Germany recalls Russia envoy over cyberattack

A newly concluded government investigation found the cyberattack targeting members of Mr. Scholz's Social Democratic Party had been carried out by a group known as APT28.

May 06, 2024 10:12 pm | Updated 10:12 pm IST - Berlin

A newly concluded government investigation found the cyberattack targeting members of Mr. Scholz’s Social Democratic Party had been carried out by a group known as APT28.

A newly concluded government investigation found the cyberattack targeting members of Mr. Scholz’s Social Democratic Party had been carried out by a group known as APT28. | Photo Credit: Reuters

Germany has temporarily recalled its Russian Ambassador after members of Chancellor Olaf Scholz's party were targeted in what Berlin said was a state-sponsored Russian cyberattack, the Foreign Ministry said on May 6.

A newly concluded government investigation found the cyberattack targeting members of Mr. Scholz's Social Democratic Party had been carried out by a group known as APT28, Foreign Minister Annalena Baerbock said last week.

The group was controlled by Russia's military intelligence, meaning it was "a state-sponsored Russian cyberattack on Germany," Mr. Baerbock added. Russia rejected the allegations as "unsubstantiated and groundless".

The envoy, Alexander Graf Lambsdorff, "has been called back for consultations and will stay in Berlin for a week and then return to Moscow", a ministry spokeswoman told a press briefing in Berlin Monday.

The German government takes the cyberattack "very seriously", considering it an action "against our liberal democracy", she said.

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world.

The hacking attack on the SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise email accounts, according to Berlin.

Berlin last week summoned the acting charge d'affaires of the Russian embassy over the incident.

The Czech Republic also said last week that some of its state institutions had been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

The attacks on two European Union members prompted the bloc to warn Moscow of consequences over its "malicious behaviour in cyberspace".

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.