Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dyre Authors Apparently Working on New Banking Trojan

At least one of the individuals involved in the development of the notorious Dyre (Dyreza) banking Trojan has apparently started working on a new piece of malware dubbed “TrickBot.”

At least one of the individuals involved in the development of the notorious Dyre (Dyreza) banking Trojan has apparently started working on a new piece of malware dubbed “TrickBot.”

In the past years, Dyre has infected hundreds of thousands of devices worldwide in an effort to steal sensitive information from the users of more than 1,000 banks and other organizations. However, Dyre activity ceased in mid-November 2015 and the timing suggested that it was likely related to a raid carried out by Russian authorities.

While some of the individuals involved in the development of Dyre might have been arrested, it is possible that one or more of the developers evaded authorities and launched a new project. Researchers at Fidelis Cybersecurity determined that the new TrickBot malware appears to have a strong connection to Dyre.

TrickBot, first spotted by the security firm in September, has been observed targeting the customers of Australian banks, including ANZ, Westpac, St. George and NAB. TrickBot’s configuration file also includes the URL for the website of the Canadian Imperial Bank of Commerce (CIBC).

TrickBot has functions very similar to Dyre, but it seems to have been rewritten since the coding style is different. For instance, the new Trojan includes more C++ code, compared to Dyre, which mostly used C. Furthermore, TrickBot uses the Microsoft CryptoAPI instead of built-in functions for AES and SHA-256 hashing. Another difference is that unlike Dyre, which ran commands directly, TrickBot interfaces with the Task Scheduler through the COM standard for persistence.

According to Fidelis, the custom crypter used by the malware loader (TrickLoader) has also been leveraged by Vawtrak, Pushdo and Cutwail malware. The Cutwail spambot had often been used by the old Dyre gang in its spam operations, and it now appears that cybercriminals are trying to rebuild their Cutwail botnet.

The first TrickBot samples analyzed by researchers came with a single module designed for collecting system information from the infected device. A new module for browser injections was spotted in mid-October, but the webinjects appear to be in the testing phase.

“It is our assessment with strong confidence that there is a clear link between Dyre and TrickBot but that there is considerable new development that has been invested into TrickBot,” Fidelis researchers explained. “With moderate confidence, we assess that one of more of the original developers of Dyre is involved with TrickBot.”

Advertisement. Scroll to continue reading.

Related Reading: Zeus Banking Trojan Distributed via MSG Attachments

Related Reading: Ramnit Banking Trojan Resumes Activity

Related Reading: Gozi Banking Trojan Campaigns Target Global Brands

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.