Russia’s influence on election campaign in Germany worries

The shadow of Russia hangs over the German elections. Two weeks before the legislative elections of September 26, the Federal Prosecutor’s Office in Karlsruhe announced, Thursday, September 9, the opening of an investigation for alleged cyber espionage having targeted members of the Bundestag. On Monday, Berlin officially accused Moscow of being behind computer attacks targeting German parliamentarians. “The German government urges the Russian government to put an end to these illegal cyber activities”, said a spokeswoman for the Ministry of Foreign Affairs, naming the Russian military intelligence service (GRU). “This is a threat to the security of the Federal Republic and to the democratic process”, she added.

These accusations follow a letter sent to the Bundestag on 24 June by the Federal Office for the Protection of the Constitution (BfV), the internal intelligence service in Germany, and the Federal Security Office. information technology (BSI). “As the legislative elections approach, the BfV notes that attacks by foreign services against members of political parties are intensifying”, was it written in this letter, which mentioned hacking of private and professional e-mail addresses of deputies “For the purpose of publishing intimate information or fully fabricated fake news on their behalf.”

These accusations also follow revelations made by the Spiegel and the public broadcaster WDR, in March, about hacking operations targeting the computers of seven elected Bundestag members of the CDU-CSU and the SPD, the parties of Angela Merkel’s grand coalition. According to Spiegel, 31 regional deputies had also been targeted.

“Scandalous” practices

In Germany, the issue of Russian cyber attacks comes up regularly in the public debate. In February 2018, an intrusion by Russian hackers into the computer network of the federal administration, called the “Berlin Bonn Information Network” (IVBB) and to which the Chancellery, the ministries, the Court of Auditors, are connected, was thus revealed in February 2018. the security services as well as the two Chambers of Parliament (Bundestag and Bundesrat).

Read also Angela Merkel denounces Russian secret service hacks

The perpetrators of this attack, launched a few months before the legislative elections in September 2017, had been identified as belonging to the APT28 group, also known as the Fancy Bear (“dashing bear”). Considered close to Russian power by most of the major IT security companies, he is notably suspected of having hacked more than 130 e-mail boxes belonging to executives and employees of the American Democratic Party – including that of John Podesta, Hillary Clinton’s campaign manager in the 2016 presidential election. In Germany, he is suspected of being behind the cyberattack that targeted the Bundestag in May 2015.

You have 57.4% of this article to read. The rest is for subscribers only.

www.lemonde.fr

Leave a Comment