Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Tracking & Law Enforcement

Alleged Creator of Svpeng Android Malware Arrested in Russia

A 25-year-old individual has been arrested by law enforcement authorities on suspicion of being the developer of Svpeng, an Android Trojan used by cybercriminals to target online banking customers, Russia’s Ministry of Internal Affairs reported on Saturday.

A 25-year-old individual has been arrested by law enforcement authorities on suspicion of being the developer of Svpeng, an Android Trojan used by cybercriminals to target online banking customers, Russia’s Ministry of Internal Affairs reported on Saturday.

In addition to the 25-year-old who is believed to be the malware’s creator, officers arrested four other individuals suspected of being part of a cybercriminal group that used the Trojan to steal money from bank accounts. The suspects are from Russia’s Chelyabinsk region, the ministry said in a report on its Russian-language website.

The Russian Interior Ministry’s Cybercrime Department “K,” which also took part in the takedown of the Simda botnet last week, said the suspects confessed to their crimes. They have been charged with theft, and creating, using and distributing malicious computer programs.

Officers seized computers, mobile phones, SIM cards, servers, media devices and payment cards during searches. A preliminary estimate shows that the cybercrooks caused damage worth more than 50 million rubles (nearly USD 1 million), the Interior Ministry said.

Investigators are now trying to determine if the suspects are involved in other similar cybercrime operations.

In a blog post published on Monday, Russia-based cyber security firm Group-IB, which assisted authorities in their investigation, reported that the crime ring, called “The Fascists,” named its malware management system “The fifth Reich.”

The existence of the Svpeng Trojan was first brought to light in July 2013 by Kaspersky Lab, whose products detect the threat as Trojan-SMS.AndroidOS.Svpeng.

In the summer of 2014, Kaspersky reported that while the Trojan’s main version was still primarily used to target Russians, a new variant of Svpeng had been targeting users in the United States and Europe. This new variant leveraged ransomware functionality to help its operators make money.

Advertisement. Scroll to continue reading.

According to Group-IB, the Russian cybercriminals first started stealing money from their victims’ accounts by using SMS banking. The malware intercepted all SMS messages on the infected phone and then used SMS banking to send commands for money transfers. The Trojan intercepted the payment confirmation codes to ensure that the transfer could be completed without raising suspicion.

The cybercrooks later started using phishing websites to trick users into handing over their credit card details. The malware was designed to open a new window on top of the regular Google Play interface, instructing users to enter their payment card data. The attackers’ server used an algorithm to ensure that the provided data was valid.

Researchers said the attackers then started collecting online banking login credentials. The malware monitored users’ activities and replaced the legitimate application with a phishing page when a targeted banking app was launched. By having access to usernames, passwords, and verification SMS messages sent by the banks, the fraudsters could easily access victims’ accounts and steal their money.

The malware was distributed with the aid of SMS messages containing a fake download link for Adobe Flash Player, Group-IB said.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

Daniel Kelley was just 18 years old when he was arrested and charged on thirty counts – most infamously for the 2015 hack of...

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.

Cybercrime

The FBI dismantled the network of the prolific Hive ransomware gang and seized infrastructure in Los Angeles that was used for the operation.

Ransomware

The Hive ransomware website has been seized as part of an operation that involved law enforcement in 10 countries.

Privacy

Employees of Chinese tech giant ByteDance improperly accessed data from social media platform TikTok to track journalists in a bid to identify the source...

CISO Strategy

The SEC filed charges against SolarWinds and its CISO over misleading investors about its cybersecurity practices and known risks.

Cybercrime

A global cyber espionage campaign has resulted in the networks of many organizations around the world becoming compromised after the attackers managed to breach...

Cybercrime

A look into recent cryptocurrency tracing and recovery operations by the FBI and UK’s Metropolitan Police