SHARE
COPY LINK

POLITICS

German minister warns Russia could use ‘people as weapons’

Germany's foreign minister warned Saturday that Russia could seek to spark division in the West through refugees, as Moscow seeks to expand its "hybrid war".

German minister warns Russia could use 'people as weapons'
German Foreign Minister Annalena Baerbock gesticulates as she delivers a speech. Photo: Ina FASSBENDER/AFP

Germany’s foreign minister warned Saturday that Russia could seek to spark division in the West through refugees, as Moscow seeks to expand its “hybrid war”.

“This war is not only waged with weapons, it is also waged with energy and  for that, we have found an answer. But it will also be waged with fear and division, and that is precisely what we have to prevent,” said Annalena Baerbock at a congress of her Greens’ party.

“In this situation it is clear what will be next — refugees and not refugees from Ukraine… but because this war is hybrid, other countries are also participating,” Baerbock said, pointing to Serbia which she accused of letting in planeloads of migrants without visas.

Stressing that there cannot be a situation “where people are being used as weapons”, the minister said Germany was in talks with the Czech Republic and Slovakia on the issue.

Germany has in recent weeks warned about Belgrade’s visa-free travel regime for several countries whose citizens use Serbia as a springboard to enter the EU.

Serbia, a candidate for eventual EU membership, lies on the so-called Balkan route used by migrants heading towards Western Europe as they flee war and poverty in the Middle East, Asia and Africa.

Although the route is nowhere as busy as it was during Europe’s migrant crisis in 2015, tens of thousands still pass through the region annually.

Germany took in over a million migrants during the 2015 crisis, but the move left Europe’s biggest economy deeply divided. Misgivings among some voters eventually resulted in the arrival of the far-right AfD party in parliament.

The European Commission’s 2022 report on migration and asylum released this month found an “increasing number of people” were arriving by air to Serbia due to its “visa-free regimes”.

It said it was “crucial” that Western Balkan partners “align their visa policies” with the EU to decrease pressure on the route.

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS