Dyre Authors Apparently Working on New Banking Trojan

594

Eduard Kovacs wrote an interesting post about Dyre Authors Apparently Working on New Banking Trojan that I would like to share.

At least one of the individuals involved in the development of the notorious Dyre (Dyreza) banking Trojan has apparently started working on a new piece of malware dubbed “TrickBot.”

In the past years, Dyre has infected hundreds of thousands of devices worldwide in an effort to steal sensitive information from the users of more than 1,000 banks and other organizations. However, Dyre activity ceased in mid-November 2015 and the timing suggested that it was likely related to a raid carried out by Russian authorities.

While some of the individuals involved in the development of Dyre might have been arrested, it is possible that one or more of the developers evaded authorities and launched a new project. Researchers at Fidelis Cybersecurity determined that the new TrickBot malwareappears to have a strong connection to Dyre.

TrickBot, first spotted by the security firm in September, has been observed targeting the customers of Australian banks, including ANZ, Westpac, St. George and NAB. TrickBot’s configuration file also includes the URL for the website of the Canadian Imperial Bank of Commerce (CIBC).

TrickBot has functions very similar to Dyre, but it seems to have been rewritten since the coding style is different. For instance, the new Trojan includes more C++ code, compared to Dyre, which mostly used C. Furthermore, TrickBot uses the Microsoft CryptoAPI instead of built-in functions for AES and SHA-256 hashing. Another difference is that unlike Dyre, which ran commands directly, TrickBot interfaces with the Task Scheduler through the COM standard for persistence.

According to Fidelis, the custom crypter used by the malware loader (TrickLoader) has also been leveraged by Vawtrak, Pushdo and Cutwail malware. The Cutwail spambot had often been used by the old Dyre gang in its spam operations, and it now appears that cybercriminals are trying to rebuild their Cutwail botnet.

The first TrickBot samples analyzed by researchers came with a single module designed for collecting system information from the infected device. A new module for browser injections was spotted in mid-October, but the webinjects appear to be in the testing phase.

“It is our assessment with strong confidence that there is a clear link between Dyre and TrickBot but that there is considerable new development that has been invested into TrickBot,” Fidelis researchers explained. “With moderate confidence, we assess that one of more of the original developers of Dyre is involved with TrickBot.” “

_____

Source:

Eduard Kovacs 

www.securityweek.com/dyre-authors-apparently-working-new-banking-trojan

Photo: GIGA Fix

Ad

No posts to display