A subgroup of the Russia-linked Seashell Blizzard APT group (aka Sandworm) ran a global multi-year initial access operation called BadPilot.
Microsoft shared findings on research on a subgroup of the Russia-linked APT group Seashell Blizzard behind the global BadPilot campaign, which compromises infrastructure to support Russian cyber operations.
Seashell Blizzard (aka Sandworm, BlackEnergy and TeleBots) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST).
The group also created the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. In 2022, the Russian APT used multiple wipers in attacks aimed at Ukraine, including AwfulShred, CaddyWiper, HermeticWiper, Industroyer2, IsaacWiper, WhisperGate, Prestige, RansomBoggs, and ZeroWipe.
On September 2022, the Sandworm group was observed impersonating telecommunication providers to target Ukrainian entities with malware.
Microsoft now spotted the subgroup compromising multiple Internet-facing infrastructures to enable Seashell Blizzard APT group to maintain persistence in the networks of high-value targets and support tailored network operations.
The threat actors targeted organizations worldwide expanding Seashell Blizzard’s scope of operations beyond Eastern Europe.
“This subgroup’s historical pattern of exploitation has also led to the compromise of globally diverse organizations that appear to have limited or no utility to Russia’s strategic interests. This pattern suggests the subgroup likely uses an opportunistic “spray and pray” approach to achieving compromises at scale to increase the likelihood of acquiring access at targets of interest with limited tailored effort.” reads the report published by Microsoft. “In cases where a strategically significant target is compromised, we have observed significant later post-compromise activity. “
Since 2021, Seashell Blizzard’s subgroup has exploited vulnerable infrastructure using scanning tools, evolving TTPs for persistence and lateral movement.
![Seashell Blizzard](https://i0.wp.com/securityaffairs.com/wp-content/uploads/2025/02/image-19.png?resize=1024,756&ssl=1)
Microsoft discovered that the subgroup exploited at least eight known vulnerabilities on network perimeters of small office/home office (SOHO) and enterprise networks:
- JBOSS (exact CVE is unknown)
- Microsoft Exchange (CVE-2021-34473)
- Zimbra Collaboration (CVE-2022-41352)
- OpenFire (CVE-2023-32315)
- JetBrains TeamCity (CVE-2023-42793)
- Microsoft Outlook (CVE-2023-23397)
- Connectwise ScreenConnect (CVE-2024-1709)
- Fortinet FortiClient EMS (CVE-2023-48788)
In early 2024, the subgroup exploited vulnerabilities in ConnectWise ScreenConnect (CVE-2024-1709) and Fortinet FortiClient EMS (CVE-2023-48788) to deploy RMM tools like Atera and Splashtop to maintain persistence and C2. The attackers also used ShadowLink, a Tor-based persistence method, to evade detection by configuring compromised systems as hidden services. This approach allowed covert access, credential theft, and data exfiltration while bypassing traditional security audits.
Since 2021, Seashell Blizzard’s subgroup has used web shells for persistence, the group was observed exploiting Microsoft Exchange (CVE-2021-34473) and Zimbra (CVE-2022-41352). Their custom web shell, LocalOlive, enables C2, file uploads, and command execution. In mid-2022, they expanded attacks in Central Asia and Europe, targeting strategic entities. They deploy tunneling tools like Chisel and rsockstun for deeper access, using actor-controlled infrastructure to evade detection.
Since late 2021, the subgroup has targeted networks by modifying Outlook Web Access (OWA) sign-in pages and DNS configurations. Attackers inserted rogue JavaScript to capture usernames and passwords in real-time, enhancing lateral movement within networks. This infrastructure technique is versatile, supporting operations globally. The group’s activities align with Russia’s strategic goals, offering scalable access methods for future operations, including in Ukraine and beyond.
“Given that Seashell Blizzard is Russia’s cyber tip of the spear in Ukraine, Microsoft Threat Intelligence assesses that this access subgroup will continue to innovate new horizontally scalable techniques to compromise networks both in Ukraine and globally in support of Russia’s war objectives and evolving national priorities.” concludes the report. “This subgroup, which is characterized within the broader Seashell Blizzard organization by its near-global reach, represents an expansion in both the geographical targeting conducted by Seashell Blizzard and the scope of its operations. “
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, Russia)