Cybercrime

Avast, French Police Remove Retadup Malware From 850,000 PCs

Cybersecurity firm Avast and French police have neutralized the Retadup malware on over 850,000 computers after taking control of its command and control (C&C) server.

<p><strong><span><span>Cybersecurity firm Avast and French police have neutralized the Retadup malware on over 850,000 computers after taking control of its command and control (C&C) server.</span></span></strong></p>

Cybersecurity firm Avast and French police have neutralized the Retadup malware on over 850,000 computers after taking control of its command and control (C&C) server.

Retadup is a worm that has been around since at least 2017. It has been used by cybercriminals to deliver information stealers, ransomware and cryptocurrency miners. In recent months, it was mainly used to install Monero cryptocurrency miners on devices located in Latin America.

Avast said it started closely monitoring the activities of the threat actor behind Retadup in March 2019. An analysis revealed that the C&C communication protocol used by the malware had a design flaw that could be exploited by someone with access to the C&C server to remove the malware from compromised machines.

After determining that the Retadup C&C infrastructure was mostly located in France, Avast reached out to the Cybercrime Fighting Center (C3N) of the French National Gendarmerie. The law enforcement agency obtained an image of the C&C server from the company providing hosting services to the cybercriminals, which allowed Avast to collect some data about the victims.

The company was only provided a C&C snapshot that did not contain any private information about victims, but there was enough data to determine that there were over 850,000 infected PCs, that a vast majority were located in Latin America, and that more than 85% of victims did not have any third-party security software installed. Peru accounted for the highest number of infections, followed by Venezuela, Bolivia, Mexico and Ecuador.

Avast’s investigation also revealed that the individual who likely developed Retadup created a Twitter account in April 2018 and publicly took credit for the malware after Trend Micro published a blog post describing the threat’s new variants and features. The Twitter account in question is still active today, but it hasn’t tweeted since April 2018.

After in July 2019 French police obtained approval from prosecutors to go after Retadup, the attackers’ C&C server was replaced with a server that Avast had set up to exploit the C&C protocol flaw.

“The disinfection server responded to incoming bot requests with a specific response that caused connected pieces of the malware to self-destruct,” Avast’s Jan Vojtěšek explained in a blog post on Wednesday.

Advertisement. Scroll to continue reading.

The FBI was also notified and helped take down some parts of the C&C infrastructure that were hosted in the United States. Avast said the cybercriminals lost control over their bots by July 8.

“Since it was the C&C server’s responsibility to give mining jobs to the bots, none of the bots received any new mining jobs to execute after this takedown. This meant that they could no longer drain the computing power of their victims and that the malware authors no longer received any monetary gain from mining,” Vojtěšek said.

Related: Andromeda Botnet to Die Slow, Painful Death

Related: Hamas-Linked Threat Actor’s Infrastructure Disrupted

Related: U.S. Disrupts Russian Botnet of 500,000 Hacked Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version