Since mid-2014, cybercriminals have used large distribution campaigns to infect millions of machines with the Dyre Trojan, a massively distributed malware. First identified in June 2014 as a malware that primarily steals banking credentials, Dyre has undergone many changes in a very short period. In September 2014, a variant of the Trojan was used to target business data by capturing employees’ credentials when they logged into SalesForce.com. Another variant now uses some noteworthy propagation and evasion techniques.

Machines compromised by Dyre are at risk of credential theft and other types of threats. Since Dyre can receive new operational commands from the command-and-control (C&C) server, it can be used to target different organizations or download and install additional malware. This combination of capabilities makes Dyre a very dangerous advanced persistent threat (APT) tool.

New Variant of Dyre Trojan Spreads Malware Using Victims’ MS Outlook Client

A new variant of the Dyre Trojan was recently discovered by researchers at Trend Micro. This Dyre variant hijacks Microsoft Outlook to spread the Upatre downloader and infect more users with malware. The attack starts with a spam or spear phishing email disguised as a fax or package delivery details that includes the Upatre downloader. Examples of the spear phishing emails as provided in the Trend Micro blog are shown below:

After the Upatre payload is delivered to the machine, it contacts a C&C server and delivers the Dyre payload. Dyre then contacts a C&C server and downloads a worm that was detected by Trend Micro and identified as WORM_MAILSPAM.XDP. The worm then uses the Microsoft Outlook email client installed on victims’ devices to send out spear phishing emails with Upatre attached. Then, the cycle repeats. Once the emails are sent, the worm deletes itself so no evidence is left on the machine.

An interesting point is that while the worm compromises the victim’s Microsoft Outlook email client, it doesn’t send spam emails to the victim’s contacts. Instead, it gets the email list from the C&C server to select recipients, subject line and message content.

Dyre Trojan Incorporates New Evasion Techniques

Dyre’s evasion techniques, which are designed to help the malware bypass enterprise security controls and remain stealthy on the victim’s machine, are being constantly developed. New evasion techniques added to Dyre include the use of Secure Socket Layers to protect C&C communications, for example. Additionally, a mechanism that enables the Dyre Trojan to find an alternate C&C was added to the Trojan just in case the hard-coded C&Cs aren’t available. This mechanism uses a domain generation algorithm to generate URLs on various top-level domains (cc, ws, to, in, hk, cn, tk and so), similar to the mechanism used by Downad/Conficker malware.

Massively Distributed APT Malware a Dangerous Emerging Threat

Previous blog posts have explained how the Dyre Trojan became a massively distributed APT malware. The following are the general characteristics of massively distributed APT malware:

  • Off-the-shelf malware, not custom-designed for a specific target;
  • Massively distributed by cybercriminals using spear phishing campaigns, watering hole attacks and other distribution techniques;
  • Can be used in APT-style attacks if given certain operational instructions.

The use of massively distributed malware lets cybercriminals take advantage of millions of machines already infected with the Dyre Trojan, extending their reach by having the Trojan further distribute itself. Since the Trojan acts on instructions provided in the configuration file, new configurations can be used to point it at new targets.

According to IBM Security Trusteer research, an average of 1 in 500 machines in the world is infected with massively distributed APT malware. According to Trusteer’s services team, it discovers massively distributed APT malware such as Dyre and Citadel in virtually every customer environment it works with. It is no longer a question of whether machines will become infected; there is a high likelihood systems in your organization are already infected.

Protecting Against Dyre and Other Types of Massively Distributed APT Malware

IBM Trusteer’s endpoint protection solutions, IBM Security Trusteer Apex Advanced Malware Protection™ and IBM Security Trusteer Rapport, can provide extensive protection against massively distributed APT malware families, including Dyre, Citadel, Zeus, SpyEye and Shylock. These IBM Trusteer solutions can detect, mitigate and remediate such malware infections. Moreover, the Trusteer Apex and Trusteer Rapport solutions can stop future infections and prevent endpoints from being compromised by applying integrated, multilayered defenses that break the threat life cycle. IBM Trusteer threat research is based on dynamic intelligence feeds from more than 100 million protected endpoints and translates into security updates that are automatically sent to protected endpoints.

Read the white paper: Proactive response to today’s advanced persistent threats

More from Advanced Threats

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today