article thumbnail

‘Tis the Season for the Wayward Package Phish

Krebs on Security

Here’s a look at a fairly elaborate SMS-based phishing scam that spoofs FedEx in a bid to extract personal and financial information from unwary recipients. Most phishing scams invoke a temporal element that warns of negative consequences should you fail to respond or act quickly. com, g001bfedeex[.]com, com, and so on.

Phishing 305
article thumbnail

Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com

Krebs on Security

Your Web browser knows how to find a Web site name like example.com thanks to the global Domain Name System (DNS), which serves as a kind of phone book for the Internet by translating human-friendly Web site names (example.com) into numeric Internet address that are easier for computers to manage. ” SAY WHAT?

DNS 230
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

The hackers were able to change the Domain Name System (DNS) records for the transaction brokering site escrow.com so that it pointed to an address in Malaysia that was host to just a few other domains, including the then brand-new phishing domain servicenow-godaddy[.]com.

Hacking 260
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

The attacks were facilitated by scams targeting employees at GoDaddy , the world’s largest domain name registrar, KrebsOnSecurity has learned. “This gave the actor the ability to change DNS records and in turn, take control of a number of internal email accounts. ” In the early morning hours of Nov. and 11:00 p.m.

article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

The top-level domain for the United States — US — is home to thousands of newly-registered domains tied to a malicious link shortening service that facilitates malware and phishing scams, new research suggests. The findings come close on the heels of a report that identified.US domains registered daily.US

Phishing 261
article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

Domain names ending in “ US ” — the top-level domain for the United States — are among the most prevalent in phishing scams, new research shows. ” “We stand against DNS abuse in any form and maintain multiple systems and protocols to protect all the TLDs we operate,” the statement continued.

Phishing 225
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. 5, 2014 , but historic DNS records show BHproxies[.]com But according to a new report from BitSight , the Mylobot botnet’s main functionality has always been about transforming the infected system into a proxy. com on Mar.