Czech Republic claims to have been targeted by several Russian cyberattacks

The Czech Foreign Ministry said on Friday (May 3) that the country had been the target of several cyberattacks orchestrated by a group linked to the Russian military intelligence service GRU

Czech Republic claims to have been targeted by several Russian cyberattacks

The Czech Foreign Ministry said on Friday (May 3) that the country had been the target of several cyberattacks orchestrated by a group linked to the Russian military intelligence service GRU.

“Some Czech institutions have been the target of cyberattacks exploiting a previously unknown vulnerability in Microsoft Outlook from 2023,” the ministry said in a statement. Referring to the “modus operandi and objectives of these attacks,” the Czech ministry points to the Russian group APT 28, also known by the nickname “Fancy Bear.” Prague, part of the European Union and NATO, has provided substantial military and humanitarian aid to Ukraine since the Russian attack on that country began in February 2022.

According to Czech Interior Minister Vit Rakusan, the country’s infrastructure has seen “several dozen” such attacks. “These attacks were orchestrated by the Russian Federation and its GRU intelligence service,” he accused. “The Czech Republic is a target” and is “perceived by the Russian Federation as an enemy country,” he added. Czech Foreign Minister Jan Lipavsky added to Agence France-Presse that “publicly pointing the finger at a specific attacker is important to protect national interests.”

Germany also targeted

In parallel with these accusations made by the Czech government, Germany – whose Minister of the Interior, Nancy Faeser, was in Prague on Friday – also implicated Moscow and the APT 28 group in an attack which notably targeted, last year, e-mail addresses of officials of the SDP, the social-democratic party of Chancellor Olaf Scholz. A “joint investigation” with the authorities of the Czech Republic brought the actions to light. The German government announced in the morning the summoning of the charge d'affaires of the Russian embassy, ​​"a clear diplomatic signal (...) to make it clear to the Russian government that we do not accept these actions."

The member countries of the European Union (EU) “strongly condemn” this campaign of cyberattacks, said the head of EU diplomacy Josep Borrell on behalf of the Twenty-Seven. Having already imposed sanctions on individuals and entities linked to the APT 28 group in 2020, the EU "is committed to using a range of measures to prevent, deter and respond to Russia's malicious behavior in cyberspace", a statement said. he added.

Earlier this week, Czech police said they had to close an investigation into two explosions at a munitions depot in the east of the country in 2014, accusing the GRU of orchestrating them. According to her, Russia refused to cooperate in the investigation into these explosions, which caused the death of two local employees. A Czech intelligence report on this affair caused mass expulsions of diplomats from both sides in 2021.

Last March, Czech intelligence said it had uncovered a network financed by Moscow to spread propaganda favorable to Russia in Europe, particularly targeting the European Parliament before the European elections in June. The group used the Prague-based Voice of Europe news site to spread information aimed at dissuading the EU from sending aid to Ukraine. The Belgian public prosecutor's office announced on April 11 that it had opened an investigation following these revelations.