Categories: Breaking NewsMalware

Here’s how Hacking Team was selling products as RCS

400 GB data library revealed that the hacked Italian surveillance firm “Hacking Team” used to sell its RCS via a reseller network over the globe. Major resellers are located in America, Latin America, UAE, Israel and their own hometown Italy.

Due to rising demand of hacking and surveillance software worldwide, many security agencies and firms get into the business of reselling the hacking and surveillance software to earn a good share from the sale. Reselling is also beneficial for the Hacking products seller firm itself as it generates income at one side and makes it easier to hide their practices on the other side.

Hacking Team’s designed Remote Control System (RCS) got popularity in early 2010. To earn from reseller network, an Italian based security firm “RESI Informatica” comes into action. This firm seems to be the earliest reseller of the RCS and introduced the hacking system to one of the biggest ISP in Tunisia.

One of the biggest partners of reseller network is Israel based security firm “NICE Systems”. NICE earns about half million US Dollars in one year from reselling Hacking Teams’ Spyware software. NICE sold the RCS to Asian, African, Middle East and European countries, including Azerbaijan, Uzbekistan, Kuwait, Bahrain, India, Israel and Georgia.

Another giant partner in reseller network is the US based multinational company. Namely AECOM, made a tremendous profit by reselling the RCS through itself and its two subsidiaries;“Technology Control” and “Yes Solutions”. It is proved by the emails in 400 GB Big Box that ACEOM is engaged in the business of selling Hacking Team’s Products and earn more than 19 million US Dollars from this.

Yet anotherbig reseller partner is Cyberpoint International, US based surveillance firm.  CyberpointInternational is said to be successful in selling RCS in UAE and Middle East.

The updated client list of the Hacking Team shows that there are many active subscriptions that are still present and many countries are paying the amount annually. The reseller network is not only based on companies or firms, it also includes individual partners, dealers and contractors.

Written by: Ali Qamar, Founder/Chief Editor at SecurityGladiators.com

Author Bio:
Ali Qamar is an Internet security research enthusiast who enjoys “deep” research to dig out modern discoveries in the security industry. He is the founder and chief editor at Security Gladiators, an ultimate source for cyber security. To be frank and honest, Ali started working online as a freelancer and still shares the knowledge for a living. He is passionate about sharing the knowledge with people, and always try to give only the best. Follow Ali on Twitter @AliQammar57

[adrotate banner=”9″] [adrotate banner=”12″]

 Pierluigi Paganini

(Security Affairs – Hacking Team,  RCS)

[adrotate banner=”5″]

[adrotate banner=”13″]

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

9 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

16 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

16 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

21 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.