article thumbnail

Adconion Execs Plead Guilty in Federal Anti-Spam Case

Krebs on Security

At the outset of their federal criminal trial for hijacking vast swaths of Internet addresses for use in large-scale email spam campaigns, three current or former executives at online advertising firm Adconion Direct (now Amobee ) have pleaded guilty to lesser misdemeanor charges of fraud and misrepresentation via email.

article thumbnail

Meet the Administrators of the RSOCKS Proxy Botnet

Krebs on Security

Cybersecurity firm Constella Intelligence shows that in 2017, someone using the email address istanx@gmail.com registered at the Russian freelancer job site fl.ru Kloster says he’s worked in many large companies in Omsk as a system administrator, web developer and photographer.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

That’s Gartner’s estimate of global spending on cybersecurity in 2017 and 2018. Memory hacking is being carried out across paths that have been left comparatively wide open to threat actors who are happy to take full advantage of the rather fragile framework of processes that execute deep inside the kernel of computer operating systems.

Hacking 212
article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

“The command requires Windows system administrators,” Truniger’s ads explained. According to Constella Intelligence , a data breach and threat actor research platform, a user named Semen7907 registered in 2017 on the Russian-language programming forum pawno[.]ru 63 , which is in Yekaterinburg, RU.

article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

Federal prosecutors in California have filed criminal charges against four employees of Adconion Direct , an email advertising firm, alleging they unlawfully hijacked vast swaths of Internet addresses and used them in large-scale spam campaigns. HOSTING IN THE WIND.

Media 198
article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

Isolate Internet-facing services in a network Demilitarized Zone (DMZ) to reduce the exposure of the internal network [ D3-NI ]. Enable robust logging of Internet-facing services and monitor the logs for signs of compromise [ D3-NTA ] [ D3-PM ]. Protect these accounts with strict network policies [ D3-UAP ].

article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Second, this attack is not exactly new: In 2017, for instance, phishers used a similar technique to plunder accounts at Google’s Gmail service. com — is different from the one I saw in late December, but it was hosted at the same Internet address as officesuited[.]com

Phishing 238