SHARE
COPY LINK

CRIME

Sexual assaults reported at Berlin street festival

Two women were sexually assaulted and mugged by a group of around ten men during Berlin's Carnival of Cultures, an annual street parade celebrating the diversity of the German capital.

Sexual assaults reported at Berlin street festival
File photo of the carnival parade. Photo: Soeren Stache/DPA

The pair, aged 17 and 18, were dancing on a stage in Kreuzberg on Sunday afternoon, when they were surrounded by the group of around ten men who harrassed them and touched them, according to a police report. The women tried to get away but were unable to, and the younger girl's mobile phone was stolen.

A witness, who had seen the girls looking frightened and noticed that one of them was holding the girl in a “strange” way, filmed the men – one of whom reacted aggressively when he noticed.

Police were able to intervene and detained three of the attackers, one 14-year-old and two 17-year-olds, confirming later on Twitter that they were already known to police. After taking their details, the men were released.

“The three suspects recognized are known to the police. Two are of Turkish descent, the background of the third is unclear.”

Investigations are continuing and anyone who was a victim of or witness to further assaults should contact Berlin police or make a complaint using the Internetwache online interface.

The carnival passed without any other serious incident, although police also reported two instances of 'hug scammers', in Charlottenburg and the central Friedrichstraße, perhaps taking advantage of the high spirits of the carnival.

In both cases, two men were involved; one asked for a high-five or to borrow a cigarette lighter from the passer-by, and then both grabbed the victim's arm and stole their watch. Plainclothes officers apprehended the perpetrators on both occasions.

Police were likely particularly vigilant during the weekend street festival, following the mass sexual assaults which took place during Cologne's New Year's street celebrations. The ugly scenes cast a harsh spotlight on the city's police who initially failed to prevent the violence and then tried to play down the extent of the chaos for several days. Germany has tightened its legal definition of rape following the attacks and the first three suspects have gone on trial, with one Algerian man cleared of sexual assault charges.


 

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS