Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dyre Banking Trojan Uses Worm to Spread Via Microsoft Outlook

Researchers at Trend Micro have identified a new variant of the financial malware known as Dyre (Dyreza). The threat now targets a larger number of banks and uses some noteworthy propagation and evasion techniques.

Researchers at Trend Micro have identified a new variant of the financial malware known as Dyre (Dyreza). The threat now targets a larger number of banks and uses some noteworthy propagation and evasion techniques.

In the past months, cybercriminals used the Cutwail spambot to distribute Dyre. However, the new variant spotted by Trend Micro uses a more interesting propagation technique.

The attack starts with a spam email containing the Upatre downloader disguised as a fax or the details of a package delivery. Once executed, Upatre downloads the new Dyre variant, which in turn downloads a wom detected by Trend Micro as WORM_MAILSPAM.XDP.

The worm uses the Microsoft Outlook email client installed on compromised devices to send out spam emails with the Upatre downloader attached to them. The malware leverages Outlook’s msmapi32.dll library to complete the task.

“The attached UPATRE malware then downloads DYRE and the cycle repeats. This technique makes DYRE automatically generate spammed emails even faster with the help of its infected users,” Trend Micro Threat Response Engineer Michael Marcos explained in a blog post.

It’s worth noting that the worm doesn’t send spam emails to the victim’s contacts. Instead it uses email addresses obtained from a command and control (C&C) server. Once the emails are sent, the worm deletes itself, the security firm said.

Initially, Dyre was designed to steal information from a total of 206 websites, but this new version targets 355 sites. Most of the recently added websites belong to banks and Bitcoin wallets.

In January, 68% of the Dyre infections spotted by Trend Micro were in the United States, followed by Canada (10%) and Chile (4%).

Advertisement. Scroll to continue reading.

Researchers also noticed some interesting new evasion techniques, such as the use of SSL to protect C&C communications.

Dyre is designed to connect to C&C servers whose address is hard-coded in the binary. If that fails, the threat attempts to connect to a URL provided by the malware’s domain generation algorithm (DGA). The DGA, which generates URLs on various top-level domains (cc, ws, to, in, hk, cn, tk, and so), is similar to the one of Downad/Conficker.

The malware can also connect to a hard-coded address on the Invisible Internet Project (I2P), an anonymity network used by the online drug marketplace Silk Road Reloaded and the CryptoWall 3.0 ransomware.

Last week, Symantec reported that cybercriminals had been using the Cutwail botnet for short-duration, high-volume spam runs. Each of the attacks lasted only a few minutes, but millions of spam emails had been sent out each time.

The emails contained links that pointed to a malicious website set up to serve a variant of Dyre. In some cases, victims were redirected to a phishing page instead of the malware-serving site.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.