article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Web hosting giant GoDaddy made headlines this month when it disclosed that a multi-year breach allowed intruders to steal company source code, siphon customer and employee login credentials, and foist malware on customer websites.

Hacking 268
article thumbnail

Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com

Krebs on Security

Large-scale spam campaigns often are conducted using newly-registered or hacked email addresses, and/or throwaway domains. Guilmette told KrebsOnSecurity he initially considered the possibility that GoDaddy had been hacked, or that thousands of the registrar’s customers perhaps had their GoDaddy usernames and passwords stolen.

DNS 235
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

15-Year-Old Malware Proxy Network VIP72 Goes Dark

Krebs on Security

Like other anonymity networks marketed largely on cybercrime forums online, VIP72 routes its customers’ traffic through computers that have been hacked and seeded with malicious software. -based Internet address for more than a decade — simply vanished. Image: Google Translate via Archive.org.

Malware 288
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

guru’s registration records also are hidden, yet passive domain name system (DNS) records for both cryptor[.]biz has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day. has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day.

Malware 219
article thumbnail

No SOCKS, No Shoes, No Malware Proxy Services!

Krebs on Security

With the recent demise of several popular “proxy” services that let cybercriminals route their malicious traffic through hacked PCs, there is now something of a supply chain crisis gripping the underbelly of the Internet. Image: Spur.us. The disruption at 911[.]re Who is the “ Alexander S.”

Malware 256
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

“I had an account that was simply hacked from me shortly after and I never bothered about it because it wasn’t mine in the first place,” he explained. 5, 2014 , but historic DNS records show BHproxies[.]com Khafagy said he couldn’t remember the name of the account he had on the forum. com on Mar.

article thumbnail

Phishers are Angling for Your Cloud Providers

Krebs on Security

But when accounts at those CRM providers get hacked or phished, the results can be damaging for both the client’s brand and their customers. Many companies are now outsourcing their marketing efforts to cloud-based Customer Relationship Management (CRM) providers.

Phishing 214