Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Dyreza

Dyreza

(also Dyre)

Dyreza definition

Dyreza is a type of Trojan malware first discovered in 2014. Dyreza targeted online banking users and aimed to steal their financial information, such as login credentials and account numbers.

The Trojan typically spread through email spam campaigns, using social engineering techniques to trick users into opening malicious attachments or clicking on malicious links. Once infected, Dyreza would monitor the victim’s online banking activities and attempt to intercept login credentials and other valuable information.

See also: trojan, computer virus, banker trojan

Types of Dyreza malware

It’s important to note that these are just some of the variations of Dyreza malware.

  • Dyreza/Dyre is the original version of the Dyreza banking Trojan that emerged in 2014. It primarily targeted financial institutions and online banking users.
  • Dyreza/Upatre is a variant of Dyreza that emerged in 2015 and was often distributed through the Upatre downloader. Upatre was responsible for downloading and installing the Dyreza Trojan onto infected systems.
  • Dyreza/Feodo. Feodo, also known as Cridex or Bugat, was a separate banking Trojan that shared some similarities with Dyreza. In some instances, the two malware families were found to be distributed together, leading to the term Dyreza/Feodo.
  • Dyreza/TrickBot is another well-known banking Trojan that emerged in 2016. Some reports have indicated that Dyreza and TrickBot shared code similarities and that TrickBot may have incorporated some features or functionality from Dyreza.

Further reading

Ultimate digital security