Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Alleged Cybercriminals Behind DNSChanger Malware Being Extradited to US

Estonia has agreed to extradite three citizens to the United States over their involvement an alleged multi-million dollar cybercrime scheme that utilized the infamous DNSChanger malware

Estonia has agreed to extradite three citizens to the United States over their involvement an alleged multi-million dollar cybercrime scheme that utilized the infamous DNSChanger malware

According to a report from the AFP, the Estonian government approved an earlier court ruling to extradite Timur Gerassimenko, Dmitri Jegorov and Konstantin Poltev to the US to stand trial for their involvement in a scheme that generated an estimated $14 million for the group of cybercriminals over a period of several years.

To carry out the scheme, the cybercriminals installed DNSChanger malware which modified the DNS server settings on infected systems. Once victims’ computers became infected with the malware, when they attempted to visit certain Web sites, their Web browsers would be re-routed to other Web sites and servers, and presented with ads that the criminals profited from through “click hijacking” and other advertising fraud schemes.

For example, using the DNSChanger Malware and rogue DNS servers, the cybercriminals replaced legitimate ads on Web sites with substituted advertisements that resulted in them generating advertising revenue.

At one point, security firm IID said that roughly half of all Fortune 500 companies and “major” U.S. federal agencies were infected with the DNSChanger malware. 

The accused cybercriminals were arrested along with three others in Estonia in November 2011 during “Operation Ghost Click“, a joint operation conducted by the FBI and international authorities.

During Operation Ghost Click, the FBI raided data centers in New York City and Chicago, taking down more than 100 servers that made up the command & control (C&C) infrastructure to support the massive botnet operation. 

After the rogue servers were taken down, under a court order, the Internet Systems Consortium began operating replacement DNS servers for the attackers’ network to give organizations and individuals a chance to identify infected hosts and remove malware from systems, before a July 9 2012 deadline when the replacement servers were set to be taken down and essentially booting infected systems off the Internet.

Advertisement. Scroll to continue reading.

Related: The Day The Internet Will Break For Millions

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.