GERMANY RECALLS RUSSIAN ENVOY AFTER STATE-SPONSORED CYBERATTACK; RUSSIA DENIES INVOLVEMENT

Why in the news?

Germany recalls Russian envoy over state-sponsored cyberattack targeting Chancellor Scholz’s party members, attributed to APT28; Russia denies involvement

About the Germany Recalls Russian Ambassador:

  • Germany has temporarily withdrawn its Russian Ambassador following a cyberattack.
  • Chancellor Olaf Scholz’s Social Democratic Party members were targeted in the attack, confirmed by a government investigation.
  • Foreign Minister Annalena Baerbock identified the attacker as APT28, also known as Fancy Bear.
  • APT28 is allegedly controlled by Russia’s military intelligence, implicating the attack as state-sponsored.
source:worldmap
What is APT28 ?

  • Strontium, also known as Fancy Bear or APT28, is a prolific cyber-espionage group.
  • Linked to the GRU, Russia’s military intelligence, it’s been active since the mid-2000s.
  • Utilises various malware like X-Tunnel, SPLM, GAMEFISH, and Zebrocy for network breaches.

What is a Cyber attack?

  • Cyber attack: Malicious attempt to breach computer systems, networks, or devices.
  • Intent: Stealing, damaging, altering, or accessing sensitive data; disrupting operations; causing harm in the digital realm.
  • Deliberate and malicious nature.