Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Recovers $15 Million From Ad Fraud Group

United States authorities announced this week that they have retrieved more than $15 million in illicit proceeds derived from the advertising fraud scheme known as “3ve.”

United States authorities announced this week that they have retrieved more than $15 million in illicit proceeds derived from the advertising fraud scheme known as “3ve.”

Consisting of three different sub-operations – the Kovter botnet and two other operations – the 3ve scheme was dismantled in 2018, when authorities announced charges against three involved individuals: Aleksandr Isaev, of Russia, and Sergey Ovsyannikov and Yevgeniy Timchenko, of Kazakhstan.

Ovsyannikov and Timchenko were arrested in 2018 and extradited to the United States, where they pleaded guilty and have been sentenced. Isaev is still at large.

According to documents presented in court, between December 2015 and October 2018, the three ran the fraud scheme known as 3ve, 3ve.2 Template A, or Eve, which relied on a botnet of infected computers to perpetrate digital advertising fraud.

Using tens of command and control (C&C) servers, the individuals accessed over 1.7 million infected systems in the US and abroad and used hidden browsers on these machines to load ads into fabricated webpages.

The scheme resulted in billions of ad views being falsified, and in more than 86,000 domains being spoofed. Thus, organizations paid over $29 million for ads never viewed by real users, the US Department of Justice says.

The US says that $15.1 million in such illicit proceeds were recovered from accounts that the perpetrators had opened at banks in Switzerland.

In 2018, authorities targeted the infrastructure used in the scheme, where they were able to sinkhole 23 domains and take over 89 servers related to the Kovter botnet.

Advertisement. Scroll to continue reading.

While investigating the 3ve fraud scheme, they also identified the infrastructure associated with the Boaxxe ad fraud scheme, and were able to disrupt it as well.

The US also indicted Aleksandr Zhukov, Boris Timokhin, Mikhail Andreev, Denis Avdeev, and Dmitry Novikov, five Russian nationals who allegedly ran the Methbot ad fraud operation, which is believed to have generated more than $7 million in illicit proceeds to the fraudsters.

Related: Ad Fraud Operation Accounted for Large Amount of Connected TV Traffic

Related: Facebook Sues Chinese Company Over Ad Fraud

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.