• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Android Malware Konfety evolves with ZIP manipulation and dynamic loading

 | 

Belk hit by May cyberattack: DragonForce stole 150GB of data

 | 

North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

 | 

FBI seized multiple piracy sites distributing pirated video games

 | 

An attacker using a $500 radio setup could potentially trigger train brake failures or derailments from a distance

 | 

Interlock ransomware group deploys new PHP-based RAT via FileFix

 | 

Global Louis Vuitton data breach impacts UK, South Korea, and Turkey

 | 

Experts uncover critical flaws in Kigen eSIM technology affecting billions

 | 

Spain awarded €12.3 million in contracts to Huawei

 | 

Patch immediately: CVE-2025-25257 PoC enables remote code execution on Fortinet FortiWeb

 | 

Wing FTP Server flaw actively exploited shortly after technical details were made public

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 53

 | 

Security Affairs newsletter Round 532 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

McDonald’s job app exposes data of 64 Million applicants

 | 

Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

 | 

U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

 | 

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me

banking trojan

Pierluigi Paganini September 02, 2015
Shifu, a dangerous Banking Trojan is Attacking Japanese Banks

The Shifu Banking Trojan is a new sophisticated malware that has been used to target the customers of more than a dozen Japanese banks. Shifu is the name of a new banking trojan that has been around since at least April targeting Japanese banks and a number of European e-banking platforms. “Shifu currently targets 14 […]

Pierluigi Paganini August 26, 2015
Sphinx, a new variant of Zeus available for sale in the underground

A new variant of the popular Zeus banking trojan dubbed was Sphinx is appeared for sale on the black market, it operates entirely through the Tor network. A few days ago a new variant of the popular Zeus banking trojan was offered for sale on the black market, its name is Sphinx. Sphinx code is […]

Pierluigi Paganini August 11, 2015
VBE files on the rise in Brazil leading to Financial Fraud

Security experts at Kaspersky Lab recently observed a big wave of malicious VBE files targeting Brazilian users to distribute Financial Trojan. Recently security experts have seen old tricks rising from the dead (like for example word/excel macros attachment in e-mails) and malicious VBE files are being spread via email targeting Brazilian users. These VBE files […]

Pierluigi Paganini July 06, 2015
KINS Malware Builder Leaked on numerous crime forums

Researchers at MalwareMustDie group have discovered a KINS Malware builder leaked online, it is easy to predict a rapid diffusion of the banking trojan. Security experts at the MalwareMustDie revealed that the source code of the popular KINS malware was leaked online. Early 2013, experts at RSA discovered traces the banking trojan named KINS by analyzing the offer for […]

Pierluigi Paganini July 04, 2015
Lordfenix: 20-year-old Brazilian has written 100 banking trojan

Trend Micro has identified Lordfenix, a student that created more than 100 different banking Trojans and other malicious tools, since April 2013. Security experts at Trend Micro have identified a 20-year-old Brazilian student which has developed and distributed more than 100 Banking malware. The young cyber criminal, which used the pseudonym of ‘Lordfenix’, ‘Hacker’s Son’ and […]

Pierluigi Paganini July 02, 2015
The FBI Most Wanted hackers. Law enforcement is willing to pay $4.2 million to get them

FBI has published the lists of most wanted hackers, the rewards for their capture reach $4.2 million. They have stolen hundreds of millions of dollars. Cybercrime represents one of the most serious threat to Governments and private industries worldwide, law enforcement hunt down this emerging class of criminals who are able to influence the social […]

Pierluigi Paganini June 27, 2015
Europol arrested members of a gang behind Zeus And SpyEye

The law enforcement agencies from six European countries coordinated by the Europol have arrested members of a Ukrainian ring behind Zeus and SpyEye botnets. The law enforcement agencies from six European countries have dealt a serious blow to the organized crime by taking down a Ukrainian ring suspected of developing managing the popular Zeus and […]

Pierluigi Paganini April 30, 2015
Macros based malware on the rise (Once Again)

Microsoft is observing a major spike in the volume of malware using macros since the beginning of the year. The infection method was very common in the past I remember when I was starting my career, around 2006 that a lot of the existent malware would arrive to their victims trough Word/Excel macros, and that […]

Pierluigi Paganini April 11, 2015
A Closer Look at the Dridex Trojan After Some Recently Received E-mails

The security Expert Michael Fratello provide us a closer look at the Dridex Trojan following its investigation on the malicious agent. The Dridex Banking Trojan is a part of a family of Trojans classified as “banking trojans“.  An article describing the Dridex Trojan and some of its inner-workings were published by TrendMicro in November of 2014. […]

Pierluigi Paganini March 23, 2015
New Dridex malware evades detection with AutoClose function

Security experts at Proofpoint have discovered a new phishing campaign that exploits a Dridex variant that evades detection with AutoClose function. Criminal crews behind the Dridex banking malware are very prolific and are improving the popular malicious code. Recently we have discussed about a Dridex variant which was spread through phishing messages with Microsoft Office documents embedding malicious macros. The attackers exploited social engineering technique to lure […]

  • 1
  • 2
  • ...
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Android Malware Konfety evolves with ZIP manipulation and dynamic loading

    Malware / July 15, 2025

    Belk hit by May cyberattack: DragonForce stole 150GB of data

    Data Breach / July 15, 2025

    North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

    Hacking / July 15, 2025

    FBI seized multiple piracy sites distributing pirated video games

    Cyber Crime / July 15, 2025

    An attacker using a $500 radio setup could potentially trigger train brake failures or derailments from a distance

    Hacking / July 15, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT