Russia-linked group APT29 targeted diplomatic entities across Europe with a new malware loader codenamed GRAPELOADER.
Check Point Research team reported that Russia-linked cyberespionage group APT29 (aka SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes) is behind a sophisticated phishing campaign targeting European diplomatic entities, using a new WINELOADER variant and a previously unknown malware called GRAPELOADER.
“While the improved WINELOADER variant is still a modular backdoor used in later stages, GRAPELOADER is a newly observed initial-stage tool used for fingerprinting, persistence, and payload delivery. Despite differing roles, both share similarities in code structure, obfuscation, and string decryption.” reads the report published by Check Point. “GRAPELOADER refines WINELOADER’s anti-analysis techniques while introducing more advanced stealth methods.”
About a year after its last WINELOADER campaign, the Russia-linked threat actor launched new phishing attacks posing as the European Ministry of Foreign Affairs, inviting targets to fake wine tasting events. The phishing emails either led to malware delivery via GRAPELOADER or redirected to the Ministry’s real website to appear legitimate.

The phishing campaign used domains like bakenhof[.]com and silry[.]com to send emails impersonating officials from a European Ministry of Foreign Affairs. The emails contained links that downloaded a malicious file (wine.zip).
The archive hides a legitimate PowerPoint app used for DLL side-loading, a junk-filled DLL as a decoy, and the obfuscated loader GRAPELOADER. Once executed, it maintains persistence via the Windows registry, collects host info, and sends it to the C2 server, awaiting further payloads.
If initial attempts failed, follow-up emails were sent. The attack servers were designed to evade detection, only delivering malware under certain conditions, and otherwise redirected victims to the real Ministry website.
While investigating a GRAPELOADER phishing campaign, the researchers spotted a new WINELOADER variant. It shares matching Rich-PE headers and timestamps with AppvIsvSubsystems64.dll, suggesting they’re linked in the same attack chain. Since GRAPELOADER replaced ROOTSAW, it’s believed GRAPELOADER ultimately delivers WINELOADER.
GRAPELOADER is a 64-bit DLL (ppcore.dll) used as an initial-stage downloader, triggered via its PPMain function through DLL side-loading by wine.exe. It uses junk code for bloating and employs advanced anti-analysis tactics like string obfuscation, runtime API resolving, and DLL unhooking to evade detection.
GRAPELOADER ensures persistence by copying files to a user directory and adding a registry entry to run wine.exe on startup. It then connects to the C&C server every 60 seconds, sending environment data. After receiving data, it executes shellcode in memory using advanced evasion techniques, making detection difficult. The malware is highly targeted and leaves no traces of the next-stage payload.
The TTPs in this campaign closely resemble those of the March 2024 WINELOADER campaign. While the infection chain was slightly modified, with GRAPELOADER replacing ROOTSAW as the initial stage, the core execution method—DLL side-loading and persistence—remained the same. GRAPELOADER shares key similarities with WINELOADER, including matching compilation timestamps and encryption techniques, indicating both are part of the same APT29 toolkit.
“In this report we provide an in-depth analysis of a new wave of targeted phishing attacks aimed at government and diplomatic entities in Europe. These attacks are linked to the Russian linked APT29 (also known as Midnight Blizzard or Cozy Bear). The attackers impersonate the Ministry of Foreign Affairs of a European country, sending fake wine-tasting invitations to deploy a new malware called GRAPELOADER. This tool serves as an initial-stage mechanism for fingerprinting, persistence, and payload delivery.” concludes the report.
“In addition, we also identified a new variant of the previously known WINELOADER malware. Changes in the new variant primarily include evolved stealth and evasion techniques, which further complicate detection efforts. Due to the links we uncovered between GRAPELOADER and WINELOADER, this suggests that WINELOADER is likely delivered in later stages of the attack.”
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs –hacking, APT29)