Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Weaponized Military Documents Deliver Advanced SSH-Tor Backdoor

0
Medium
Published: Wed Nov 05 2025 (11/05/2025, 12:36:25 UTC)
Source: AlienVault OTX General

Description

In October 2025, a sophisticated cyber espionage campaign targeted the defense sector, specifically Belarusian Air Force drone experts, using weaponized ZIP archives disguised as military documents. The attack deploys a multi-stage malware that combines OpenSSH for Windows with a customized Tor hidden service to create a persistent backdoor. This backdoor enables anonymous remote access via SSH, RDP, SFTP, and SMB protocols, facilitating covert intelligence gathering on UAV capabilities. The campaign employs advanced evasion techniques and complex infrastructure, consistent with tactics attributed to the Russian-linked Sandworm (APT44) group, though attribution remains unconfirmed. Indicators include multiple file hashes, Tor . onion domains, and an IP address. The attack's medium severity reflects its targeted nature and complexity, with no known exploits in the wild yet. European defense organizations, especially those involved in UAV operations or collaborating with Belarus, face significant risks from this threat. Mitigation requires targeted detection of the indicators, strict network segmentation, hardened SSH configurations, and monitoring of Tor traffic. Countries with strategic defense ties to Belarus or with significant defense sectors are most likely affected.

AI-Powered Analysis

AILast updated: 11/05/2025, 21:39:00 UTC

Technical Analysis

This threat represents a highly sophisticated cyber espionage campaign identified in October 2025, targeting the defense sector with a focus on Belarusian Air Force drone experts. The attack vector is a weaponized ZIP archive masquerading as a military document, designed to lure victims into executing malicious payloads. The malware establishes a persistent backdoor by deploying OpenSSH for Windows combined with a customized Tor hidden service infrastructure, enabling anonymous remote access. This backdoor supports multiple protocols including SSH, RDP, SFTP, and SMB, allowing attackers to conduct reconnaissance, data exfiltration, and lateral movement while evading traditional network defenses. The use of Tor obfuscates command and control communications, complicating detection and attribution. The campaign employs advanced evasion techniques such as process injection, obfuscated payloads, and scheduled task manipulation (T1053.005), consistent with known Sandworm (APT44) tactics, although definitive attribution is pending. Indicators of compromise include numerous file hashes, Tor .onion domains, and an IP address linked to the infrastructure. The attack’s complexity and targeted nature suggest a well-resourced adversary aiming at strategic intelligence gathering on UAV operations. No CVE or known exploits in the wild have been reported, indicating a potentially novel or custom toolset. The campaign’s medium severity rating reflects its targeted impact and operational sophistication.

Potential Impact

European organizations, particularly defense contractors, military units, and research institutions involved in UAV technology or collaborating with Belarusian defense entities, face significant risks. Successful compromise could lead to unauthorized access to sensitive military data, intellectual property theft, and disruption of critical defense operations. The persistent backdoor enables attackers to maintain long-term covert access, facilitating ongoing espionage and potential sabotage. The use of Tor for command and control complicates detection and response efforts, increasing the risk of prolonged undetected intrusions. Additionally, the multi-protocol access (SSH, RDP, SFTP, SMB) expands the attack surface, potentially allowing lateral movement within networks and access to broader organizational resources. This could undermine confidentiality, integrity, and availability of critical defense systems. The geopolitical sensitivity of the targeted Belarusian Air Force drone experts suggests the attack may be part of a broader regional intelligence campaign, potentially impacting European security and defense cooperation frameworks.

Mitigation Recommendations

1. Implement strict email and file attachment filtering to detect and block weaponized ZIP archives and suspicious military-themed documents. 2. Deploy endpoint detection and response (EDR) solutions capable of identifying OpenSSH for Windows anomalies and Tor client usage on endpoints. 3. Monitor network traffic for connections to known malicious Tor hidden services and anomalous SSH, RDP, SFTP, and SMB sessions, especially those originating from or destined to suspicious IPs and domains listed in the indicators. 4. Enforce network segmentation to isolate critical defense systems and limit lateral movement opportunities. 5. Harden SSH configurations by disabling password authentication in favor of key-based authentication, restricting access to known IP addresses, and regularly rotating keys. 6. Audit and restrict scheduled tasks and services to prevent unauthorized persistence mechanisms. 7. Conduct regular threat hunting exercises focusing on the identified indicators of compromise and behavioral patterns consistent with Sandworm TTPs. 8. Educate personnel on spear-phishing risks, especially regarding military-themed lures targeting UAV experts. 9. Collaborate with national cybersecurity agencies and defense sector information sharing groups to receive timely threat intelligence updates. 10. Consider deploying network intrusion detection systems (NIDS) with Tor traffic de-obfuscation capabilities to detect hidden service communications.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://cyble.com/blog/weaponized-military-documents-deliver-backdoor"]
Adversary
Sandworm
Pulse Id
690b44c980cc3d5d3a5f7631
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash23ad48b33d5a6a8252ed5cd38148dcb7
hash32bdbf5c26e691cbbd451545bca52b56
hash37e83a8fc0e4e6ea5dab38b0b20f953b
hash664f09734b07659a6f75bca3866ae5e8
hash952f86861feeaf9821685cc203d67004
hashcdd065c52b96614dc880273f2872619f
hashf6c0304671c4485c04d4a1c7c8c8ed94
hash0516b1e97b73f371bdf92a7e00fb5ded63cce485
hash3e7b02953ccaef1d63c4e1c4bc69daa1656e5ab0
hash57966d0a5d47f580a77957b479c5e36c8a2e8a15
hash63b27aeda63ea0ddf3db9b685d55ca01d5754357
hash93456edf6e375e53bac0c93244eec815f7f3d034
hasha9bfdd5cc7c52ffaf831e74f05a5b8a7321b051b
hashef73e844f9f0e96f80338a50e769e5ab695b3d6c
hash08db5bb9812f49f9394fd724b9196c7dc2f61b5ba1644da65db95ab6e430c92b
hash30a5df544f4a838f9c7ce34377ed2668e0ba22cc39d1e26b303781153808a2c4
hash5d3a6340691840d1a87bfab543faec77b4a9d457991dd938834de820a99685f7
hash710e8c96875d6a3c1b4f08f4b2094c800658551065b20ef3fd450b210dcc7b9a
hash7269b4bc6b3036e5a2f8c2a7908a439202cee9c8b9e50b67c786c39f2500df8f
hash7946a2275c1c232eebed6ead95ea4723285950175586db1f95354b910b0a3cce
hash99ec6437f74eec19e33c1a0b4ac8826bcc44848f87cd1a1c2b379fae9df62de9
hasha0eed0e1ef8fc4129f630e6f68c29c357c717df0fe352961e92e7f8c93e5371b

Ip

ValueDescriptionCopy
ip77.20.116.133

Domain

ValueDescriptionCopy
domaintaibdsgqlwvnizgipp4sn7xee72qys3pufih3rjzhx3e5b5t245kafid.onion
domainyuknkap4im65njr3tlprnpqwj4h7aal4hrn2tdieg75rpp6fx25hqbyd.onion

Threat ID: 690bc39f5c8b8caf26e1ed7a

Added to database: 11/5/2025, 9:37:35 PM

Last enriched: 11/5/2025, 9:39:00 PM

Last updated: 11/6/2025, 4:26:09 AM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats