article thumbnail

Does Your Domain Have a Registry Lock?

Krebs on Security

13, 2020, which was the date the fraudsters got around to changing the domain name system (DNS) settings for e-hawk.net. That alert was triggered by systems E-HAWK had previously built in-house that continually monitor their stable of domains for any DNS changes. Dijkxhoorn said his company first learned of the domain theft on Jan.

DNS 272
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, The real Privnote, at privnote.com. And it doesn’t send or receive messages.

Phishing 222
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. 5, 2014 , but historic DNS records show BHproxies[.]com That Confidential job listing is interesting because its start date lines up with the creation of BHproxies[.]com.