Fake Your Amazon.co.uk order has been dispatched tries to deliver malware

The next in the never ending series of malware downloaders coming from the Necurs botnet  is an email with the subject of  Your Amazon.co.uk order 172-3041149-3373628 has been dispatched ( random numbers)  pretending to come from Amazon.co.uk <auto-shipping@amazon.co.uk> These will be supposed to deliver either Locky Ransomware of Trickbot banking Continue reading → Continue reading Fake Your Amazon.co.uk order has been dispatched tries to deliver malware

Fake Your Amazon.co.uk order has been dispatched tries to deliver malware

The next in the never ending series of malware downloaders coming from the Necurs botnet  is an email with the subject of  Your Amazon.co.uk order 172-3041149-3373628 has been dispatched ( random numbers)  pretending to come from Amazon.co.uk <auto-shipping@amazon.co.uk> These will be supposed to deliver either Locky Ransomware of Trickbot banking Continue reading → Continue reading Fake Your Amazon.co.uk order has been dispatched tries to deliver malware

Fake Bankwest – You have a new eStatement mass malspam delivers Trickbot Banking Trojan

The next in the never ending series of Trickbot banking Trojan  downloaders is an email with the subject of  Bankwest – You have a new eStatement pretending to come from Bankwest <bob.mailbox@bankwest.com.au> They use email addresses and subjects that will entice a user to read the email and open the attachment. Bankwest Continue reading → Continue reading Fake Bankwest – You have a new eStatement mass malspam delivers Trickbot Banking Trojan

Fake Bankwest – You have a new eStatement mass malspam delivers Trickbot Banking Trojan

The next in the never ending series of Trickbot banking Trojan  downloaders is an email with the subject of  Bankwest – You have a new eStatement pretending to come from Bankwest <bob.mailbox@bankwest.com.au> They use email addresses and subjects that will entice a user to read the email and open the attachment. Bankwest Continue reading → Continue reading Fake Bankwest – You have a new eStatement mass malspam delivers Trickbot Banking Trojan

Locky delivered by more fake invoices pretending to come from your own email address

The next in the never ending series of Locky downloaders is an email with the subject of  Emailed Invoice – 091088 pretending to come from random names at your own email address or company domain. They use email addresses and subjects that will entice a user to read the email and open the Continue reading → Continue reading Locky delivered by more fake invoices pretending to come from your own email address

Locky delivered by fake “Microsoft Store E-invoice for your order” emails

The next in the never ending series of Locky downloaders is an email with the subject of  Microsoft Store E-invoice for your order #7833846815 ( random numbers)   pretending to come from do_not_reply @ various subdomains at Microsoft.com.  This campaign started at approx. 10pm UK time last night and continued steadily Continue reading → Continue reading Locky delivered by fake “Microsoft Store E-invoice for your order” emails

Fake FreeFax From:1707075536 delivers Locky ransomware

The next in the never ending series of Locky downloaders is an email with the subject of  FreeFax From:1707075536 (random numbers) pretending to come from fax@freefaxtoemail.net. Other spoofed senders include: faxes@freefaxtoemail.net no-reply@freefaxtoemail.net msg@freefaxtoemail.net message@freefaxtoemail.net They use email addresses and subjects that will entice a user to read the email and open the Continue reading → Continue reading Fake FreeFax From:1707075536 delivers Locky ransomware

Fake FreeFax From:1707075536 delivers Locky ransomware

The next in the never ending series of Locky downloaders is an email with the subject of  FreeFax From:1707075536 (random numbers) pretending to come from fax@freefaxtoemail.net. Other spoofed senders include: faxes@freefaxtoemail.net no-reply@freefaxtoemail.net msg@freefaxtoemail.net message@freefaxtoemail.net They use email addresses and subjects that will entice a user to read the email and open the Continue reading → Continue reading Fake FreeFax From:1707075536 delivers Locky ransomware

Fake eBay invoice delivers Locky ransomware

The next in the never ending series of Locky downloaders is an email with the subject of  Your invoice for eBay purchases (83998749832384616#) [random numbers]  pretending to come from eBay <ebay@ebay.us> We are also seeing these pretending to come from all the other main English speaking eBay domains ebay@ebay.com.au ebay@ebay.co.uk ebay@ebay.com Continue reading → Continue reading Fake eBay invoice delivers Locky ransomware

Fake Your Virgin Media bill is ready malspam delivers Dridex banking Trojan

The next in the never ending series of Malware  downloaders is an email with the subject of  Your Virgin Media bill is ready pretending to come from Virgin Media <webteam@virginmediaconnections.com> which delivers Dridex banking trojan They use email addresses and subjects that will entice, scare or persuade the recipient to read the email Continue reading → Continue reading Fake Your Virgin Media bill is ready malspam delivers Dridex banking Trojan