Why and How are Enterprise Companies, Like eBay, Actively Port-scanning End-users’ Computers From Their Websites

You might have recently heard that eBay is performing port scanning, while online shoppers are visiting their website. At first glance, it will probably sound a bit strange, as port scanning is an internal network action. As such, it is designed to det… Continue reading Why and How are Enterprise Companies, Like eBay, Actively Port-scanning End-users’ Computers From Their Websites

Ursnif campaign hitting UK imitating well known companies

We are seeing an Ursnif /Gozi /ISFB campaign hitting the UK since yesterday. I was first alerted by this Twitter post. I started to investigate quickly last night and several much better researchers and analysts have taken over and found much more deta… Continue reading Ursnif campaign hitting UK imitating well known companies

trickbot via fake Lloyds Bank “Important : please review attached document(s) “

This example is today’s latest spoof or imitation of a well-known company, bank or public authority delivering Trickbot banking Trojan. The email with the subject of “Important : please review attached document(s) ” pretends to come from Ll… Continue reading trickbot via fake Lloyds Bank “Important : please review attached document(s) “

Fake Lloyds Bank FW: Confidential documents delivers Trickbot via complicated download mechanism

We are back to a slightly more complicated or involved Trickbot download campaign today with links in the email to download the word doc instead of attachments in the email.  This type of malware delivery campaign does tend to have a much shorter &#822… Continue reading Fake Lloyds Bank FW: Confidential documents delivers Trickbot via complicated download mechanism

Fake Lloyds Bank “Case Number: 238963BACS” delivers Trickbot

After the last couple of weeks of the Trickbot gang playing around with weird & wonderful and slightly more complicated delivery methods, they have today reverted to the tried & trusted formats.  This example is today’s latest spoof or imitatio… Continue reading Fake Lloyds Bank “Case Number: 238963BACS” delivers Trickbot

trickbot via Fake Lloyds bank “Reference: BACS09280981 ” malspam emails

A nice simple, straightforward Trickbot campaign hitting UK this Morning. This example is an email containing the subject of “Reference: BACS09280981 ” pretending to come from Lloyds Bank but actually coming from “O.Wilson@lloydsbankc… Continue reading trickbot via Fake Lloyds bank “Reference: BACS09280981 ” malspam emails

More fake Lloyds Bank Important – Protected Documents malspam delivering Trickbot banking Trojan

An email with the subject of Important – Protected Documents pretending to come from Lloyds Bank  but actually coming from a look-a-like domain Lloyds Bank <donotreply@lloydsbankprotected.com> or Lloyds Bank <donotreply@lloydsbankprotected.co.uk>  with a malicious word doc attachment  is today’s latest spoof of a well-known company, bank or public authority delivering Trickbot banking Trojan Continue reading → Continue reading More fake Lloyds Bank Important – Protected Documents malspam delivering Trickbot banking Trojan

Yet another Spoofed Lloyds Bank Incoming BACs malspam delivers trickbot

An email with the subject of Incoming BACs   pretending to come from Lloyds Bank  but actually coming from a look-a-like domain <noreply@lloydsbacs.co.uk>  with a malicious word doc attachment  is the next  today’s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan They are using email addresses and Continue reading → Continue reading Yet another Spoofed Lloyds Bank Incoming BACs malspam delivers trickbot

Spoofed Lloyds Bank Confidential Documents malspam delivers Trickbot banking Trojan

An email with the subject of Confidential Documents pretending to come from Lloyds Bank  but actually coming from a look-a-like domain <noreply@lloydsconfidential.com>  with a malicious word doc attachment  is today’s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan They are using email addresses and Continue reading → Continue reading Spoofed Lloyds Bank Confidential Documents malspam delivers Trickbot banking Trojan

spoofed Lloyds Bank Important Account Documents malspam delivers Trickbot banking Trojan

An email with the subject of Important Account Documents pretending to come from Lloyds bank but actually coming from a look-a-like domain Lloyds Bank Documents <no-reply@lloydsbankdocs.co.uk>  with a malicious word doc attachment  is today’s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan They are using Continue reading → Continue reading spoofed Lloyds Bank Important Account Documents malspam delivers Trickbot banking Trojan