article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee. GoDaddy described the incident at the time in general terms as a social engineering attack, but one of its customers affected by that March 2020 breach actually spoke to one of the hackers involved.

Hacking 278
article thumbnail

Does Your Domain Have a Registry Lock?

Krebs on Security

13, 2020, which was the date the fraudsters got around to changing the domain name system (DNS) settings for e-hawk.net. That alert was triggered by systems E-HAWK had previously built in-house that continually monitor their stable of domains for any DNS changes. Use DNSSEC (both signing zones and validating responses).

DNS 273
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

There is no indication these are the real names of the phishers, but the names are useful in pointing to other sites targeting Privnote since 2020. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, A search at DomainTools.com for privatenote[.]io com , privatemessage[.]net

Phishing 223
article thumbnail

Double-Your-Crypto Scams Share Crypto Scam Host

Krebs on Security

This is hardly the first time scammers have impersonated Wood or ARKinvest; a tweet from Wood in 2020 warned that the company would never use YouTube, Twitter, Instagram or any social media to solicit money. A dig into the Domain Name Server (DNS) records for Coinbase-x2[.]net billion stolen by scammers in 2020, the report found.

Scams 201
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

And in May of this year, GoDaddy disclosed that 28,000 of its customers’ web hosting accounts were compromised following a security incident in Oct. 2019 that wasn’t discovered until April 2020. “This gave the actor the ability to change DNS records and in turn, take control of a number of internal email accounts. .

article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Before that, the resume says he was operations manager of TikTok’s Middle East and North Africa region for approximately seven months ending in April 2020. 5, 2014 , but historic DNS records show BHproxies[.]com million from private investors. Archive.org indexed its first copy of BHProxies[.]com com on Mar.