Cozy Bear Launches Wine-Tasting Phishing Campaign to Deploy WineLoader

Threat Group: APT29 (Cozy Bear / Midnight Blizzard / NOBELIUM)
Threat Type: Advanced Persistent Threat (APT) – Cyberespionage
Exploited Vulnerabilities: None (social engineering and DLL side-loading)
Malware Used: GrapeLoader (initial-stage loader), WineLoader (modular backdoor)
Threat Score: 🔥 Critical (9.2/10) due to campaign sophistication, high-value diplomatic targeting, and stealth evasion techniques
Last Threat Observation: 28 April 2024
Overview
APT29 (Cozy Bear) conducted a sophisticated cyberespionage campaign targeting European diplomatic entities between March and April 2024. The campaign employed spear-phishing emails themed around wine-tasting events to deliver a novel initial access loader (GrapeLoader) via DLL side-loading, leading to deployment of a modular backdoor (WineLoader).
Initial reporting incorrectly dated the campaign to 2025; verified analysis confirms it occurred in early 2024. Notably, file hashes circulated in early advisories were found to correspond to empty files and have been corrected in this report.
The operation underscores APT29's ongoing strategic evolution, leveraging social engineering, novel tooling, and evasion tactics against high-value targets.
Key Details
Delivery Method:
Spear-phishing emails impersonating European Ministries of Foreign Affairs. Embedded links led to ZIP archives containing:
- A legitimate executable (
wine.exe
) - A legitimate DLL
- A malicious DLL (
ppcore.dll
, GrapeLoader)
Targets:
- European Ministries of Foreign Affairs
- Embassies and diplomatic missions across Europe
Functions:
- Initial system fingerprinting (GrapeLoader)
- Establishing persistence (GrapeLoader and WineLoader)
- Modular access and remote command execution (WineLoader)
- Encrypted C2 communication
- Defense evasion via side-loading and obfuscation
Obfuscation:
- DLL side-loading using plausible filenames
- Use of legitimate binaries to mask malicious activity
- Encrypted payload download and execution
Attack Vectors
The infection chain involved:
- Spear-Phishing Email: Fake invitations to diplomatic wine-tasting events.
- Payload Download: User clicks hyperlink, downloading
wine.zip
archive. - Archive Extraction: ZIP contains legitimate executable, legitimate DLL, and malicious GrapeLoader DLL.
- DLL Side-Loading: User launches
wine.exe
, triggering loading of maliciousppcore.dll
. - Initial Stage Execution: GrapeLoader collects system information, establishes persistence, and downloads WineLoader.
- Backdoor Deployment: WineLoader activates for modular remote control and intelligence gathering.
Known Indicators of Compromise (IoCs)
File Hashes (SHA-256)
- 653db3b63bb0e8c2db675cd047b737cefebb1c955bd99e7a93899e2144d34358
- 420d20cddfaada4e96824a9184ac695800764961bad7654a6a6c3fe9b1b74b9a
- 85484716a369b0bc2391b5f20cf11e4bd65497a34e7a275532b729573d6ef15e
- 78a810e47e288a6aff7ffbaf1f20144d2b317a1618bba840d42405cddc4cff41
- d931078b63d94726d4be5dc1a00324275b53b935b77d3eed1712461f0c180164
- 24c079b24851a5cc8f61565176bbf1157b9d5559c642e31139ab8d76bbb320f8
- adfe0ef4ef181c4b19437100153e9fe7aed119f5049e5489a36692757460b9f8
URLs
- hxxps://silry[.]com/inva.php
- hxxps://bakenhof[.]com/invb.php
Domains
- bakenhof[.]com
- silry[.]com
- ophibre[.]com
- bravecup[.]com
Mitigation and Prevention
User Awareness:
- Train staff to identify targeted phishing attacks impersonating official events.
Email Filtering:
- Block emails with hyperlinks to external executable or archive downloads.
Antivirus Protection:
- Deploy behavioral detection solutions capable of identifying side-loading attempts.
Two-Factor Authentication (2FA):
- Enforce 2FA for sensitive systems and remote access.
Monitor Logs:
- Alert on suspicious process execution, especially DLL loading anomalies.
Regular Updates:
- Patch systems promptly, though initial access here relied on social engineering rather than CVEs.
Specific Recommendations:
- Monitor execution of unexpected binaries from Downloads or Temp folders.
- Alert on DLL loads in user-writable directories.
- Implement strict application control policies preventing unauthorised binary and DLL execution.
Risk Assessment
APT29’s deployment of GrapeLoader and WineLoader illustrates their advanced capabilities and focused targeting of strategic diplomatic assets. The group's adaptation to evolving defenses, investment in custom malware, and use of social engineering underscore the criticality of enhanced organizational vigilance.
Diplomatic and governmental bodies must prepare for continued targeting by this actor, with a high likelihood of future malware innovation and delivery method shifts.
Conclusion
The GrapeLoader and WineLoader campaign executed by APT29 in early 2024 demonstrates a methodical, high-skill cyberespionage operation against European diplomatic targets. Key corrections to the public record include fixing the timeline (early 2024) and dismissing preliminary empty file hash indicators.
APT29’s persistent refinement of initial access, defense evasion, and backdoor management highlights the need for organisations to enhance endpoint detection, implement rigorous application controls, and maintain situational awareness through continuous threat intelligence ingestion.
Organisations should assume that APT29’s operational methods will continue to evolve, and implement multi-layered detection, user awareness, and proactive defensive measures.
Sources
- Check Point Research – Renewed APT29 Phishing Campaign Against European Diplomats
https://research.checkpoint.com/2025/apt29-phishing-campaign/ - Zscaler – European Diplomats Targeted by APT29 (Cozy Bear) with WINELOADER
https://www.zscaler.com/blogs/security-research/european-diplomats-targeted-apt29-cozy-bear-wineloader - BleepingComputer – Midnight Blizzard Deploys New GrapeLoader Malware in Embassy Phishing
https://www.bleepingcomputer.com/news/security/midnight-blizzard-deploys-new-grapeloader-malware-in-embassy-phishing/ - The Hacker News – APT29 Deploys GrapeLoader Malware Targeting European Diplomats Through Wine-Tasting Lures
https://thehackernews.com/2025/04/apt29-deploys-grapeloader-malware.html