Cyberwarfare

Russian APT29 Hackers Caught Targeting German Political Parties 

Russia’s APT29 hacking group is expanding targets to political parties in Germany using a new backdoor variant tracked as Wineloader.

Russian cyberattacks

Security researchers at Mandiant on Friday raised an alarm after discovering Russia’s APT29 hacking group targeting political parties in Germany, indicating a possible new operational focus beyond typical attacks on diplomatic figures.

According to new documentation from Mandiant, hackers linked to Russia’s foreign intelligence service (SVR) have expanded their target base to hit German political parties in a multi-stage malware attack that includes phishing lures and a new backdoor called Wineloader.

Mandiant said it observed phishing emails to victims purporting to be an invite to a dinner reception in early March bearing a logo from the Christian Democratic Union (CDU), a major political party in Germany.

The German-language lure document contained a phishing link directing victims to a malicious ZIP file containing a malware dropper called Rootsaw hosted on a hacked website controlled by the attackers.

The dropper would be used to install Wineloader, a known backdoor that was first seen in a malware operating targeting diplomatic entities in Czechia, Germany, India, Italy, Latvia, and Peru.

“This is the first time we have seen this APT29 cluster target political parties, indicating a possible area of emerging operational focus beyond the typical targeting of diplomatic missions,” Mandiant researchers Luke Jenkins and Dan Black wrote in a technical report.

“Based on the SVR’s responsibility to collect political intelligence and this APT29 cluster’s historical targeting patterns, we judge this activity to present a broad threat to European and other Western political parties from across the political spectrum,” the researchers 

“This is the first instance where we have seen the group use German-language lure content — a possible artifact of the targeting differences (i.e. domestic vs. foreign) between the two operations,” Mandiant said, warning that APT29s’s malware delivery operations are “highly adaptive, and continue to evolve in lockstep with Russia’s geopolitical realities.”

Advertisement. Scroll to continue reading.

In addition to phishing attacks, Mandiant warns that APT29 hackers are also working to subvert cloud-based authentication mechanisms and use brute force methods like password spraying in campaigns against Western targets.

The group has also been tagged as Cozy Bear, the Dukes and Nobelium and has been publicly blamed for multiple high-profile attacks, including the 2020 SolarWinds supply chain attack.

Related: Russia-Linked APT29 Uses New Malware in Embassy Attacks

Related: Russia’s APT29 Delivering Malware Used in COVID-19 Vaccine Spying

Related: APT29 Uses Stealthy Backdoor to Maintain Access to Targets

Related: APT29 Cyberspies Use Domain Fronting to Evade Detection

Related Content

Artificial Intelligence

Google rolls out new threat-intel and security operations products and looks to the magic of AI to tap into the booming cybersecurity market.

Threat Intelligence

Mandiant's M-Trends 2024 report shows that defenses are improving – and that may be true. But the reality remains that these same statistics demonstrate...

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Malware & Threats

Despite a surge in zero-day attacks, data shows that security investments into OS and software exploit mitigations are forcing attackers to find new attack...

Malware & Threats

US government and allies expose TTPs used by notorious Russian hacking teams and warn of the targeting of dormant cloud accounts.

Email Security

HPE told the SEC that Russian state-sponsored threat group Midnight Blizzard had access to an email system for several months.

Data Breaches

A Russian government-backed hacking team broke into Microsoft’s corporate network and stole emails and attachments from senior executives.

Cybercrime

Mandiant’s X account was hacked as a result of a brute force attack as part of a cryptocurrency scheme that earned at least $900k.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version