Thursday, March 28, 2024

Sophisticated Cryptocurrency Mining RETADUP Worm Goes Polymorphic to Evade Detection by Security Scanners

A new variant of cryptocurrency mining RETADUP worm found shifted to AutoHotKey version an open source windows programming language that used for creating hotkeys.

It allows users to automate repetitive tasks such as keyboard shortcuts, macros, and automation software.

This new variant of RETADUP Worm detected by Trend Micro, with their further analysis based on the C&C servers it matches to other samples and threat actors behind RETADUP had a history of cybercriminal cryptocurrency mining malware attacks.

New RETADUP Variant

RETADUP AutoHotKey resembles in a number of way’s to it previous AutoIt variant in techniques such as propagation, evasion&detection, and in the deployment of malicious Monero miner.

Researchers said “AutoHotKey is most likely because of its novelty as a scripting language. This entails the lack of known or prevalent tools that can actively detect and analyze malware written in AutoHotKey”.

RETADUP
RETADUP Versions
But still few of the new variant components using AutoIt, with the new version they used some form of obfuscation and polymorphism to help evade detection and the previous AutoIt-based variants don’t have this feature.

Attackers used AutoHotKey interpreter in propagation to run the malicious script, so if the system doesn’t have autokey it will be dropped and installed automatically. TrendMicro Published a detailed analysis report.

Similar to the previous versions AutoHotKey variant is also a botnet that downloads additional components from the command-and-control servers. When compared to the previous version it has slight changes with the networking part.

As like the previous versions of RETADUP it has AutoIt-compiled scripts that contain the Monero Miner XMRIG embedded binary file that injects directly into the memory of the following process.

Notepad.exe
Explorer.exe
SYSWOW64\wuapp.exe
SYSWOW64\svchost.exe
System32\wuapp.exe
System32\svchost.exe

Starting from 2018 cyber threat landscape shifted from Ransomware to Cryptocurrency mining attacks, attackers targeted a variety of web portals, Android devices, and variety of servers. Even the Ransomware and malware authors started to make their code by adding cryptocurrency miners because it becomes their strategy to maximize their profit.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles