Cyber Threat Report: 'APT29 Uses WINELOADER to Target German Political Parties'

Report Author Mandiant
Publication Date 2024-03-22
Original Reporting Source
Attributed to Nation Russia
Related Intrusion Sets APT29
Related Threat Actors SVR - Russian Foreign Intelligence Service

This blog post by Mandiant describes activity by APT29, linked to Russia's SVR, which targeted German political parties with a new backdoor: WINELOADER. This marks a shift from the group's usual diplomatic targets, indicating an interest in political intelligence. According to the post, victims received phishing emails with a CDU-themed lure, leading to a malicious ZIP file containing the ROOTSAW dropper. The blog includes a technical annex with MITRE ATT&CK techniques and details on WINELOADER's features and functions.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1082 System Information Discovery Discovery
T1012 Query Registry Discovery
T1134 Access Token Manipulation Defense Evasion, Privilege Escalation
T1083 File and Directory Discovery Discovery
T1057 Process Discovery Discovery
T1027 Obfuscated Files or Information Defense Evasion
T1543.003 Windows Service Persistence, Privilege Escalation
T1007 System Service Discovery Discovery
T1055.003 Thread Execution Hijacking Defense Evasion, Privilege Escalation
T1070.004 File Deletion Defense Evasion