State-Backed Hacking Escalates: Russia Targets Ukraine, China Eyes Latin America

ESET Report: Russia- and China-Aligned APTs Intensify Cyber Operations Globally

HIGH
November 7, 2025
6m read
Threat IntelligenceThreat ActorCyberattack

Related Entities

Threat Actors

Sandworm InedibleOchotenseFamousSparrow

Organizations

Products & Tech

Tor

Other

KalamburRussiaChinaIranNorth Korea

Full Report

Executive Summary

The latest APT Activity Report from ESET, covering the period of April to September 2025, paints a picture of escalating global cyber conflict driven by geopolitical tensions. The report details a marked intensification of operations by state-sponsored groups aligned with Russia and China. Russia-aligned actors, particularly the infamous Sandworm group, have ramped up destructive attacks against Ukraine, deploying data-wiping malware against critical sectors like energy, logistics, and agriculture. In parallel, China-aligned groups such as FamousSparrow have expanded their espionage campaigns, with a new strategic focus on government targets in Latin America. The report underscores a trend where cyber operations are becoming a primary tool for projecting national power and achieving geopolitical objectives.


Threat Overview: Russia-Aligned Activity

Russian state-sponsored groups continue to use Ukraine as a primary theater of operations, with a secondary focus on its European Union allies. The activity is characterized by disruptive and destructive attacks.

  • Sandworm's Destructive Campaign: This group, a unit of Russia's GRU, accelerated its use of wiper malware in mid-2025. The targets were strategic and aimed at disrupting Ukraine's economy and infrastructure, including government bodies, energy providers, logistics companies, and the grain sector.
  • InedibleOchotense's Stealth Campaign: Another Russia-aligned group conducted a spearphishing campaign distributing a C# backdoor named Kalambur. The malware was cleverly disguised within fake ESET installer packages and used the Tor network for anonymous command and control (C2) communications.

Threat Overview: China-Aligned Activity

China-aligned APT groups have been active in advancing Beijing's interests, with a notable strategic pivot towards Latin America.

  • FamousSparrow Targets Governments: This group launched attacks against multiple government entities in Latin America. ESET analysts speculate this may be a reaction to increased strategic interest in the region from the United States.
  • Advanced Techniques: These groups are increasingly using Adversary-in-the-Middle (AiTM) techniques. By hijacking sessions and stealing credentials in real-time, they can achieve initial access and move laterally with greater stealth, bypassing traditional authentication controls like MFA.

Other State-Sponsored Activity

  • Iran-backed groups expanded their spearphishing operations, continuing their focus on espionage and intelligence gathering.
  • North Korean operators, known for their financially motivated campaigns, broadened their cryptocurrency theft activities into new territories, including Central Asia.

Technical Analysis (Illustrative TTPs)

Sandworm (Wiper Attacks)

InedibleOchotense (Kalambur Backdoor)

FamousSparrow (AiTM)

Impact Assessment

The impact varies by campaign. For Ukraine, the attacks are directly destructive, aimed at crippling critical infrastructure and government functions, with tangible effects on the nation's ability to operate. For targets in Latin America, the primary impact is espionage: the theft of sensitive government data, diplomatic communications, and strategic plans, which can undermine national security and give China a significant geopolitical advantage. The expansion of North Korean crypto-theft operations poses a direct financial threat to the global financial ecosystem and individuals in Central Asia.

Detection & Response

  • Detecting Wipers: Monitor for large-scale file deletion or modification activity and the execution of suspicious disk-level commands. Have offline backups and a tested recovery plan. D3FEND Technique: D3-PA: Process Analysis.
  • Detecting AiTM: Monitor for suspicious login patterns, such as logins from anomalous geographic locations or impossible travel scenarios. Deploy MFA controls that are resistant to phishing, such as FIDO2 hardware keys. D3FEND Technique: D3-UGLPA: User Geolocation Logon Pattern Analysis.
  • Detecting Kalambur: Monitor for outbound network traffic to Tor entry nodes from endpoints that should not be using Tor. Use EDR to detect the loading of the malicious C# backdoor. D3FEND Technique: D3-OTF: Outbound Traffic Filtering.

Mitigation and Recommendations

  1. Defense-in-Depth: Organizations in targeted sectors (government, energy, logistics) must adopt a defense-in-depth strategy, assuming they are a target. This includes robust endpoint protection, network segmentation, and regular security audits. D3FEND Technique: D3-NI: Network Isolation.
  2. Phishing-Resistant MFA: To counter the rise of AiTM, organizations should prioritize the adoption of phishing-resistant MFA methods like FIDO2/WebAuthn. D3FEND Technique: D3-MFA: Multi-factor Authentication.
  3. Backup and Recovery: For threats like Sandworm's wipers, having immutable, offline backups is critical. Regularly test disaster recovery and incident response plans to ensure a swift recovery from a destructive attack. D3FEND Technique: D3-FR: File Restoration.
  4. Threat Intelligence Integration: Consume and integrate threat intelligence from sources like ESET to understand the TTPs of relevant threat actors and proactively hunt for their activity in your environment.

Timeline of Events

1
April 1, 2025
Start of the period covered by the ESET APT Activity Report.
2
September 1, 2025
End of the period covered by the ESET APT Activity Report.
3
November 7, 2025
This article was published

MITRE ATT&CK Mitigations

Implement phishing-resistant MFA (like FIDO2) to mitigate AiTM attacks.

Audit

M1047enterprise

Collect and analyze logs to detect suspicious login patterns and command execution.

Segment networks to contain breaches and prevent lateral movement from less critical to critical systems.

Train users to identify and report sophisticated spearphishing attempts.

D3FEND Defensive Countermeasures

To counter destructive wiper attacks from groups like Sandworm, organizations in Ukraine and allied nations must maintain a robust and tested backup strategy. This involves the 3-2-1 rule: three copies of data, on two different media types, with one copy stored offline and immutable. Immutability is key, as it prevents backups from being deleted or encrypted by the attacker. Regularly test the restoration process to ensure data integrity and to meet recovery time objectives (RTOs). This is not a preventative measure but a critical resilience capability to ensure the organization can recover and resume operations after a destructive attack.

To combat the AiTM techniques used by China-aligned groups like FamousSparrow, security teams should implement user behavior analytics that focus on login patterns. Specifically, monitor for 'impossible travel' scenarios, where a user logs in from one location and then a geographically distant location in a short time. Also, baseline normal login locations for users and alert on deviations. When an AiTM attack occurs, the final login to the cloud service (e.g., Microsoft 365) will originate from the attacker's infrastructure, not the user's. Detecting this geographic anomaly is a high-fidelity indicator of a compromised session.

To detect backdoors like Kalambur that use Tor for C2, organizations should implement strict outbound traffic filtering. By default, deny all outbound traffic and only allow connections to known-good IPs and domains on required ports (e.g., TCP 80/443). Specifically, create a deny list for all known Tor entry node IP addresses. Since the list of Tor nodes is public, it can be regularly updated. Any host attempting to connect to a Tor node is a strong signal of malicious or unauthorized activity and should trigger an immediate incident response investigation.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

APTThreat IntelligenceSandwormWiperEspionageGeopolitics

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading