Since mid-2014, cybercriminals have used large distribution campaigns to infect millions of machines with the Dyre Trojan, a massively distributed malware. First identified in June 2014 as a malware that primarily steals banking credentials, Dyre has undergone many changes in a very short period. In September 2014, a variant of the Trojan was used to target business data by capturing employees’ credentials when they logged into SalesForce.com. Another variant now uses some noteworthy propagation and evasion techniques.

Machines compromised by Dyre are at risk of credential theft and other types of threats. Since Dyre can receive new operational commands from the command-and-control (C&C) server, it can be used to target different organizations or download and install additional malware. This combination of capabilities makes Dyre a very dangerous advanced persistent threat (APT) tool.

New Variant of Dyre Trojan Spreads Malware Using Victims’ MS Outlook Client

A new variant of the Dyre Trojan was recently discovered by researchers at Trend Micro. This Dyre variant hijacks Microsoft Outlook to spread the Upatre downloader and infect more users with malware. The attack starts with a spam or spear phishing email disguised as a fax or package delivery details that includes the Upatre downloader. Examples of the spear phishing emails as provided in the Trend Micro blog are shown below:

After the Upatre payload is delivered to the machine, it contacts a C&C server and delivers the Dyre payload. Dyre then contacts a C&C server and downloads a worm that was detected by Trend Micro and identified as WORM_MAILSPAM.XDP. The worm then uses the Microsoft Outlook email client installed on victims’ devices to send out spear phishing emails with Upatre attached. Then, the cycle repeats. Once the emails are sent, the worm deletes itself so no evidence is left on the machine.

An interesting point is that while the worm compromises the victim’s Microsoft Outlook email client, it doesn’t send spam emails to the victim’s contacts. Instead, it gets the email list from the C&C server to select recipients, subject line and message content.

Dyre Trojan Incorporates New Evasion Techniques

Dyre’s evasion techniques, which are designed to help the malware bypass enterprise security controls and remain stealthy on the victim’s machine, are being constantly developed. New evasion techniques added to Dyre include the use of Secure Socket Layers to protect C&C communications, for example. Additionally, a mechanism that enables the Dyre Trojan to find an alternate C&C was added to the Trojan just in case the hard-coded C&Cs aren’t available. This mechanism uses a domain generation algorithm to generate URLs on various top-level domains (cc, ws, to, in, hk, cn, tk and so), similar to the mechanism used by Downad/Conficker malware.

Massively Distributed APT Malware a Dangerous Emerging Threat

Previous blog posts have explained how the Dyre Trojan became a massively distributed APT malware. The following are the general characteristics of massively distributed APT malware:

  • Off-the-shelf malware, not custom-designed for a specific target;
  • Massively distributed by cybercriminals using spear phishing campaigns, watering hole attacks and other distribution techniques;
  • Can be used in APT-style attacks if given certain operational instructions.

The use of massively distributed malware lets cybercriminals take advantage of millions of machines already infected with the Dyre Trojan, extending their reach by having the Trojan further distribute itself. Since the Trojan acts on instructions provided in the configuration file, new configurations can be used to point it at new targets.

According to IBM Security Trusteer research, an average of 1 in 500 machines in the world is infected with massively distributed APT malware. According to Trusteer’s services team, it discovers massively distributed APT malware such as Dyre and Citadel in virtually every customer environment it works with. It is no longer a question of whether machines will become infected; there is a high likelihood systems in your organization are already infected.

Protecting Against Dyre and Other Types of Massively Distributed APT Malware

IBM Trusteer’s endpoint protection solutions, IBM Security Trusteer Apex Advanced Malware Protection™ and IBM Security Trusteer Rapport, can provide extensive protection against massively distributed APT malware families, including Dyre, Citadel, Zeus, SpyEye and Shylock. These IBM Trusteer solutions can detect, mitigate and remediate such malware infections. Moreover, the Trusteer Apex and Trusteer Rapport solutions can stop future infections and prevent endpoints from being compromised by applying integrated, multilayered defenses that break the threat life cycle. IBM Trusteer threat research is based on dynamic intelligence feeds from more than 100 million protected endpoints and translates into security updates that are automatically sent to protected endpoints.

Read the white paper: Proactive response to today’s advanced persistent threats

More from Advanced Threats

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Black Hat 2022 Sneak Peek: How to Build a Threat Hunting Program

4 min read - You may recall my previous blog post about how our X-Force veteran threat hunter Neil Wyler (a.k.a “Grifter”) discovered nation-state attackers exfiltrating unencrypted, personally identifiable information (PII) from a company’s network, unbeknownst to the security team. The post highlighted why threat hunting should be a baseline activity in any environment. Before you can embark on a threat hunting exercise, however, it’s important to understand how to build, implement and mature a repeatable, internal threat hunting program. What are the components…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today