November 2, 2011 By Amit Klein 2 min read

Cyber criminals have been busy developing webinjects for Zeus and SpyEye to orchestrate and develop malevolent attacks against certain brands. Webinjects are malware configuration directives that are used to inject rogue content into the Web pages of bank websites to steal confidential information from the institution’s customers. It’s not a contained problem, as IBM has discovered that these webinjects are being offered for sale on the online underground market.

The Underground Market: Come One, Come All

Investigations reveal that these shrewd developers are earning a decent income from selling the Zeus/SpyEye webinject services to an increasingly diverse customer base. The really interesting element is that they’re not too concerned whether the customer has the skills to use it. In fact, they’d probably prefer that they didn’t since the developers have gone to the trouble of obfuscating the Zeus/SpyEye webinjects not because they want to confuse malware researchers, but because they want to prevent the piracy of their software.

This means, ironically, that these criminals are actually taking steps to protect their own intellectual property — I suppose they have to do something since they can’t resort to litigation.

Because webinjects can’t be modified by customers, if they need localization for a specific country and language, this can only be carried out by the developers, who are only too willing to do so — for a price:

However, resale is rife. Those who have purchased a copy of webinject are openly reselling their version to anyone that wants to steal the same information from victims:

From the advertisements we’ve seen, there are multiple targets, including British, Canadian, American and German banks. The prospective customer can see a detailed description of the type of information that can be stolen from each brand, almost like ordering from a catalog.

[onespot-mobile-content]

Worryingly, the prices are pretty reasonable. According to the website advertisements:

  • One webinject pack…………………………………………………………60 WMZ/LR
  • U.K. webinject pack……………………………………………………….800 WMZ/LR
  • U.S. webinject pack……………………………………………………….740 WMZ/LR
  • Updating/modification of webinjects……………………………………..20 LR each

These prices are in WebMoney/Liberty Reserve units (1 WMZ/LR is equivalent to 1 USD).

On one of the forums, we even found an advertisement for the large pack of webinjects (19 MB) being sold for just $15-20:

Anyone with malevolent intentions and a bit of spare cash can bag themselves a bargain on the underground market — you’ve been warned.

View on-demand webinar: Cybercriminals Never Sleep

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today