TI Mindmap HUB
Threat Intelligence Report

Inside Sandworm: Decade of Cyber Sabotage and Espionage Activity

📅 November 20, 2025 📰 www.picussecurity.com 🔍 4 CVE(s) referenced

Sandworm, a Russian-linked cyber unit, has spent the past decade relentlessly executing technically sophisticated sabotage and espionage campaigns—disrupting critical infrastructure, evolving its malware arsenal, and targeting Ukraine and NATO interests to further geopolitical destabilization.

vendor
CVE-2014-4114, CVE-2017-0144, CVE-2017-0145, CVE-2023-38831

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

🔐 Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

📊 Visual Mindmap
🎯 IOC Extraction
⚔️ MITRE ATT&CK TTPs
📦 STIX 2.1 Bundle