Secret Blizzard Cyber Threat Expands to Global Espionage Operations
Threat Group: Secret Blizzard (also known as Turla, Snake, Venomous Bear)
Threat Type: Cyber Espionage
Exploited Vulnerabilities: Unauthorized access to third-party command-and-control (C2) infrastructures
Malware Used: Kazuar, Tavdig, TwoDash, MiniPocket, Statuezy
Threat Score: High (8.5/10) – Due to its sophisticated exploitation of other threat actors' infrastructures, advanced malware deployment, and focus on military and governmental targets.
Last Threat Observation: December 12, 2024
Overview
Secret Blizzard, also known as Turla, Snake, or Venomous Bear, is a Russian state-sponsored cyber espionage group linked to the Federal Security Service (FSB). Active since at least 2004, Secret Blizzard has developed sophisticated cyber espionage tools for long-term intelligence collection on sensitive targets. The group is notorious for hijacking the infrastructure and tools of other threat actors to conduct its operations, effectively masking its activities and complicating attribution efforts.
For instance, since November 2022, Secret Blizzard has compromised the C2 infrastructure of a Pakistan-based espionage cluster known as Storm-0156, using their backdoors to deploy its own malware. Recent campaigns have targeted Ukrainian military entities, leveraging advanced malware strains such as Kazuar and Tavdig. Between March and April 2024, Secret Blizzard used Amadey bots to deploy the Tavdig backdoor against specifically selected target devices associated with the Ukrainian military.
This strategy allows Secret Blizzard to piggyback on existing infections, facilitating espionage activities while minimizing detection risks. Their focus on military and governmental targets, combined with sophisticated malware deployment, underscores the high risk associated with this group. Organizations, especially those in the defense sector, should remain vigilant and implement robust security measures to mitigate potential threats.
Key Details
- Delivery Method: Exploitation of compromised third-party infrastructures, including botnets like Amadey, to stealthily deploy custom malware payloads.
- Target: Military, governmental, and critical infrastructure organizations, with a strategic focus on Ukrainian defense systems.
- Functions:
- Initial Access: Gaining unauthorized access through spear-phishing campaigns and C2 infrastructure hijacking.
- Persistence: Installing backdoors like Kazuar for sustained system control.
- Reconnaissance: Deploying surveillance tools to gather intelligence on system configurations and sensitive data.
- Data Exfiltration: Extracting classified or sensitive data from compromised networks.
- Command and Control: Utilizing remote servers to manage infected devices and execute malicious commands.
- Obfuscation: Engaging in multi-layered obfuscation by leveraging other threat actors' tools and infrastructures to mislead attribution efforts.
Attack Vectors
Secret Blizzard gains unauthorized access to the command-and-control (C2) infrastructures of other threat actors, such as the Pakistan-based group Storm-0156. By compromising these infrastructures, Secret Blizzard deploys its own malware, including backdoors like Kazuar and Tavdig, onto systems already compromised by other actors. This strategy allows Secret Blizzard to piggyback on existing infections, facilitating espionage activities while minimizing detection risks.
Known Indicators of Compromise (IoCs)
- IP Addresses:
- 109.123.244[.]46
- 130.185.119[.]198
- 144.126.152[.]205
- 144.126.154[.]84
- 144.91.72[.]17
- 146.70.158[.]90
- 146.70.81[.]81
- 149.102.140[.]36
- 154.38.160[.]218
- 154.53.42[.]194
- 162.213.195[.]129
- 162.213.195[.]192
- 164.68.108[.]153
- 167.86.113[.]241
- 173.212.206[.]227
- 173.212.252[.]2
- 173.249.18[.]251
- 173.249.7[.]111
- 176.57.184[.]97
- 185.213.27[.]94
- 185.229.119[.]60
- 209.126.11[.]251
- 209.126.6[.]227
- 209.126.7[.]8
- 209.126.81[.]42
- 209.145.52[.]172
- 23.88.26[.]187
- 38.242.211[.]87
- 38.242.219[.]13
- 45.14.194[.]253
- 5.189.183[.]63
- 62.171.153[.]221
- 66.219.22[.]102
- 66.219.22[.]252
- 84.247.181[.]64
Mitigation and Prevention
- User Awareness: Conduct regular training to recognize phishing attempts and suspicious activities.
- Email Filtering: Implement advanced email filtering solutions to block malicious attachments and links.
- Antivirus Protection: Deploy reputable antivirus software with real-time scanning capabilities.
- Two-Factor Authentication (2FA): Enforce 2FA for all user accounts to enhance security.
- Monitor Logs: Regularly review system and network logs for unusual activities.
- Regular Updates: Ensure all software and systems are up-to-date with the latest security patches.
Risk Assessment
Secret Blizzard's tactics of leveraging other threat actors' infrastructures pose significant challenges to detection and attribution. Their focus on military and governmental targets, combined with sophisticated malware deployment, underscores the high risk associated with this group. Organizations, especially those in the defense sector, should remain vigilant and implement robust security measures to mitigate potential threats.
Conclusion
Secret Blizzard continues to evolve its espionage techniques, notably by exploiting the infrastructures of other threat actors to further its objectives. Organizations must adopt a proactive security posture, including continuous monitoring and timely patching, to defend against such sophisticated threats.
Sources:
- The Hacker News - Secret Blizzard Deploys Kazuar Backdoor in Ukraine Using Amadey Malware-as-a-Service
- InfoSecurity Magazine - Secret Blizzard Targets Ukrainian Military with Custom Malware