TRENDING TOPICS APR 16, 2025

CVE Funding Crisis Averted, but Raises Long-Term Governance Concerns 

MITRE, the long-time operator of the Common Vulnerabilities and Exposures (CVE) and Common Weakness Enumeration (CWE) programs, warned that its contract with the U.S. Department of Homeland Security (DHS) was set to expire on April 16. The potential lapse threatened to disrupt one of the most critical cybersecurity infrastructures, as CVE underpins vulnerability tracking, coordination, and response across governments, enterprises, and cybersecurity vendors worldwide. MITRE's role—funded by DHS via the Cybersecurity and Infrastructure Security Agency (CISA)—includes assigning CVE IDs, editing entries, coordinating with CVE Numbering Authorities (CNAs), and maintaining operational infrastructure. A service break would have caused cascading failures across vulnerability databases, tools, and threat intelligence platforms globally, prompting widespread alarm from cybersecurity leaders. Fortunately, just before the expiration, CISA executed an option to extend MITRE’s contract, ensuring no immediate lapse in CVE operations. While this extension prevents short-term fallout, the incident exposed the fragility of relying on a single contractor for such a globally relied-upon resource. In response, CVE Board members formally launched the CVE Foundation, a nonprofit entity intended to transition CVE governance away from exclusive U.S. government dependency. The foundation aims to preserve global neutrality, improve transparency, and create a more sustainable governance model by involving a broader, international set of stakeholders. The foundation had been in quiet development for months due to long-standing concerns about vendor lock-in and governance risk, but MITRE’s funding scare accelerated public rollout. Going forward, it remains unclear how operational responsibilities will be divided between MITRE, CISA, and the foundation, especially as other entities like ENISA are building alternative vulnerability ecosystems (e.g., the EU Vulnerability Database). The situation underscores the need for resilient, multi-stakeholder approaches to managing shared cybersecurity infrastructure.   

BRICKSTORM Malware Targets European Strategic Sectors in Advanced Espionage Campaign  

A newly evolved malware family, BRICKSTORM, has been linked to a long-running cyber espionage campaign targeting European strategic industries attributed to the China-aligned UNC5221 group. Initially discovered on Linux vCenter servers, BRICKSTORM has since been adapted for Windows environments, using stolen credentials and encrypted tunneling (RDP, SMB, ICMP) to evade process-based detections. The Windows variants avoid direct command execution and rely instead on embedded APIs and tunneling to maintain stealth and enable file manipulation or lateral movement. Notably, the malware has been tailored to operate in restrictive network environments by hardcoding IP addresses, bypassing DNS-over-HTTPS blocks once considered a key enabler. These changes point to a sophisticated, well-resourced actor maintaining long-term access to sensitive infrastructure for economic intelligence gathering. BRICKSTORM’s communication architecture is built around a multi-layered encryption framework involving three nested TLS sessions, all routed through reputable cloud services like Cloudflare Workers and Heroku. This layered design masks C2 activity behind legitimate traffic while using dynamic DNS and wildcard certificates to help further conceal operations. Infrastructure shifts, including using Vultr IPs and rotating certificates, reinforce the group's operational security posture. Analysts noted periodic mistakes during infrastructure maintenance that exposed backend servers, briefly offering insight into the actor’s tooling. To mitigate this threat, organizations are urged to block DoH providers, enforce TLS inspection, and monitor for unusual tunneling behavior or logins, particularly where signs of BRICKSTORM infrastructure or behavior patterns are observed. The campaign’s targeting and adaptability reflect the PRC’s ongoing interest in collecting trade secrets and intellectual property to accelerate domestic innovation. 

Midnight Blizzard Deploys GrapeLoader and WineLoader in Stealth Campaign Against European Diplomats

APT29, known as Midnight Blizzard or Cozy Bear, has launched a highly targeted spear-phishing campaign against European diplomatic institutions. Disguised as invitations to wine-tasting events, the phishing emails originate from malicious domains and include malicious links that download a ZIP archive titled wine[.]zip. This archive contains a legitimate PowerPoint executable (wine[.]exe) and a malicious DLL (ppcore[.]dll) serving as GrapeLoader, leveraging DLL sideloading to evade detection. Once executed, GrapeLoader collects host metadata, establishes persistence via registry key modifications, and communicates with its command-and-control server through HTTPS POST requests that imitate browser traffic. The loader delays shellcode execution by 10 seconds and uses memory marked as PAGE_NOACCESS to evade antivirus and EDR detection, replacing older first-stage loaders like RootSaw with more covert execution methods. The campaign continues with the deployment of a second-stage payload, WineLoader, delivered via a trojanized VMware Tools DLL. This modular backdoor collects system information, including IP addresses, process names, usernames, and privilege levels, and then transmits it to a secondary C2 server. The new WineLoader variant is heavily obfuscated through techniques like RVA duplication and junk instructions to frustrate static analysis while employing RC4 encryption for string and payload decryption. Its ability to profile the system helps assess whether the target is worth further exploitation. This campaign highlights APT29’s adaptive capabilities, focusing on in-memory execution and cloud-based infrastructure to avoid detection, and reflects a continued evolution in tool sophistication and targeting methodology. Using stealth loaders, encrypted communications, and selective targeting indicates a long-term intelligence collection effort consistent with state-sponsored objectives. 

💡
Hunter Strategy encourages our readers to look for updates in our daily Trending Topics and on Twitter.