top of page

The Sandworm burrows deeper and globally

Foto del escritor: Javier  Conejo del CerroJavier Conejo del Cerro



A subgroup within the infamous Russian state-sponsored hacking collective Sandworm has been conducting a multi-year cyber espionage campaign, known as BadPilot, targeting critical infrastructure, governments, and key industries across over 15 countries. This latest operation, tracked by Microsoft under the alias Seashell Blizzard, exploits vulnerabilities in internet-facing systems, leveraging a mix of state-sponsored tactics and cybercriminal tools to maintain persistent access to global targets.


From Ukraine to the World: The Expansion of Sandworm


Sandworm, a unit linked to Russia’s Main Directorate of the General Staff of the Armed Forces (GRU), has long been associated with disruptive cyberattacks, particularly against Ukraine. Over the past three years, the group’s focus has expanded far beyond Eastern Europe:


• 2022 – Targeted Ukraine’s energy, retail, education, consulting, and agriculture sectors.


• 2023 – Shifted to the U.S., Europe, Central Asia, and the Middle East, focusing on entities supporting Ukraine or deemed geopolitically significant.


• 2024 – Expanded to the U.S., Canada, Australia, and the United Kingdom, attacking major industries and critical infrastructure.


Now, Sandworm’s reach spans North America, Europe, and countries including Angola, Argentina, Australia, China, Egypt, India, Kazakhstan, Myanmar, Nigeria, Pakistan, Turkey, and Uzbekistan. This aggressive scaling underscores Russia’s strategic objective of gathering intelligence, destabilizing adversaries, and expanding its cyber warfare capabilities.


A Toolkit of Chaos: How Sandworm Strikes


The BadPilot campaign involves hijacking internet-facing infrastructure, enabling Sandworm to infiltrate sensitive sectors such as energy, telecommunications, shipping, arms manufacturing, and government agencies. Microsoft’s investigation revealed that Sandworm utilizes published exploits to breach systems, followed by post-exploitation tactics to steal credentials, execute remote commands, and move laterally through networks.


To establish footholds, Sandworm leverages:


• Criminally sourced malware like DarkCrystal RAT (DCRat), Warzone, and Rhadamanthys Stealer, allowing them to maintain persistence.


• Exploitation of vulnerabilities in popular enterprise tools such as Microsoft Exchange, Fortinet FortiClient EMS, ConnectWise ScreenConnect, and Zimbra Collaboration Suite.


• Trojanized software and cracked Windows activators, embedding backdoors into software commonly used by businesses, particularly in Ukraine.


Persistence and Evasion: Sandworm’s Covert Methods


To remain undetected, Sandworm deploys multiple persistence mechanisms:


• Legitimate Remote Access Software – Uses tools like Atera Agent and Splashtop Remote Services to maintain unauthorized access.


• Web Shell Deployments – Installs backdoors like LocalOlive, which allows command execution and payload delivery.


• Malicious Outlook Web Access (OWA) Modifications – Alters login pages to harvest credentials in real-time.


• TOR-based Anonymity Networks – Uses ShadowLink, a tool that turns compromised systems into TOR network nodes, making them accessible only via hidden .onion domains.

These strategies provide long-term access to compromised networks, ensuring continuous espionage, data theft, and potential sabotage.


Mitigation Measures: Protecting Against Sandworm


Given the scale of Sandworm’s operations, organizations must implement comprehensive cybersecurity defenses to prevent exploitation:

• Patch all known vulnerabilities – Apply updates for Microsoft Exchange, Fortinet, ConnectWise, JetBrains TeamCity, and other targeted platforms.


• Monitor network activity – Identify unusual traffic patterns, particularly those communicating with TOR networks or known C2 servers.


• Restrict remote access – Disable unnecessary remote services and enforce multi-factor authentication (MFA) for critical systems.


• Strengthen endpoint security – Deploy advanced threat detection solutions capable of identifying persistence mechanisms.


• Audit software sources – Avoid using pirated software and verify software integrity before deployment.


Sandworm’s BadPilot campaign exemplifies the increasing convergence of cybercrime and state-sponsored cyber warfare. By hijacking internet-facing systems and leveraging criminal infrastructure, Sandworm has scaled its operations beyond Ukraine, posing a global cybersecurity threat. With its ability to pivot strategies and sustain long-term persistence, governments, enterprises, and critical infrastructure providers must remain vigilant. In the face of Russia’s evolving cyber arsenal, proactive defense is the only way to neutralize the Sandworm’s threat before it burrows deeper.



 
 
 

Comments


bottom of page