SHARE
COPY LINK

CRIME

Swiss hunt German tax men for ‘spying’

Three tax inspectors who bought a stolen CD in their chase for German tax evaders have been told they must stay out of Switzerland or face arrest, after a cross-border tax spat turned nasty.

Swiss hunt German tax men for 'spying'
Photo: DPA

The tax inspectors, all from North Rhine-Westphalia, are wanted for “economic espionage,” Swiss prosecutors confirmed on Sunday.

Arrest warrants have been issued on the trio in the latest development in a long-running spat between the two countries.

“There’s concrete reason to suspect Germany of having given clear orders to spy on Credit Suisse information” Swiss prosecutor Michael Lauber told Swiss radio station DRS on Saturday.

German regional authorities, however, said the inspectors had done “their duty” by pursuing German tax evaders who were hiding money in Swiss bank accounts.

“The real criminals are not our tax inspectors, but those in Germany who exploit the conditions in Germany to accumulate massive profits then disappear into the dust and leave the payments to the honest tax payers,“ said North Rhine-Westphalia state Finance Minister Norbert Walter-Borjans on Saturday.

“The criminals also include those who have made assisting tax evasion their business model,” he added.

In 2010, the Düsseldorf prosecutor’s office raided branches of Switzerland’s second biggest bank in 13 German cities as part a probe of 1,100 clients and bank staff suspected of hiding funds from tax officials.

The raid came after officials in the German state of North Rhine-Westphalia paid a reported €2.5 million for a computer disc containing information on wealthy Germans linked to the investigation.

This weekend’s latest spat comes as a proposal to make German investors in Switzerland pay the same amount of tax as they do at home seems on the edge of collapse due to renewed resistance from the German opposition.

DPA/DADP/AFP/The Local/jlb

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS