SHARE
COPY LINK

CRIME

Failed asylum seeker sentenced to 8.5 years in prison for murder amid far-right tensions

A failed asylum seeker has been sentenced to eight years and six months in prison for stabbing his 15-year-old girlfriend to death.

Failed asylum seeker sentenced to 8.5 years in prison for murder amid far-right tensions
Tributes laid out in front of the drugstore where Mia died on December 27th 2017

The sentencing in the western German town of Landau came at a time when anti-migrant protests have erupted in the eastern city of Chemnitz over the fatal stabbing of a man, allegedly by a Syrian and an Iraqi.

The judges sentenced Abdul D., who says he is from Afghanistan, for the murder and assault of the teenager called Mia, following a juvenile justice case, the court said on Monday.

The prosecution had previously demanded a prison sentence of 10 years, while the defence hoped for seven years and six months for manslaughter, reports Focus Online.  Prosecutors believe that he acted out of jealousy after she broke up with him.

The incident happened on December 27th, 2017 in the middle of a drugstore and caused nationwide horror.

Right-wing populist groups took the case as an opportunity to repeatedly protest in Kandel against the asylum policy of the federal government.

The case also fuelled the discussion about the age determination of young refugees.

After his arrival in Germany, Abdul D. was admitted and cared for as an unaccompanied minor refugee. He said he was 15-years-old at the time of the crime; however, doubts have been raised about his age.

An expert had estimated his age as between 17 and a half and 20 years old. Nevertheless, the court hearing took place behind closed doors and under juvenile penal rules.

Abdul D. arrived in Germany in April 2016 and his request for asylum was rejected on February 2017, although he was not immediately deported.

The case is one in a string of high profile crimes allegedly committed by asylum seekers that has stoked popular anger against the new arrivals and put pressure on Chancellor Angela Merkel over her liberal refugee policy.

Far-right party Alternative for Germany (AfD) has been mobilizing regular demonstrations over the killing in the small town with a population of just 9,000, as it sought to bolster its anti-migrant campaign.

At the peak of the protests, thousands marched in Kandel. But they appear to have since lost momentum.

On Saturday, a demonstration in the town attracted 350 people, local police said.

Residents of the small town frustrated by the far-right rallies also lined the demonstration route, carrying banners like “Stop hate and incitement” or “Kandel is colourful, not brown” – in reference to the Nazi's khaki uniforms, according to DPA.

Rhineland-Palatinate state premier Malu Dreyer accused the far-right of exploiting the teenager's death for political gains, saying it was “intolerable”.

“It is the hope of all of us that once the trial is over, peace will return to Kandel,” she said.

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS