Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dridex Trojan Uses New Tactic to Bypass User Account Control

A recently observed Dridex distribution campaign is leveraging a new UAC (User Account Control) bypass method, Flashpoint security researchers warn.

A recently observed Dridex distribution campaign is leveraging a new UAC (User Account Control) bypass method, Flashpoint security researchers warn.

Initially discovered in 2014, Dridex is considered the successor of the GameOver ZeuS (GoZ) malware, as it uses an improved version of GoZ’s peer-to-peer architecture to protect its command and control (C&C) server. Dridex has emerged as one of the most prevalent banking Trojan families out there, yet its recent activity has subsided compared to levels seen in 2014 and 2015.

A recently observed small distribution campaign targeting UK financial institutions was characterized by the use of a “previously-unobserved” Dridex UAC bypass that leverages recdisc.exe, a Windows default recovery disc executable. The malware was also observed loading malicious code via impersonated SPP.dll, and using svchost and spoolsrv to communicate to peers and first-layer C&C servers.

As usual, Dridex is being distributed through spam emails with attached Word documents that feature malicious macros designed to download and execute the malware. The initially dropped module was designed to download the main Dridex payload. After infection, the Trojan moves itself from the current location to the %TEMP% folder.

“After malware infection, the Dridex token grabber and webinject modules allow the fraud operators to quickly request any additional information that is required to subvert authentication and authorization challenges imposed by anti-fraud systems at financial institutions. The fraud operators are able to create a custom dialog window and query the infected victims for additional information as if it was sent from the bank itself,” Flashpoint Senior Intelligence Analyst Vitali Kremez explains.

On the infected machine, Dridex leverages the Windows default recovery disc executable recdisc.exe to load an impersonated SPP.dll and bypass the UAC protection on Windows 7. It does so because the platform automatically elevates the program, along with other applications white-listed for auto-elevation. Dridex leverages this feature to execute two commands on the computer.

To bypass UAC, Dridex creates a directory in WindowsSystem326886, then copies the legitimate binary from WindowsSystem32recdisc.exe to WindowsSystem326886. Next, it copies itself to %APPDATA%LocalTemp as a tmp file, and moves itself to WindowsSystem326886SPP.dll. The malware then deletes wu*.exe and po*.dll from WindowsSystem32, after which it executes recdisc.exe and loads itself as impersonated SPP.dll with administrative privileges.

The security researchers also discovered that the banking Trojan also communicates to peers on ports 4431-4433. In this specific campaign, the peers are other machines that Dridex has already enslaved, Flashpoint’s Kremez notes.

Advertisement. Scroll to continue reading.

Related: Dridex Banking Trojan Adopts Improved Encryption

Related: Dridex Trojan Returns From Summer Vacation

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.