Retadup Worm Squashed After Infecting 850K Machines

Retadup Worm Squashed After Infecting 850K Machines
An operation involving French law enforcement, the FBI, and Avast forces Retadup to delete itself from victim machines.

Retadup, a malicious worm that infected more than 850,000 Windows machines, has been taken down by an international operation involving the French National Gendarmerie's Cybercrime Fighting Center (C3N), US Federal Bureau of Investigation, and security firm Avast.


The worm was first exposed by Trend Micro back in 2017, when it was spotted targeting Israeli hospitals and stealing information. A few months later, another Retadup variant was seen targeting industries and governments in South America. Two years later, Avast analysts are sharing details of a separate campaign in which victim machines were targeted with a cryptocurrency miner.


Avast researchers began to closely monitor Retadup activity in March 2019, when malicious Monero cryptocurrency miner XMRig caught their eye with its advanced abilities to bypass detection. Further investigation into the distribution of XMRig led them to Retadup, the worm being used to deliver XMRig to machines mostly in Spanish-speaking countries in Latin America.


Retadup primarily spreads by dropping malicious LNK files onto connected drives. It iterates over all connected drives where the assigned letter is not "c," goes through all the folders in the root folder of a selected drive, and for each one creates an LNK file to mimic the real folder and trick victims into clicking it. When executed, the malicious LNK file will run the malicious script. Neither Avast nor Trend Micro researchers have determined the infection vector for XMRig.


XMRig doesn't use all of a CPU's power when it mines cryptocurrency, says Avast malware researcher Jan Vojtesek. This helps it fly under the radar. Victims whose machines are running a fully powered ..

Support the originator by clicking the read the rest link below.