(Bloomberg) -- Germany said it now has clear evidence that Russia was behind cyber attacks last year on officials in Chancellor Olaf Scholz’s Social Democratic Party, as well as government departments and various companies.

“We condemn the Russian regime’s cyber attacks in the strongest possible terms,” Interior Minister Nancy Faeser told reporters during a visit to Prague on Friday. “These attacks are not just aimed at individual parties and politicians or individuals, but at destroying trust in our politicians.”

Faeser, a senior member of Scholz’s SPD, said the Russian hackers targeted companies in the logistics, defense, aerospace and IT sectors, as well as foundations and associations. Ukraine and European countries were also affected, she added.

Germany and its allies have clear evidence that the attacks were directed by a group called APT28, also known as Fancy Bear, and controlled by Russia’s GRU military intelligence service, according to an Interior Ministry spokesman.

Faeser said APT28 had exploited a “previously unknown critical vulnerability in Microsoft Outlook.”

The German Foreign Ministry has summoned Russia’s ambassador in Berlin, a ministry spokesman told reporters on Friday, adding that further measures are being considered.

The interior ministry spokesman said the revelations are the latest proof that Russian cyber attacks and espionage in Europe have increased since Russia’s full-scale invasion of Ukraine.

The interior ministry spokesman declined to comment on the damage inflicted, but added that affected hardware was removed and that the cyber security loophole was closed.

NATO Secretary-General Jens Stoltenberg strongly condemned Russia for its “malicious cyber activities” against NATO allies, including Germany and the Czech Republic.

“NATO remains committed to countering the substantial, continuous and increasing cyber threat,” Stoltenberg said in a statement published on social media.

The same hacker group targeted other national governmental entities and operators of critical infrastructure across the alliance, including in Lithuania, Poland, Slovakia and Sweden, according to NATO.

(Updates to add more detail and NATO statement)

©2024 Bloomberg L.P.