APT29 Targets German Political Parties with New WINELOADER

Threat Advisories

APT29 Targets German Political Parties with New WINELOADER

Summary:

APT29, linked to Russia’s SVR, targeted German political parties in late February 2024 using a new backdoor variant named WINELOADER, signaling a shift in operational focus beyond diplomatic missions. This marks a broader threat to European and Western political entities, driven by the SVR’s interest in political intelligence collection.

Threat Level – Red | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.