This article is more than 1 year old

SpyEye duo behind bank-account-emptying malware banged up

Billion-dollar Russian Trojan team in the tank for quarter of a century in the US

A two-man team responsible for spreading the SpyEye malware that caused more than a billion dollars in financial hardship is now starting extended sentences in American prisons.

The malware's author – Aleksandr Panin, 27, of Tver, Russia – was sent down for nine years and six months by United States District Court Judge Amy Totenberg in Georgia. Hamza Bendelladj, 27, of Tizi Ouzou, Algeria got 15 years for distributing the malware and running one of its command and control servers.

"It is difficult to overstate the significance of this case, not only in terms of bringing two prolific computer hackers to justice, but also in disrupting and preventing immeasurable financial losses to individuals and the financial industry around the world," said local US District Attorney John Horn.

"The outstanding work by our law enforcement partners, both domestically and internationally, as well as terrific cooperation from the private sector, serves as a blueprint on how to combat complex cyber-crime syndicates around the world."

Panin admitted to writing the SpyEye malware kit and selling it online for between $1,000 and $8,500 apiece on darknet hacking forums. The code soon surpassed the Zeus banking Trojan in distribution and effect. Once injected into system processes on a victim's Windows PC, SpyEye installs a rootkit to hide itself, slurps up the login details to online bank accounts, and siphons off cash. It has to be manually installed by a mark, who is usually tricked into thinking the program is a legit executable.

Initially Zeus and SpyEye were in conflict – so much so that the latter code had the option to search out and destroy the rival Trojan. But in 2011, the author of Zeus did a deal and passed the Zeus code to Panin, who integrated it into SpyEye.

Bendelladj's job was to sell the code online and hire out botnets to spread the infection. The FBI estimates he infected over half a million users with the code, and claims he set up websites selling browser plugins to increase the ease of emptying victims' bank accounts. He also ran a website called VCC.sc that sold credit card data.

One of the prime sales points for Bendelladj was the Darkode website, which was shut down in 2015 and led to multiple arrests. The FBI said information provided by Bendelladj was instrumental in shutting down the website – which may cause him some problems if he meets certain people in prison.

Bendelladj was cuffed by Thai cops at Suvarnabhumi Airport in Bangkok in January while on his way home to Algeria. Panin was picked up by US police on July 1, 2013 at Atlanta airport while returning to Russia after a holiday in the Dominican Republic.

Despite writing the code, Panin got a reduced sentence due to pleading guilty and negotiating a plea bargain with the authorities in which he waived his right to appeal the sentence. Bendelladj pleaded guilty, but refused a plea deal and can now appeal his sentence, although it would be unlikely to succeed. Both will be deported at the end of their sentences.

"Through these arrests and sentencing, the risk the public unknowingly faced from the threat posed by the imminent release of a new highly sophisticated version of SpyEye was effectively reduced to zero," said Britt Johnson, special agent in charge of the FBI's Atlanta Field Office.

"Furthermore, the arrests and sentences serve as a strong deterrent to future malware developers and their customers, regardless of where they are located." ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like