Lucene search

K
ciscothreatsCiscoCISCO-THREAT-35042
HistoryJul 25, 2014 - 1:55 p.m.

Threat Outbreak Alert RuleID10795: Email Messages Distributing Malicious Software on July 25, 2014

2014-07-2513:55:59
Cisco
tools.cisco.com
7

Medium

Alert ID:

35042

First Published:

2014 July 25 13:55 GMT

Version:

1

Summary

  • Cisco Security has detected significant activity related to spam email messages distributing malicious software.

Email messages that are related to this threat (RuleID10795) may contain the following files:

Name Size in Bytes MD5 Checksum
QTY-INQ-07252214.rar / QTY-INQ-07252214.exe
1,003,520
0xCB8440C79892E2C6B5256019DA5F8110

The following text is a sample of the email message that is associated with this threat outbreak:

> Subject: Fwd: Quote us CRF/FOB

Message Body:

Dear Sir
We send again our second โ€œQuote Inquiryโ€ in enclosure attached refer as the complete requirement details offer and pictures.
Please send your kind best price based on FOB & CFR Port of Istanbul, Turkey and also provide us your Skype ID
Thanks for your quick reply,
Regards,

Cisco security appliances can help protect customers during the critical period between the first exploit of a virus outbreak and the release of vendor antivirus signatures. Cisco Web Security Appliances help secure and control web and email traffic by offering layers of malware protection. Cisco security appliances are automatically updated to help prevent both spam email and hostile web URLs from being passed to the end user.

Related Links
Cisco Security
Cisco SenderBase Security Network

Revision History

* Version Description Section Date
1 Initial Release 2014-July-25 13:55 GMT
Show Less

Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN โ€œAS ISโ€ BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products