article thumbnail

Savvy Seahorse gang uses DNS CNAME records to power investor scams

Bleeping Computer

A threat actor named Savvy Seahorse is abusing CNAME DNS records Domain Name System to create a traffic distribution system that powers financial scam campaigns. [.]

DNS 98
article thumbnail

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

The Hacker News

A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds.

DNS 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Double-Your-Crypto Scams Share Crypto Scam Host

Krebs on Security

Online scams that try to separate the unwary from their cryptocurrency are a dime a dozen, but a great many seemingly disparate crypto scam websites tend to rely on the same dodgy infrastructure providers to remain online in the face of massive fraud and abuse complaints from their erstwhile customers. ” Ark-x2[.]org

Scams 201
article thumbnail

Who’s Behind the DomainNetworks Snail Mail Scam?

Krebs on Security

Here’s a look at the most recent incarnation of this scam — DomainNetworks — and some clues about who may be behind it. The Better Business Bureau listing for DomainNetworks gives it an “F” rating, and includes more than 100 reviews by people angry at receiving one of these scams via snail mail.

Scams 248
article thumbnail

Trending: Fraudsters Abuse Dynamic DNS Subdomains for Phishing

Security Boulevard

Allure Security has observed an uptick in scammers using dynamic DNS (DDNS) services to claim subdomains on which they publish scam websites masquerading as known brands.… The post Trending: Fraudsters Abuse Dynamic DNS Subdomains for Phishing appeared first on Security Boulevard.

DNS 52
article thumbnail

Vast USPS Delivery Phishing Campaign Sees Threat Actors Abusing Freemium Dynamic DNS and SaaS Providers

Security Boulevard

You may be familiar with the common phishing tactics like fake emails or text messages from a hacker pretending to be someone at your place of work, or maybe it’s someone pretending to be from your bank or credit card company.

DNS 59
article thumbnail

Phishing scam takes $950k from DoorDash drivers

Malwarebytes

A particularly nasty slice of phishing, scamming, and social engineering is responsible for DoorDash drivers losing a group total of around $950k. A 21 year old man named David Smith, from Connecticut, allegedly figured out a way to extract large quantities of cash from drivers with a scam stretching back to 2020.

Scams 91