underground

Pierluigi Paganini July 25, 2013
KINS trojan is threatening banking sector

KINS trojan is the name of the new banking malware that RSA researchers discovered thanks to an announcement on the Russian black market. Early 2013 RSA discovered traces of a news banking trojan named KINS, security experts have followed the evolution of the malware in the underground community. RSA researchers discovered an announcement on the Russian […]

Pierluigi Paganini July 24, 2013
Vulnerability disclosed pwds of all Barracuda Network Employees

Security expert Ebrahim Hegazy has found a Password disclosure vulnerability in Barracuda update servers which allows to gain access to employee credentials. The cyber security Analyst @Qcert Ebrahim Hegazy(@Zigoo0) has found a Password disclosure vulnerability in one of Barracuda update servers which allows the attackers to gain access to all its employee data. When the system administrator needs to […]

Pierluigi Paganini July 22, 2013
Utopian security. Clamorous data breaches on Ubuntu Forums and Tango

The news for clamorous data breaches on Tango Application and The Ubuntu Forum create concerns on the level of security offered by principal service providers News of numerous and clamorous data breaches due cyber attacks is circulating on the internet, massive database from the Tango messenger server was hacked by the Syrian Electronic Army and […]

Pierluigi Paganini July 19, 2013
Brute-forcing applications spotted in the wild … pros and cons

Brute forcing applications spotted in the wild demonstrates the continual interest of cybercrime … What is the limitations of this attack technique? Cybercrime industry has a fervent creativity and  new products are daily offered in the underground. I desire to close this week with a look to the offer on the black market speaking of brute-forcing applications […]

Pierluigi Paganini July 08, 2013
Profiling for underground service harvests mobile phone numbers

Dancho Danchev profiled a new service harvests mobile phone numbers advertised in the underground, the vendor also proposing SMS spamming and phone number verification service. A new service harvests mobile phone numbers advertised in the underground is the demonstration that mobile is becoming a privileged target for cybercrime. Botnets, mobile malware, ransomware, DDoS applications and hacking […]

Pierluigi Paganini July 03, 2013
The cybercrime ecosystem, resources,motivations and methods

Information provided by the results of principal researches on the cybercrime reveals resources,motivations and methods and cost illegal operations. Fortinet has published early 2013 the Fortinet’s 2013 cybercrime report, an interesting study on cybercriminal ecosystem, identifying the operations, the motivations, the methods, the resource used and countermeasure adoptable to mitigate the cyber threats As demonstrated […]

Pierluigi Paganini June 30, 2013
Self-propagating ZeuS source code offered for sale in the underground

A new variant of Zeus trojan is offered for sale in the underground. It is a Self-propagating version that exploits Facebook, the RDP and the email. The criminal history taught us that after the diffusion of source code of malicious agent such as the popular Zeus it is possible to assist to a real explosion […]

Pierluigi Paganini June 19, 2013
Carberp banking Trojan source code for sale at $5K in the underground

Security firm Group-IB has discovered on an forum in the underground the sale for Carberp banking Trojan source code at $5K. Carberp banking Trojan is experiencing a new youth in the underground, in the last months investigation at security firm Group-IB have identified in an underground forum the resumption of sale for the malware. The version proposed […]

Pierluigi Paganini June 18, 2013
Zeus Trojan steals funds and recruits Money Mules

Security firm Trusteer detected a new variant of Zeus Trojan that steals funds and recruits Money Mules proposing jobs ads to the victims using Man-in-the-Browser (MitB) techniques. Zeus Trojan is becoming even more complex, its evolution is unpredictable due to the intense activity in the underground on its source code. Various forums in the underground offer customization […]

Pierluigi Paganini June 13, 2013
The business behind a hacked email account

Which is the commercial value of a hacked email account in the underground? How cybercriminals use a compromised email account? Why do they have to hit me? Which is the commercial value of a hacked email account in the underground? Brian Krebs has recently published a valuable post on commercial value for a hacked email account, […]