Dyreza

Dyreza is a trojan virus that was discovered in 2014. It was designed to target people who use online banking to extract sensitive data like login credentials. Dyreza trojan can spread through social engineering scams and email spams to deceive users into clicking links and opening attachments that contain malware. 

Upon gaining access to the victim’s device, Dyreza monitors their online banking activities while trying to access the user’s account for more sensitive information.

Forms of Dyreza malware

There are a ton of different forms of the Dyreza malware; below are a few examples:

  • Dyreza/Dyre is the first version of the Dyreza banking Trojan, which was first discovered in 2014. It targets online banking users and financial institutions.
  • Dyreza/Upatre is another form of Dyreza that was released in 2015 and is often shared through the Upatre downloader. This malware was the main distributor of the Dyreza Trojan into infected systems.
  • Dyreza/TrickBot is a popular banking Trojan that emerged in 2016. Later findings revealed that TrickBot and Dyreza shared similar codes, suggesting that TrickBot may have replicated and used some features or functionalities from Dyreza.
  • Dyreza/Feodo. Feodo, also called Bugat or Cridex, was a different but somehow related banking Trojan to Dyreza. The two types of malware were even noted to be shared as a pair, hence the Dyreza/Feodo term.