SHARE
COPY LINK

OFFBEAT

Crime writer in court for failed robbery – just like in his book

A Leipzig man who wrote crime novels - including one about a thwarted bank robbery - appeared in court on Wednesday, charged with bank robbery himself.

Crime writer in court for failed robbery - just like in his book
File photo: DPA

Sometimes there's a fine line between truth and fiction.

Just like the character in his novel, the defendant found himself struggling financially and decided to resort to drastic means to resolve the situation – namely, a bank robbery. However, just like in the novel, his plan didn't quite work out.

Perhaps he should have seen that coming.

The incident took place on January 26th this year in Lützschena-Stahmeln, a district of Leipzig in eastern Germany.

According to a police report at the time, the defendant entered a branch of the Sparkasse bank at the end of the day, wearing a mask and carrying an alarm gun. He reportedly pointed the gun at staff, demanding that they hand over money, and ordered customers to lie on the floor.

But when a bank employee handed over the cash, the defendant wasn't satisfied and demanded the contents of the safe as well – but the bank's security system prevented the safe being opened until after a time delay. After 25 minutes in the bank, the accused left with almost €40,000.

However, the writer only made it a few meters from the branch before police caught up with him.

A passerby had seen the would-be robber enter the bank with the gun, and had contacted emergency services. Meanwhile, the bank's security firm had been alerted and was able to observe the incident using surveillance technology, allowing police to arrive on the scene in good time. The author did not resist arrest.

Incredibly, the hapless criminal seemed to use exactly the same method as his protagonist, reports local paper the Leipziger Volkszeitung.

In the novel, the robber flees on a bike and hides a change of clothes behind an oak tree; when police searched the bank's surroundings, they found both a bicycle and a rucksack containing clothes (behind, you guessed it, an oak tree) and the suspect's DNA was found on both objects.

State prosecutor Hans-Joachim Walburg charged the defendant with extortion under threat of force, extortionate abduction and illegally carrying an alarm gun.

A presiding judge at Leipzig's regional court confirmed to The Local that the indictment had been read out in court, and although the 49-year-old suspect, who has lived in Leipzig for 20 years and has been in custody since the crime took place, had not yet entered a plea, his defence lawyer has announced his intention to plead guilty.

The trial is set to take place from August 10th-15th.

 
 

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS