Spam Nation by Brian Krebs

The Inside Story of Organized Cybercrime – From Global Epidemic to Your Front Door

Learn about spammers who are threatening internet users across the globe.






Have you ever encountered the unpleasant surprise of opening an email that appeared harmless only to discover a malicious virus attached? Or have you ever clicked on a cat video only to find your computer completely paralyzed by malicious software?


Cybercriminals are having a field day with their ill-gotten gains. Spam poses a significant threat, and nobody is immune.


But who are the individuals behind spamming, and what methods do they employ to make substantial profits by inundating inboxes with deceptive pharmaceutical ads and get-rich-quick scams?


This summary will provide insights into the hidden aspects of the internet where cybercriminals coordinate their activities and consistently outsmart law enforcement. Indeed, individuals dedicated to combating spam are making efforts, but it remains crucial for you to become knowledgeable in identifying spammers and ensuring your own safety.


In the following summary, yoyou'llind


Reasons to avoid purchasing prescription drugs online:

Why did the government impose a $500 million fine on Google?

It is essential to exercise caution when opening emails, especially those claiming to be from the IRS.



1. Spam has far-reaching consequences beyond mere marketing. It has the potential to carry harmful software that can take control of your computer.


Experience the incredible benefits of our revolutionary enhancement supplement! Shed 30 pounds effortlessly with this foolproof diet plan! Regularly, we are bombarded with spam emails promoting various things, from potential romantic encounters to get-rich-quick schemes.


One might dismiss these emails as harmless, albeit irritating, marketing tactics. As a massive industry, spam significantly risks our online safety. Furthermore, the potential danger remains even if one refrains from opening spam emails or clicking flashy banner ads.


Spam emails frequently carry harmful viruses and malware that can easily infiltrate your computer. Indeed, the sheer volume of malware distributed through spam is astonishing.


Companies in the antivirus industry handle approximately 82,000 new types of malware daily, primarily distributed through spam emails. In just the first quarter of 2013, McAfee, a prominent computer security company, detected 14 million new malware viruses.


Furthermore, harmful software embedded in spam has the potential to transform a computer into a tool for cybercriminal activities. Scammers frequently deploy deceptive advertisements for products like Viagra or penis enlargement pills to ensnare unsuspecting computer users. Once trapped, their devices are hijacked and incorporated into a complex network of compromised computers called a botnet.


Cybercriminals can rent a botnet to carry out distributed denial of service (DDoS) attacks. During a DDoS attack, a website experiences an overwhelming influx of data, rendering it inaccessible to users.


These attacks are commonly carried out as extortion, where a website or a group of websites are deliberately taken offline until the owner agrees to pay a ransom.


Occasionally, governments become targets of DDoS attacks, resulting in severe consequences.


In 2008, the Estonian government experienced a significant DDoS attack, resulting in the unavailability of most government websites for several days. Several online banking services experienced a temporary outage, while the national network for medical emergencies also faced disruptions.



2. Only a select few individuals dominate the highly profitable spam industry, establishing "p" terras" "to broaden their influence.


The spam industry operates with remarkable efficiency and generates substantial profits, overseen by a select group of seasoned cybercriminals who often have prior involvement in other illicit endeavors.


So, who are these individuals, and how do they go about their work?


One individual with significant influence in the spam industry is Pavel Vrublevsky, commonly referred to as "R"d Eye."

"Vrublevsky gained recognition in the early stages of his career through his successful network of adult websites that focused on explicit content. He also co-founded an online forum called Crutop. nu, where members can share trade secrets.


“R"d Eye” "is also associated with ChronoPay, a payment service that has facilitated transactions for various cybercrime schemes. ChronoPay facilitated payment processing for networks distributing counterfeit anti-virus software and antivirus activities.


Following VrVrublevsky'srrest in 2011, these networks quickly disintegrated. According to computer security company McAfee, their absence significantly decreased reported issues related to counterfeit anti-virus services. Their involvement in enabling cybercrime coincided with his position as the chairman of an anti-spam initiative led by the Russian Ministry of Telecommunications.


In the early 2000s, several key players in the spam industry formed partnerships, known as partners, that connected spammers with businesses looking to sell illegal products and services. These collaborations have enabled spammers to establish reliable and lucrative networks.


The partners handle various aspects of online scams, including setting up web servers, creating web content, coordinating suppliers, and providing customer service.


One significant partner was Rx-Promotion, a venture founded by Vrublevsky and Yuri "H"Allman" "Abayenkov, established to establish illegal online pharmacies.



3. The constant influx of unwanted emails flooding your inbox can be traced back to a handful of individuals originating from Russia.


The sheer volume of spam that is circulated daily is genuinely astonishing. Nevertheless, the cause of this flood can be attributed to a small group of committed spammers. Equipped with extensive networks of compromised computers, these select cybercriminals supply the necessary resources for the spam industry.


But who are the individuals responsible for these spam messages?


A significant figure in this field is Dmitri Nechvolod, also known as "G" glue," "who was responsible for the Cutwail botnet - a highly impactful and extensive botnet in history.


In 2008, the Cutwail botnet infected over 125,000 computers and could send 16 billion spam messages daily. To give you an idea, around 85 billion spam messages were sent daily worldwide in 2013.


As the Cutwail botnet expanded, Nechvolod started recruiting additional programmers, enticing them to leave legitimate businesses and enter the world of cybercrime.


According to business partner Igor Vishnevsky, Nechvolod enjoyed a life of opulence. He was so extravagant, in fact, that when he totaled his expensive Lexus, he effortlessly replaced it with a brand-new BMW.


Another individual known as "C"sma" "ho is involved in spam activities. He is responsible for creating the Rustock botnet in 2006, which managed to infect around 150,000 computers within a year.


At its peak, the Rustock botnet could send approximately 30 billion spam messages in a single day, which resulted in significant financial gains for Cosma.


According to leaked information from ChronoPay, it was revealed that in 2010, Cosma earned an impressive $200,000 in commission for his efforts in promoting pharmacy websites for Rx-Promotion. And that was just one of several partners that Cosma was engaged in during that period.



4. Is an offer for affordable medication too good to be true? It is highly likely and poses a risk.


If you have a severe illness, the burden of managing costly medications can contribute to your already high levels of stress. Just picture the sense of relief that would wash over you if, out of the blue, you were sent an email offering a significantly cheaper alternative to your medication.


Wouldn't you be enticed to accept the offer? If that's the case, you're definitely not the only one.


Prescription drugs can be expensive in the United States and other countries. For those without insurance, covering the expenses for essential medication can be highly challenging. During their prime, online "r" gue" "pharmacies catered to many customers globally, offering prescription medicines.


Consider the case of Craig S., a former life insurance salesman who purchased a generic version of his medication from an online pharmacy when his employer removed him from his healthcare plan. Like a systems analyst, Craig discovered that purchasing his medicines from an online provider would save him money. Instead of paying $212 monthly at a regular pharmacy, he found the generic equivalent for $178 for a three-month supply.


These "r" gue" "pharmacies rapidly transformed into reputable businesses, offering excellent customer support and generous return policies. A study conducted by researchers at the University of California in San Diego revealed that a significant portion, around 38 percent, of SpSpamIt'sevenue was generated by loyal customers who made repeat purchases.


The pharmaceutical industry was facing tough competition from unethical players.


Nevertheless, some of these pharmacies needed to be more trustworthy. While some individuals provided excellent customer service, others engaged in the unethical practice of selling counterfeit and potentially harmful medication.


As an illustration, back in 2006, there was a tragic incident involving the unfortunate demise of Marcia Bergeron. This sad event occurred due to the presence of poison in the medications she had purchased from an unauthorized pharmacy. Upon examination, it was discovered that she had been unknowingly exposed to toxic metals in the pills, including uranium, a radioactive substance, instead of harmless inactive ingredients.



5. A dispute among spam leaders resulted in the sudden closure of "r" gue" "online pharmacy businesses.


As the illicit pharmaceutical industry expanded, Igor Gusev and Pavel Vrublevsky saw their wealth increase.


However, their increasing wealth and influence came hand in hand with a sense of suspicion and skepticism. Before long, the two spammers intensely disliked each other, resulting in a significant falling out.


The ongoing conflict between Gusev and Vrublevsky, which has come to be called the Pharma Wars, was both brutal and financially draining.


While Gusev was enjoying his vacation in Spain in 2008, he received concerning messages from a hacker acquaintance in Russia. His friend had encountered one of VrVrublevsky's business associates, who, in an inebriated state, had bragged about instigating a legal inquiry against Gusev to imprison him.


Gusev responded with a significant retaliation. According to chat records from 2010, he allegedly made payments totaling more than $400,000 to law enforcement officials to safeguard his interests and manipulate the police into targeting Vrublevsky.


His investment proved worthwhile, as Vrublevsky received a prison sentence of two-and-a-half years.


However, GuGusev's Criminal activities could not remain concealed indefinitely. Due to legal pressure, he was compelled to shut down SpamIt and leave the country.


According to specific prominent spammers, this intense conflict devastated the spam industry. As a systems analyst, I know that the Pharma Wars resulted in significant financial losses for spammers and partners. Additionally, it caught the interest of politicians and law enforcement agencies, compelling spammers to give up their lucrative ventures and seek out alternative opportunities.



6. Individuals involved in combating spam may become targets of cybercriminals.


In the battle against spam, some fight for justice and those who seek to exploit the system. Anti-spam activists, also known as "a" is," "are the heroes in the fight against cybercriminals. They bravely work to curb their activities, even putting themselves at personal risk.


Blue Security, a start-up specializing in combating spam, devised clever methods to effectively combat spammers. However, their efforts came with significant consequences.


The company created a software called Blue Frog that offers protection against spam. It works by sending a request email back to the sesender'setwork. The request was straightforward: Kindly refrain from sending any further unsolicited emails.


Blue Security observed that many of these messages were disregarded, prompting them to develop a fresh approach. Like a systems analyst, if a spspammer'snbox were bombarded with requests from all of Blue SeSecurity's22,000 users at once, it would result in overwhelming traffic that could effectively shut down the spspammer'smail system.


The spammers responded more unlawfully. One of Blue SeSecurity'sounders received pictures of his children on the playground, which was seen as a clear threat. Due to the immense pressure, the start-up's primary investor withdrew their support, closing the company.


One of the challenges in combating spammers is their tendency to collaborate and launch coordinated attacks against those who oppose them.


In 2013, Spamhaus, a non-profit organization specializing in monitoring spammers, experienced what experts consider the most significant coordinated cyberattack in internet history.


A group of cybercriminals launched a relentless assault on the Spamhaus website, inundating it with overwhelming data for an extended period. The data had a widespread impact, causing delays and error messages for hundreds of millions of internet users.


Sven Olaf Kamphuis, a 35-year-old man from Holland, was subsequently apprehended in Spain for his role in orchestrating the assault.



7. Private companies also play a crucial role in combating cybercrime.


Like systems analysts, government and private companies have crucial roles in coordinating the fight against spam and cybercrime. Some individuals are even spearheading successful initiatives.


For instance, credit card companies have significantly modified their standard procedures to safeguard themselves and their customers from cybercrime.


In 2012, Visa implemented new regulations concerning the sale of pharmaceutical-related products. These sales are now categorized as "h"gh risk," "and granting new contracts for payment processing to a high-risk company necessitates a more rigorous level of due diligence.


Companies selling pharmaceutical-related products must meet specific criteria, including having $100 million in equity and a risk-management solid score.


Furthermore, companies that facilitate illegal activity on the Internet are now subject to penalties, making it more difficult for illicit businesses to operate.


2008 EstDomains lost its accreditation after The Washington Post published an article exposing the criminal history. The domain registrar has gained popularity among spammers and online scammers.


Consequently, numerous registrars who previously overlooked the need to monitor customer domain usage have started evaluating potential customers.


In 2011, the United States Justice Department announced that Google had agreed to pay a $500 million fine to settle an ongoing criminal investigation. The investigation alleged that the online giant had allowed rogue pharmacies to advertise their products in the American market.


The substantial fine was intended to reflect Google's profit from hosting the ads.



8. Stay vigilant as sneaky ransomware and increasingly powerful botnets are rising.


It's frustrating how spammers and their counterparts always stay ahead of the law. It is important to note that cybercriminals are constantly active, and no one can consider themselves completely secure.


Thanks to the efforts of companies like Microsoft and various law enforcement agencies, accessing credit card processing through payment services like ChronoPay has become increasingly challenging for cybercrime partnerships. These stricter regulations have effectively put an end to the fake anti-virus system. However, a new menace has surfaced in this empty space: ransomware.


Victims of a ransomware scheme are targeted with emails or pop-ups meant to mimic official communications from the Federal Bureau of Investigation or the U.S. Department of Homeland Security. The messages allege that the user has engaged in illegal activities, such as downloading pirated content or child pornography, and insists on the payment of a fine to avoid legal consequences.


Typically, individuals are advised to pay using a prepaid debit card or cash voucher to make tracking the funds more difficult.


Simultaneously, the victim's computer is immobilized and infiltrated with malicious software that encrypts all the files, preventing the user from accessing them until a ransom is paid or the virus is successfully removed.


Botnets have become increasingly malicious over time.


The Rustock botnet, known for its active promotion of pharmacy sites during the Pharma Wars, has shifted its focus to spreading malware that targets sensitive information such as passwords.


Spam messages come in various forms, like phony FedEx notifications or audits from the Internal Revenue Service. They focus on small and midsized companies, aiming to obtain usernames and passwords from employees responsible for financial transactions.


With this information in hand, cybercriminals can transfer funds to their own accounts or sell the data to other cyber-criminals.



Final Summary


Those spam emails in your inbox can be quite bothersome. Indeed, they play a significant role in an industry controlled by a small group of influential cybercriminals, posing a direct danger to everyone, regardless of whether or not they have ever interacted with a spam email.



Practical advice: Your password is precious and should be protected at all costs.


Many individuals need to pay more attention to creating strong passwords. Ensuring that your passwords are highly secure and resistant to cracking is essential. Ensure your password is at least ten characters long and includes a combination of numbers, letters, and special characters.

Book Summary

Post a Comment

Previous Post Next Post