Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Neverquest Trojan Ceases Operations

Despite being the most active malware in its category last year, the Neverquest banking Trojan has disappeared from the threat landscape over the past few months, in what could be a permanent departure, IBM security researchers say.

Despite being the most active malware in its category last year, the Neverquest banking Trojan has disappeared from the threat landscape over the past few months, in what could be a permanent departure, IBM security researchers say.

Also known as Vawtrak, Neverquest apparently took a dive after 32-year-old Russian national Stanislav Lisov, supposedly the malware’s author, was detained in January 2017. Even so, IBM argues that this alone shouldn’t have caused the Trojan’s disappearance from the threat landscape, given that Gozi and Dridex remained active even after their developers got arrested.

Neverquest was the second most active banking Trojan in 2015, when Dyre was at the top of financial malware charts, and took the leading position last year after Dyre disappeared. In late 2016, however, new Zeus variants that were rising in underground forums managed to push Neverquest down to second rank.

After starting 2017 in second place on the financial malware chart, the Trojan ended the first quarter last on the top 10 list, after its activity dropped rapidly. Neverquest’s modus operandi and the cybergang’s composition for committing fraud, coupled with the January arrest, influenced the recent drop in activity, IBM suggests.

First discovered in 2014 as a Gozi Trojan variation that had to battle Dridex and Dyre, Neverquest is linked to organized cybercrime groups such as 76 Service and the HangUp Team, IBM asserts. 

Focused on business banking and investment banking, the malware’s platform is believed to have supported geo-specific operators, with the malware calling home immediately after an infection with a specific ID to identify its campaign. This approach meant that the botnet was segmented into different campaigns, each with its specific configuration instructions.

“Neverquest, unlike the GootKit gang for example, is not one close-knit gang; it’s a service to the cybercrime elite. The minute Neverquest’s dubious collaborators saw law enforcement reach one of their trusted parties, they realized the FBI was already too close for comfort and dropped it like it was hot: campaigns delivering the Neverquest Trojan dropped considerably on Jan. 19, 2017, just a few days after Lisov’s arrest in Spain,” IBM’s Limor Kessem explains.

What remains to be seen, however, is whether Neverquest is gone for good or just taking a vacation of sorts, given its connection to longstanding cybercrime groups dating back to the year 2000. One possibility, IBM says, is that the group has decided to shift away from this malware to evade the attention from law enforcement. However, they could also consider reactivating it, modifying it, or even selling it to a different group.

Advertisement. Scroll to continue reading.

One threat to keep an eye on at the moment, IBM says, is the Sphinx Trojan, which has been rising rapidly and is expected to grow further before year’s end. Apparently, Neverquest was outsourcing distribution to the Moskalvzapoe Network, which switched to dropping Zeus Sphinx Trojan via Terdot in January.

Related: Suspected Russian Hacker Wanted by U.S. Jailed in Spain

Related: Vawtrak Banking Trojan Uses SSL Pinning, DGA

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.