An operation involving French law enforcement, the FBI, and Avast forces Retadup to delete itself from victim machines.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 29, 2019

4 Min Read

Retadup, a malicious worm that infected more than 850,000 Windows machines, has been taken down by an international operation involving the French National Gendarmerie's Cybercrime Fighting Center (C3N), US Federal Bureau of Investigation, and security firm Avast.

The worm was first exposed by Trend Micro back in 2017, when it was spotted targeting Israeli hospitals and stealing information. A few months later, another Retadup variant was seen targeting industries and governments in South America. Two years later, Avast analysts are sharing details of a separate campaign in which victim machines were targeted with a cryptocurrency miner.

Avast researchers began to closely monitor Retadup activity in March 2019, when malicious Monero cryptocurrency miner XMRig caught their eye with its advanced abilities to bypass detection. Further investigation into the distribution of XMRig led them to Retadup, the worm being used to deliver XMRig to machines mostly in Spanish-speaking countries in Latin America.

Retadup primarily spreads by dropping malicious LNK files onto connected drives. It iterates over all connected drives where the assigned letter is not "c," goes through all the folders in the root folder of a selected drive, and for each one creates an LNK file to mimic the real folder and trick victims into clicking it. When executed, the malicious LNK file will run the malicious script. Neither Avast nor Trend Micro researchers have determined the infection vector for XMRig.

XMRig doesn't use all of a CPU's power when it mines cryptocurrency, says Avast malware researcher Jan Vojtesek. This helps it fly under the radar. Victims whose machines are running a fully powered cryptominer will notice their machines slow down, he explains. The malware also avoids mining when taskmgr.exe is running, so it's difficult to detect raises in CPU usage.

In addition to XMRig, researchers noticed instances of Retadup distributing Stop ransomware and Arkei password stealer. The ransomware seemed to be a "test trial," Vojtesek says. "They probably were trying to figure out how much they could make from ransomware."  

Closer analysis of Retadup showed its command-and-control (C2) communication infrastructure was "quite simple," Vojtesek explains in a report. Analysts identified a design flaw in the C2 protocol that enabled them to remove Retadup from infected machines if they assumed control over the C2 server, he explains. By doing this, they could purge XMRig from victims' devices without asking them to do anything. They'd simply need to connect to the server to destroy the threat.

Setting Up the Takedown
Because most of Retadup's C2 infrastructure was located in France, Avast contacted the French National Gendarmerie to share their research and proposed disinfection strategy of abusing the flaw in the C2 server to neutralize the attack campaign.

"We spent some time analyzing the threat," Vojtesek says. "Only after we were confident it could actually be disinfected, and we had a solid plan on how to carry out the disinfection, then we contacted them."

While French law enforcement presented the strategy to the prosecutor, Avast continued to analyze Retadup. Researchers tested the disinfection process, discussed potential risks, and reviewed a snapshot of the C2 server's disk obtained by the Grandarmerie that did not contain victims' data. Attackers sent a great deal of data about infected to the machines to the C2 server; researchers learned the exact amount of infections and geographical locations.

The teams got the go-ahead to launch their disinfection operation in July 2019 and replaced the malicious C2 server with a "disinfection server" that made connected instances of Retadup self-destruct. When bots connected to the server, the disinfection server responded and destroyed. So far it has neutralized more than 850,000 devices that connected to the attackers' C2 server.

Some parts of the C2 infrastructure were located in the US, so the Gendarmerie alerted the FBI, which took those down. By July 8, Retadup's authors no longer had control over the malware. Because infected machines received orders from the C2 server, they no longer had new jobs, meaning they were unable to continue stealing victims' power to fuel their monetary gain.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Fuzzing 101: Why Bug-Finders Still Love It After All These Years."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights