GoDaddy Employees Tricked Into Transferring Control of Crypto Firm Domains: Report

Cryptocurrency trading platform liquid.com and crypto mining firm NiceHash were two of at least six firms that had control of their domains briefly transferred to malicious actors last week after employees at GoDaddy, the world’s largest domain registrar, were again tricked by fraudsters, KrebsOnSecurity reported.

.

  • It wasn’t immediately clear if any of the attacks resulted in a loss of funds.
  • The attacks are similar to the July assault on Twitter in which that firm’s employees were tricked using social engineering to giving access to the company’s administrative tools, thus allowing the hackers to control about 130 high-profile accounts.
  • Liquid CEO Mike Kayamori confirmed the latest breach in a blog post. “This gave the actor the ability to change DNS records and in turn, take control of a number of internal email accounts. In due course, the malicious actor was able to partially compromise our infrastructure, and gain access to document storage,” the CEO said.
  • NiceHash also confirmedit had been subject to a similar attack, but that no emails, passwords or personal data were compromised.
  • The incursions may have also affected cryptocurrency platforms Bibox.com, Celsius.network and Wirex.app, according to the report, which said none of those companies responded to comment.
  • GoDaddy acknowledged to KrebsOnSecurity that “a small number” of domain names had been modified after a “limited” number of the firms employees fell for a social engineering scam. The company declined to say how its employees were tricked.
  • The attacks follow similar past incursions at GoDaddy, including one in March in which a voice phishing scam tricked GoDaddy support employees allowed malicious actors to take control of at least six domain names, KrebsOnSecurity said.

.

November 22, 2020, published on coindesk

Recent Posts