Dyre Malware Analysis

Dyre, also known as Dyreza, is a banking Trojan that was first seen around June 2014. With the combination of its ability to steal login credentials by browser hooking and bypassing SSL, its man-in-t...
Published Nov 11, 2014
Version 1.0

Was this article helpful?