SHARE
COPY LINK

CRIME

Emergency phone at site of Munich S-Bahn beating was broken

The emergency telephone at the Munich S-Bahn stop where a man was beaten to death over the weekend has been broken for the past five years, daily Süddeutsche Zeitung reported on Thursday.

Emergency phone at site of Munich S-Bahn beating was broken
Photo: DPA

According to the paper, the Solln station emergency phone is one of 20 that are out of order due to a dispute between national rail operator Deutsche Bahn and regional train service provider Bayrische Oberlandbahn (BOB).

According to train station owner Deutsche Bahn, the BOB built the emergency phones without their permission. Meanwhile BOB head Heino Seeger told the paper that his company was contractually obligated to provide the phones, but technical problems and “unfriendly” negotiations with Deutsche Bahn meant they were never turned on.

“Functioning phone towers could not have saved Dominik Brunner’s life, as the emergency calls went through to police via mobile phone,” the paper wrote. “But the feverish debate over more security at train stations raises the question of why.”

The 50-year-old business man was brutally beaten by two teenagers on Saturday afternoon after he confronted them for bullying a group of children on an S-Bahn train.

The 17 and 18-year-olds have been accused of murder. Police said that the young men had been threatening and demanding money from a group of younger teenagers at an S-Bahn station before following them onto a train, where Brunner intervened.

He called police on his mobile phone and offered to leave the train with the children to make sure they were safe.

As they left the train at the Solln train station, Markus S. and Sebastian L. followed Brunner and attacked him. They hit and kicked him some 22 times within just a few minutes. The children who had exited the train with the man attempted to stop the attackers unsuccessfully, according to state prosecutors. He died of his injuries in a nearby hospital a few hours later.

Police said Monday they had arrested a third suspect, 17-year-old Christoph T., for allegedly initiating threats against the group of children after they refused to give the older teens €15. He is accused of extortion. Witnesses also reported seeing him hit the group of children twice. The teen allegedly boarded a different train while his friends followed the younger children onto another – where they encountered their middle-aged victim.

All three of the teens in police custody have reportedly had brushes with the law in the past due to theft, assault and extortion. Two of the accused also reportedly suffer from substance addiction.

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS