The Russian state-sponsored menace actor often called APT29 has been linked to a sophisticated phishing marketing campaign that is concentrating on diplomatic entities throughout Europe with a brand new variant of WINELOADER and a beforehand unreported malware loader codenamed GRAPELOADER.
“Whereas the improved WINELOADER variant continues to be a modular backdoor utilized in later phases, GRAPELOADER is a newly noticed initial-stage instrument used for fingerprinting, persistence, and payload supply,” Verify Level stated in a technical evaluation revealed earlier this week.
“Regardless of differing roles, each share similarities in code construction, obfuscation, and string decryption. GRAPELOADER refines WINELOADER’s anti-analysis methods whereas introducing extra superior stealth strategies.”
Using WINELOADER was first documented by Zscaler ThreatLabz in February 2024, with the assaults leveraging wine-tasting lures to contaminate diplomatic employees techniques.
Whereas the marketing campaign was first attributed to a menace exercise cluster named SPIKEDWINE, a subsequent evaluation by Google-owned Mandiant linked it to the APT29 (aka Cozy Bear or Midnight Blizzard) hacking group, which is affiliated with Russia’s Overseas Intelligence Service (SVR).
The newest set of assaults entails sending electronic mail invitations impersonating an unspecified European Ministry of Overseas Affairs to targets for wine-tasting occasions, coaxing them into clicking a hyperlink that triggers the deployment of GRAPELOADER via a malware-laced ZIP archive (“wine.zip”). The emails have been despatched from the domains bakenhof[.]com and silry[.]com.
The marketing campaign is alleged to have primarily singled out a number of European international locations with a particular deal with Ministries of Overseas Affairs, in addition to different international locations’ embassies in Europe. There are indications that diplomats primarily based within the Center East can also have been focused.
The ZIP archive comprises three information: A DLL (“AppvIsvSubsystems64.dll”) that serves as a dependency for operating a authentic PowerPoint executable (“wine.exe”), which is then exploited for DLL side-loading to launch a malicious DLL (“ppcore.dll”). The sideloaded malware capabilities as a loader (i.e., GRAPELOADER) to drop the primary payload.
The malware positive aspects persistence by modifying the Home windows Registry to make sure that the “wine.exe” executable is launched each time the system is rebooted.
GRAPELOADER, along with incorporating anti-analysis methods like string obfuscation and runtime API resolving, is designed to gather primary details about the contaminated host and exfiltrate it to an exterior server to be able to retrieve the next-stage shellcode.
Though the precise nature of the payload is unclear, Verify Level stated it recognized up to date WINELOADER artifacts uploaded to the VirusTotal platform with compilation timestamps matching that of “AppvIsvSubsystems64.dll.”
“With this data, and the truth that GRAPELOADER changed ROOTSAW, an HTA downloader utilized in previous campaigns to ship WINELOADER, we imagine that GRAPELOADER finally results in the deployment of WINELOADER,” the cybersecurity firm stated.
The findings come as HarfangLab detailed Gamaredon’s PteroLNK VBScript malware, which is utilized by the Russian menace actor to contaminate all linked USB drives with VBScript or PowerShell variations of the bug. The PteroLNK samples have been uploaded to VirusTotal between December 2024 and February 2025 from Ukraine, a major goal of the hacking group.
“Each instruments, when deployed on a system, repeatedly try and detect linked USB drives, to be able to drop LNK information and in some circumstances additionally a duplicate of PteroLNK onto them,” ESET famous in September 2024. “Clicking on a LNK file can, relying on the actual PteroLNK model that created it, both instantly retrieve the following stage from a C2 server, or execute a PteroLNK copy to obtain extra payloads.”
The French cybersecurity agency described PteroLNK VBScript information as closely obfuscated and chargeable for dynamically establishing a downloader and an LNK dropper throughout execution. Whereas the downloader is scheduled to execute each 3 minutes, the LNK dropper script is configured to run each 9 minutes.
The downloader employs a modular, multi-stage construction to succeed in out to a distant server and fetch extra malware. The LNK dropper, however, propagates via native and community drives, changing current .pdf, .docx, and .xlsx information within the root of the listing with misleading shortcut counterparts and hiding the unique information. These shortcuts, when launched, are engineered to run PteroLNK as an alternative.
“The scripts are designed to permit flexibility for his or her operators, enabling straightforward modification of parameters corresponding to file names and paths, persistence mechanisms (registry keys and scheduled duties), and detection logic for safety options on the goal system,” HarfangLab stated.
It is value noting that the downloader and the LNK dropper check with the identical two payloads that the Symantec Risk Hunter group, a part of Broadcom, revealed earlier this month as a part of an assault chain distributing an up to date model of the GammaSteel stealer –
- NTUSER.DAT.TMContainer00000000000000000001.regtrans-ms (Downloader)
- NTUSER.DAT.TMContainer00000000000000000002.regtrans-ms (LNK dropper)
“Gamaredon operates as a essential part of Russia’s cyber operations technique, significantly in its ongoing conflict with Ukraine,” the corporate stated. “Gamaredon’s effectiveness lies not in technical sophistication however in tactical adaptability.”
“Their modus operandi combines aggressive spearphishing campaigns, speedy deployment of closely obfuscated customized malware, and redundant C2 infrastructure. The group prioritizes operational impression over stealth, exemplified by pointing their DDRs to long-standing domains publicly linked to their previous operations.”