article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee. GoDaddy described the incident at the time in general terms as a social engineering attack, but one of its customers affected by that March 2020 breach actually spoke to one of the hackers involved.

Hacking 324
article thumbnail

Malicious Office 365 Apps Are the Ultimate Insiders

Krebs on Security

” KrebsOnSecurity first warned about this trend in January 2020. Also, applications published after November 8, 2020, are coupled with a consent screen warning in case the publisher is not verified, and the tenant policy allows the consent.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Arrest, Raids Tied to ‘U-Admin’ Phishing Kit

Krebs on Security

2020 blog post on an ongoing Qakbot campaign that was first documented three months earlier by Check Point Research. That vulnerability was documented in more detail at exploit archive Packet Storm Security in March 2020 and indexed by Check Point Software in May 2020, suggesting it still persists in current versions of the product.

Phishing 328
article thumbnail

Owners of 1-Time Passcode Theft Service Plead Guilty

Krebs on Security

Picari was the owner, developer and main beneficiary of the service, and his personal information and ownership of OTP Agency was revealed in February 2020 in a “dox” posted to the now-defunct English-language cybercrime forum Raidforums. The NCA said it began investigating the service in June 2020.

article thumbnail

KrebsOnSecurity in New Netflix Series on Cybercrime

Krebs on Security

The producers of the Netflix show said footage from an interview I sat for in early 2020 on swatting and other threats should appear in the first episode. Image: Netflix.com. “Conspiracy.

article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

22, 2020, when cryptocurrency wallet company Ledger acknowledged that someone had released the names, mailing addresses and phone numbers for 272,000 customers. Allison Nixon , chief research officer with New York City-based cyber intelligence firm Unit221B , recalled what happened in the weeks leading up to Dec.

Passwords 363
article thumbnail

Fake Investor John Bernard Sinks Norwegian Green Shipping Dreams

Krebs on Security

But by the spring of 2020, it was clear that Devos and others involved in the shipping project had been tricked, and that all the money which had been paid to Bernard — an estimated NOK 15 million (~USD $1.67 Another investor, a Belgian named Guy Devos , contributed the remaining $750,000. million) — had been lost.

Scams 312