WORM_RETADUP.B

 Analysis by: Cris Nowell Pantanilla

 ALIASES:

Application.Miner.AF(BitDefender)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Via physical/removable drives

This Worm arrives via removable drives.

It executes commands from a remote malicious user, effectively compromising the affected system.

It retrieves specific information from the affected system.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

249,713 bytes

File Type:

AU3

Memory Resident:

Yes

Initial Samples Received Date:

04 Jul 2017

Payload:

Connects to URLs/IPs, Downloads files, Collects system information, Drops files

Arrival Details

This Worm arrives via removable drives.

Installation

This Worm drops the following component file(s):

  • C:\newcpuspeed\BlackJocker-rad12345.rar
  • C:\newcpuspeed\cpuage.tnt
  • C:\newcpuspeed\cpufix.exe
  • C:\newcpuspeed\cpuspeed.tnt ← detected as WORM_RETADUP.D
  • C:\newcpuspeedcheck\BlackJocker-rad12345.rar
  • C:\newcpuspeedcheck\cpuage.tnt
  • C:\newcpuspeedcheck\cpufix.exe
  • C:\newcpuspeedcheck\cpuspeed.tnt ← detected as WORM_RETADUP.D

It creates the following folders:

  • C:\newcpuspeed\workers
  • C:\newcpuspeed
  • C:\newcpuspeedcheck

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
CpuOptimizer = "C:\newcpuspeed\Cpufix.exe "C:\newcpuspeed\cpuage.tnt""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Checkcpu = "C:\Windows\system32\cmd.exe /c start C:\newcpuspeed\Cpufix.exe

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
CpuOptimizer = "C:\newcpuspeed\Cpufix.exe "C:\newcpuspeed\cpuage.tnt""

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
Checkcpu = "C:\Windows\system32\cmd.exe /c start C:\newcpuspeed\Cpufix.exe

Other System Modifications

This Worm adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = 0

(Note: The default value data of the said registry entry is 1.)

Propagation

This Worm creates the following folders in all removable drives:

  • {Drive}:\AntiUsbShortCut
  • {Drive}:\newcpuspeedtest

Backdoor Routine

This Worm executes the following commands from a remote malicious user:

  • Sleep
  • Exit the malware
  • Install miner
  • Start miner
  • Close miner
  • Execute in cmd
  • Update
  • Receive a url
  • Download a file

Information Theft

This Worm retrieves the following information from the affected system:

  • OS Version
  • OS Architecture
  • OS Language
  • OS Build
  • OS ServicePack
  • Homedrive
  • Computer name
  • Username
  • Number of processors
  • Check for existence of process:cpuchecker.exe
  • Check for existence of window:systemantimalwarecheck

Other Details

This Worm connects to the following website to send and receive information:

  • http://{random values}.{BLOCKED}e.com:8090
  • http://{BLOCKED}othere.publicvm.com
  • http://{BLOCKED}othere.publicvm.com:3333
  • http://{BLOCKED}othere.publicvm.com:8090
  • http://{BLOCKED}miner.newblackage.com
  • http://{BLOCKED}miner.newblackage.com:4444
  • http://{BLOCKED}miner.newblackage.com:8090

NOTES:

This worm drops the following files on removable drives:

  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AntiShortCut.lnk
  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AntiUsb.exe
  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AntiUsbShortCut.zip
  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AntiUsbShortCut.lnk
  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AntiUsbWorm.zip
  • {Drive}:\AntiUsbShortCut\AntiUsbShortCut\AutoIt3.exe
  • {Drive}:\{folder}\Downloads.lnk

Anti-analysis Techniques

It checks the existence of AV products and analysis tools:

  • avp.exe
  • tcpview.exe
  • kavmm.exe
  • vmacthlp.exe
  • snxhk.dll
  • tracer.dll
  • SbieDll.dll
  • api_log.dll
  • dir_watch.dll
  • dbghelp.dll
  • monitornet.dll
  • cuckoo
  • SandCastle
  • sandbox
  • tracer.dll
  • tracer.dll
  • tracer.dll

It checks if the following processes related to sandbox exists:

  • VBoxService.exe
  • VBoxTray.exe
  • guninraik.exe
  • VMwareUser.exe
  • VMwareUser.exe
  • VMwareUser.exe
  • VMwareService.exe
  • VMwareUser.exe
  • FortiTracer.exe
  • vmtoolsd.exe
  • vmtoolsd.exe
  • BehaviorDumper.exe
  • FakeHTTPServer.exe
  • FakeServer.exe

Checks script filenames if containing the strings below:

  • artifact
  • sample
  • .

Checks folder where it is being executed:

  • C:\virus
  • C:\

Checks if the following folders exist:

  • C:\CWSandbox\
  • C:\Python26\
  • C:\cuckoo\

Checks Virtual Machines:

  • Bochs
  • innotek
  • VMware

Checks for the following window:

  • systemantimalwarebyrad

If any of the above is confirmed, the script will not continue.

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.512.02

FIRST VSAPI PATTERN DATE:

04 Jul 2017

VSAPI OPR PATTERN File:

13.513.00

VSAPI OPR PATTERN Date:

05 Jul 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • CpuOptimizer = "C:\newcpuspeed\Cpufix.exe "C:\newcpuspeed\cpuage.tnt""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Checkcpu = "C:\Windows\system32\cmd.exe /c start C:\newcpuspeed\Cpufix.exe
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • CpuOptimizer = "C:\newcpuspeed\Cpufix.exe "C:\newcpuspeed\cpuage.tnt""
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • Checkcpu = "C:\Windows\system32\cmd.exe /c start C:\newcpuspeed\Cpufix.exe

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • C:\newcpuspeed
  • C:\newcpuspeedcheck
  • C:\newcpuspeed\workers

Step 5

Scan your computer with your Trend Micro product to delete files detected as WORM_RETADUP.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.