Lucene search

K
hiveproHive ProHIVEPRO:0F31AF91395010128F9A9CCFFA64419F
HistoryMar 27, 2024 - 12:11 p.m.

APT29 Targets German Political Parties with New WINELOADER

2024-03-2712:11:16
Hive Pro
www.hivepro.com
7
apt29
russia svr
german political parties
wineloader
backdoor variant
threat
european
western
political entities
svr
intelligence collection

7.1 High

AI Score

Confidence

Low

Summary: APT29, linked to Russia's SVR, targeted German political parties in late February 2024 using a new backdoor variant named WINELOADER, signaling a shift in operational focus beyond diplomatic missions. This marks a broader threat to European and Western political entities, driven by the SVR's interest in political intelligence collection. Threat Level - Red | Attack Report For a detailed threat advisory, download the pdf file here To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.

7.1 High

AI Score

Confidence

Low