer announced a massive, Russian-organised campaign to influence its politics.

RELATED ARTICLES

Most Popular