2 min read

Russian creator of NeverQuest banking trojan pleads guilty in American court

Graham CLULEY

February 25, 2019

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Russian creator of NeverQuest banking trojan pleads guilty in American court

Stanislav Lisov, a 33-year-old Russian national, has admitted in a US court to being the mastermind behind the sophisticated NeverQuest banking trojan.

NeverQuest (also known as Vawtrak and Snifula) is a family of trojan horses that have been in circulation since 2012, generating a significant amount of income for its creator by gaining unauthorised access to online bank accounts.

Victims would have their computers infected by a variety of methods – such as poisoned email attachments (such as Word documents or .ZIP files) claiming to be related to failed package deliveries, or by visiting websites harbouring malicious Flash redirection code that would take their browsers to third-party pages containing the Angler Exploit kit that would then drop NeverQuest onto their systems.

The trojan made money for its creator by intercepting victims’ online banking activities, and then using the stolen credentials in combination with their hijacked PC to make fraudulent bank transfers.

The sophisticated malware was capable of bypassing two-factor authentication (2FA) security systems by injecting additional code into webpages. Even if you used an online bank of which NeverQuest was previously unaware, the malware would spot the use of banking terminology (such as “IBAN”) on webpages, download the entire webpage’s contents so new web injects could be created to steal funds from other banking customers in the future.

But NeverQuest didn’t limit itself purely to bank account credentials. It also scooped up the login credentials, and security questions and answers, from a wide variety of websites from users’ infected computers. Usernames and passwords for sites such as Facebook, Twitter, and MailChimp were harvested by the malware.

To achieve all this, NeverQuest was supported by a network of servers which were used to send instructions to compromised PCs, and received stolen data.

The FBI, predictably, were interested in identifying those responsible, and worked alongside Interpol to apprehend Stanislav Lisov.

Lisov was eventually arrested by Spanish police while he was on vacation in January 2017, returning his rental car at Barcelona airport.

His arrest angered Russian authorities who had not been informed in advance, and described his apprehension as “international kidnapping.” The Russian secret service were clearly upset that a talented malware author was caught without their approval.

But despite Moscow’s disappointment, Lisov was extradited to the United States in August 2017, and last week pleaded guilty to his crimes.

“As he admitted today, Stanislav Vitaliyevich Lisov used malware to infect victims” computers, obtain their login credentials for online banking accounts, and steal money out of their accounts,” said US Attorney Geoffrey S. Berman. “This type of cybercrime extends across borders, poses a malicious threat to personal privacy, and causes widespread financial harm. For his audacious crime, this Russian hacker now faces justice in an American court.”

Lisov is scheduled to be sentenced on June 27 2019, and faces a maximum five year prison sentence.

tags


Author


Graham CLULEY

Graham Cluley is an award-winning security blogger, researcher and public speaker. He has been working in the computer security industry since the early 1990s.

View all posts

You might also like

Bookmarks


loader