Lordfenix: 20-year-old Brazilian has written 100 banking trojan

Trend Micro has identified Lordfenix, a student that created more than 100 different banking Trojans and other malicious tools, since April 2013.

Security experts at Trend Micro have identified a 20-year-old Brazilian student which has developed and distributed more than 100 Banking malware. The young cyber criminal, which used the pseudonym of ‘Lordfenix’, ‘Hacker’s Son’ and ‘Filho de Hacker’, was selling each banking trojan for around US$300 since 2013.

Trend Micro reported that the student started his activity by attending principal hacking forums, where he found the collaboration of other malware authors.

“A 20-year-old college student whose underground username is Lordfenix has become one of Brazil’s top banking malware creators. Lordfenix developed his underground reputation by creating more than a hundred online banking Trojans, each valued at over US$300. Lordfenix is the latest in a string of young and notorious solo cybercriminals we’re seeing today.” Trend Micro says

Over the time Lordfenix has “grown quite confident in his skills” and incremented his business by developing custom-malware for his clients.

“Based on our research, Lordfenix has created more than 100 different banking Trojans, not including his other malicious tools, since April 2013,” Trend Micro added. “With each Trojan costing around R$1,000 (roughly $320), this young cybercriminal channeled his talent in programming into a lucrative, illegal venture.”

Lordfenix has begun by offering free versions of fully-functional Banking Trojan source code on the underground forum, the free version was working to target customers of four Brazilian banks including Bank of Brazil, Caixa, and HSBC Brazil. The model of sale was simple as efficient, Lordfenix offered further customization of the banking trojan to target other financial institutions.

Lordfenix has since continued to develop and sell banking Trojans, one of which we detect as TSPY_BANKER.NJH. This Trojan is able to identify when a user types any of its target banks’ URLs. Among these targets are Banco de Brasil, Caixa, and HSBC Brasil.” continues Trend Micro.

Across the time Lordfenix has improved its malware by adding further features, like protection against security products. Lordfenix’s malware is able to discover and kill the GbpSV.exe process associated with the software G-Buster Browser Defense, a security program used by many Brazilian banks to protect their customers.

Lordfenix activities confirm the efficiency of the model of sale dubbed malware-as-a-service, aside its unquestionable abilities he benefits of the following factors as explained by Trend Micro:

  • Brazil has a huge online banking user base. In 2013 alone, around 51% percent of all banking transactions within the country were done via the Internet.
  • Digital crime is not necessarily a top priority in Brazil. The penalties against offenders are currently very low.

Pierluigi Paganini

(Security Affairs – banking trojan, Lordfenix )

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

12 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

14 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

14 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

16 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

19 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.