Skip to main content

Although the Gameover Zeus botnet and Cryptolocker ransomware have been disrupted, it is still too early for a victory celebration. First, the two week deadline expires on June, 17th, leaving just one week left before cybercriminals could regain control of their botnet. Second, stories of the Gameover Zeus and Cryptolocker campaign have already spawned a number of copycats, also among mobile malware writers.

Last Sunday, June 8th, Kaspersky Lab detected a mobile Trojan now operating in the USA and UK, called Svpeng, which combines the functionality of financial malware with ransomware capabilities. This is the first time that Svpeng, a famous money stealing mobile Trojan in Russia, has turned its attention to other markets.

For now, this piece of malware, allegedly of Russian origin, does not steal credentials, but it is only a matter of time, since Svpeng is just a modification of a well-known Trojan that operates in Russia and is used mainly for money stealing. Additionally the Trojan’s code contains some mentions of the Cryptor method which was not used yet, so it is likely that soon it will be utilized for file encryption. In this case Svpeng will become the second most well-known mobile malware, with such functionality after Pletor, which appeared in the wild in May 2014.

The Trojan checks a user’s phone for a list of certain financial applications –probably more for future usage, when it starts stealing login/password of online banking as it does now among Russian banks accounts. English-language Svpeng currently checks the following applications presence on a victim’s device:

  • USAA Mobile
  • Citi Mobile
  • Amex Mobile
  • Wells Fargo Mobile                         
  • Bank of America Mobile Banking
  • TD App
  • Chase Mobile                             
  • BB&T Mobile Banking
  • Regions Mobile

Then it locks the screen of the mobile device with the imitation of an FBI penalty notification letter and demands $200 in the form of Green Dot’s MoneyPak cards. 

Today we see that more than 91% of attacks target English-language users based in U.S. and UK. The other 9% targets India, Germany and Switzerland. Soon it could reach other English-speaking countries and even other languages.

“It is Impossible to repel an attack of American Svpeng if a mobile device doesn’t have a security solution – the malware will block the device completely, not separate files as Cryptolocker did. If it happens to you, you can do almost nothing. The only hope for unlocking the device is if it was already rooted before it was infected. Then it could be unlocked without deleting the data. One more option is to remove the Trojan, if your phone wasn’t rooted is to boot into “Safe Mode” and erase all data on the phone only, while SIM and SD cards will stay untouched and uninfected”,  says Roman Unuchek, Senior Malware Analyst at Kaspersky Lab.

Kaspersky Lab products detects Svpeng as Trojan-Banker.AndroidOS.Svpeng.a.
 
Kaspersky Lab security solutions for home and corporate users contain a range of technologies to prevent different types of malware attacks including those designed to steal confidential and financial data, or encrypt important files in order to ransom money.

More information can be found at securelist.com.

Kaspersky Lab detects mobile Trojan Svpeng: Financial malware with ransomware capabilities now targeting U.S. users

Although the Gameover Zeus botnet and Cryptolocker ransomware have been disrupted, it is still too early for a victory celebration
Kaspersky Logo