Remove 2008 Remove Cybercrime Remove DNS Remove Web Fraud
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, The real Privnote, at privnote.com. And it doesn’t send or receive messages.

Phishing 216
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. biz , a long-running crypting service that is trusted by some of the biggest names in cybercrime.

Malware 220