Russian Hackers Tried Duping German Politicians Before Elections

(Bloomberg) -- Russian spies waged a hacking campaign targeting German political parties by attempting to trick them with fake dinner invitations, according to new research from Mandiant.

Most Read from Bloomberg

The hackers, known as APT29 and linked by Mandiant to Russia’s SVR foreign intelligence service, have previously been known to target diplomatic entities, but have pivoted for the first time to focus on political parties, a Mandiant report warned. The shift indicates “a broad threat to European and other Western political parties” from across the political spectrum, the report said.

“This targeting should be a concern for Germany, Europe and even the United States,” said John Hultquist, chief analyst at Mandiant Intelligence, a cyber unit of Google Cloud. “Our concern is that this may not be an isolated case, and other organizations - even some outside of politics - could be targeted in the near future, as APT29 also targets technology services to gain access to their downstream clients.”

Posing as representatives from Germany’s center-right Christian Democratic Union party, the Russian hackers emailed a fake invite to a dinner reception that they claimed would be hosted on March 1, according to Mandiant’s report. The invite asked those interested in attending to click a link, which directed them to a malicious file hosted on a website the hackers controlled.

In Germany, elections for European Parliament are scheduled to occur in June. German Chancellor Olaf Scholz has pushed other countries in the EU to remain steadfast in their support of Ukraine amid Russia’s invasion of that country.

The Russian hackers’ shift toward targeting political parties is in line with the Kremlin’s interest in understanding decision-making related to Ukraine and other issues, the report added.

Some of the hacking tools the suspected Russian spies used in the German case were first observed by security researchers in late January 2024 in an operation targeting likely diplomatic entities in the Czech Republic, Germany, India, Italy, Latvia and Peru, according to the report.

“Outside of Ukraine, there is no bigger priority for Russia’s intelligence services right now than monitoring changing Western political dynamics,” said Dan Black, principal analyst at Mandiant. “This latest targeting is not just about going after the CDU or Germany. It is part of Russia’s wider effort aimed at finding ways to undermine European support for Ukraine.

Most Read from Bloomberg Businessweek

©2024 Bloomberg L.P.

Advertisement