Russia’s LitterDrifter USB Worm Spreads Beyond Ukraine


A recently identified USB worm attributed to the Russia-linked advanced persistent threat (APT) group Gamaredon appears to have spread beyond Ukraine, its likely intended target, cybersecurity firm Check Point reports.

Also tracked as Armageddon, Aqua Blizzard, Primitive Bear, Shuckworm, and Trident Ursa, and active for at least a decade, Gamaredon mainly focuses on Ukrainian entities, such as government employees, journalists, and military personnel.

Members of the APT were previously identified as employees of Russia’s Federal Security Service (FSB), but Gamaredon was also involved in hack-for-hire activities.

The group has been observed changing tactics and tools to ensure successful compromise of Ukrainian targets and to maintain persistent access to their networks, and the recently identified self-propagating USB work dubbed LitterDrifter appears to be one such tool.

Written in VBScript, the malware contains two main functions, to automatically spread to other USB drives and to communicate with a flexible set of command-and-control (C&C) servers. However, it can also execute payloads received from the C&C.

Before establishing communication with the server, LitterDrifter checks if the machine is infected, and retrieves a configuration file if not. C&C communication is performed using a custom user-agent containing information about the infected system.

According to Check Point, Gamaredon’s infrastructure remains flexible and volatile, with domains used as placeholders for the IP addresses used as C&C servers, and with IP addresses operational for roughly 28 hours, except for the active C&C, which changes several times a day.

Gamaredon, Check Point notes, continues to focus on Ukraine, but potential LitterDrifter infections were observed in other countries and regions as well, including the US, Chile, Germany, Hong Kong, Poland, and Vietnam, indicating that the worm has spread beyond its intended targets.

Advertisement. Scroll to continue reading.

“LitterDrifter doesn’t rely on groundbreaking techniques and may appear to be a relatively unsophisticated piece of malware. However, this same simplicity is in line with its goals, mirroring Gamaredon’s overall approach. This method has demonstrated considerable effectiveness, as evidenced by the group’s sustained activities in Ukraine,” Check Point concludes.

Related: US Sanctions Several Entities Aiding Russia’s Cyber Operations

Related: Russian Hackers Using USB-Spreading Malware in Attacks on Ukrainian Government, Military

Related: Pro-Russian Group DDoS-ing Governments, Critical Infrastructure in Ukraine, NATO Countries



Source link