Lucene search

K
ciscothreatsCiscoCISCO-THREAT-24111
HistorySep 12, 2011 - 1:30 p.m.

Threat Outbreak Alert: Malicious Attachment Email Messages on August 21, 2013

2011-09-1213:30:16
Cisco
tools.cisco.com
18

Medium

Alert ID:

24111

First Published:

2011 September 12 13:30 GMT

Last Updated:

2013 August 22 14:21 GMT

Version:

95

Summary

  • Cisco Security has detected significant activity related to spam email messages that contain malicious attachments. The text in the email message attempts to convince the recipient to open the attachment and view the details. However, the .zip attachment contains a malicious .exe file that, when executed, attempts to infect the system with malicious code.

Email messages that are related to this threat (RuleID2970KVR, RuleID2970KVR_1, RuleID2970KVR_2, RuleID2970KVR_3, and RuleID2970) may contain any of the following files:

> photoq0857739080.zip
Photo_P0809201181992884.jpg____.exe_
quote.pdf.exe
quote.pdf.zip
54243162.pdf.zip
case.report.pdf.exe
Complaint.zip
file389892.pdf.exe
Report.Id.30512437.zip
report.pdf.exe
FAX_20121204_1929873988_27.zip
FAX_20121204_1929873988_27.pdf.exe
FAX_20121204_1354584611_27.zip
FAX_20121204_1354584611_27.pdf.exe
Vodafone-MMS-ID74892.zip
Vodafone-MMS.jpeg.exe
Secure_Message.zip
Secure_Message.pdf.exe
Encrypted_Message.zip
Encrypted_Message.pdf.exe
rapidfax-08B72DF79DF7.zip
BBB_SBQ_Form_UID.pdf.exe
REF 443367_JetstarFlightItinerary.pdf.zip
JetstarFlightItinerary.pdf.exe
Case #BXX7U55DUY.zip
BBB_Case.PDF.exe
BBB.COMPLAINT28162504.zip
Browser Settings for Internet Explorer 9.pdf.zip
Browser Settings for Internet Explorer 9.pdf…exe
Ticketek-Purchase-3221222430.zip
PDF-Ticketek-Purchase.pdf.exe
P-51480557.2340.pdf.zip
97682473.PDF.R341.pdf.exe
AmericanExpress-Online-Services-Notification.zip
AmericanExpress-Online-Services-Notification.pdf.exe
your booking Qantas.zip
your booking Qantas.pdf.exe
Turkcell Fatura Bildirimi.zip
Turkcell Fatura Bildirimi.pdf.exe
ZLHAKJJE.zip
DFFJ435DJ.JPG.exe
JESUEXNFJPG.zip
DH47SKK3.jpg.exe
Bilet_Alym_Onayy.pdf.zip
Bilet_Alym_Onayy.pdf.exe
picture{SYBOL}.zip_
picture_FPO83G.jpeg.exe
IBF0565389.pdf.zip
IBF9570364.PDF.exe
EFATURA_6604923009.zip
EFATURA_8700934219.pdf.exe
01-Fatura Bildirimi.PDF.exe
Fatura Bildirimi-01f.zip
Bilet Alym_Onayy.zip
Bilet Alym Onayy.pdf.exe
PO040213RETECTLLORDER.pdf.zip
PO040213RETECTLLORDER.pdf.exe
SunExpress-Bilet-Bilginiz.zip
SunExpress-Bilet-Bilginiz.pdf.exe
MMS VodafoneID66349.zip
MMS VodafoneID70091.jpg.exe
Digiturk-Fatura-6400422810.pdf.exe
Digiturk-Fatura-2102347130.zip
foto {SYBOL}.zip
foto 849832.jpg.exe
picture {SYBOL}.zip
picture 978063.jpg.exe
Scan_02-13-2013-7918386.zip
Scan_02-13-2013.pdf.exe
report_13022012.pdf.exe
Myfax_MCFID_3784982639476284.pdf.exe.zip
Myfax_MCFID_3784982639476284.pdf.exe
Scan_02-13-2013-1677880.zip
Turkcell_65800954386-000678543.pdf.exe
Aaaaaaaa_0000000000-000000000.zip
QANTAS7769043.pdf.exe
QANTAS0470881.zip
FuelCard-ebill6542151.PDF.zip
FuelCard-ebill7640027.PDF.exe
FuelCard-ebill5297077.PDF.zip
FuelCard-ebill7599300.PDF.exe
fedach_rprt_030413.PDF.exe
ADP_Invoice-66D8D15FFA.zip
adp_invoice_userID.pdf.exe
0784_415.pdf.zip
0784_415.pdf.exe
ReservationSYMBOL[7]}661.zip
ReservationFJRU7FJ3883.pdf.exe
AtlanticHotel Booking Confirmation.zip
AtlanticHotel Booking Confirmation.doc.exe
Flugladen_de Buchungsbedingungen.pdf.zip
Flugladen_de Buchungsbedingungen.pdf.exe
Travel Details - Itinerary.zip
Travel Details - Itinerary.pdf.exe
ADP-Invoice-1B92F16FB6.zip
ADP-Invoice-000FF.pdf.exe
40333513{abcbig}.zip_
86486784-f.jpeg.exe
Complaint_Vj462943496.zip
BBB_ComplaintReport_N89372947.doc.exe
Aaaaa_A0000000.zip
Order_N9923704028.doc.exe
CTP Green Slip Quote.zip
CTP Green Slip Quote.pdf.exe
TNT-NL-016891790-710354467-factuur.zip
TNT-NL-765593094-855874003-factuur.PDF.exe
Cover-More Travel Insurance.zip
Cover-More Travel Insurance.PDF.exe
MMS - 5HUAMVQ9.zip
MMS - KKLIFJBG5.JPEG.exe
Bank Invoice Docs.pdf.zip
Document.exe
MMS - 4LFT77VQ.zip
MMS - SD4AW3O0.jpg.exe
FedEx Shipment Notification.zip
FedEx Shipment Notification.pdf.exe
nice_surprise.jpg.zip
nice surprise.jpg.exe
MMS_Message 14632411.zip
MMS_Message 88740922.bmp.exe
617100R737958.zip
847590FJT65784.jpeg.img.exe
report0743696.PDF.exe
faktura_VAT_03_06_2013.PDF.scr
img 6267577318.zip
img-message 0987956404.jpeg.exe_
Ihre_O2_Bestellung-0959708715.zip
Ihre_O2_Bestellung-8750058433.PDF.exe
image_085265097172.zip
image_9475683947534.jpeg.exe
Report_07340184.pdf.exe
Report_313342.pdf.exe
Report_00340184.pdf.exe
Fax details and transmission_report.zip
Fax details and transmission_report.doc.exe
Pic_THYL3DKHHH0.zip
Pic_JGYTHGD756EJFH90.jpg.exe
IncomingFax.pdf.exe
WellsFargo.reportphishing.zip
Wellsfargo_SecuredMessage-06.11.2013.pdf.exe
secure.pdf.zip
secure.pdf.exe
image LP5CWV67HV.zip
image DRJT4D45AS.jpeg.exe
Order Items.pdf.zip
Order Items.pdf.scr
Valuation.pdf.scr
G7EEYCJBD5EQ.zip
7654865S9876Y.jpeg.exe
MMS Id BQ6ZDUSZ.zip
MMS ID FJSU754F2.jpeg.exe
Booking-order form1.zip
Booking-order form1.pdf.exe
CTP Green Slip Quote.zip
CTP Green Slip Quote.PDF.exe
e-Billing_factuur.zip
e-Billing_factuur08654.pdf.exe
Report_07344982.pdf.exe
VOUCHER_PRINT.zip
VOUCHER_PRINT.DOC .exe
5863222179.zip
0617487592.doc.exe
32907382_0000000000_K_20130628_I_13_1867.zip
85700433_0000000000_X_20130628_I_13_7750.pdf.exe
SCAN_HP_Digital_06192013.zip
SCAN_HP_Digital_06192013.pdf.exe
cstapleton_Invoice.zip
cstapleton_Invoice.pdf.exe
PostNL_P87UV489066.zip
PostNL_GJ88T995305.PDF.exe
MIAP511I_5329142_0001934810_ST493.zip
MIAP511I_5329142_0001934810_ST493.PDF.exe
Certificate 6082047.zip
Certificate 9850038.pdf.exe
SCAN_HP_Digital_03859274.zip
SCAN_HP_Digital_03859274.pdf.exe
Photo 11.07.2013 8689993630.zip
Photo 11.07.2013 0684468490.jpg.exe
SCAN_HP_Digital_07_11_2013.zip
HP Digital_001-4824329846923647496593278456932409569237498723498543569324690582374895.pdf.exe
samplepix134.PDF.zip
samplepix134.PDF.exe
Microsoft HUP - Ihren Produkt Key.zip
Microsoft HUP - Ihren Produkt Key.PDF.exe
IdentityForm.zip
IdentityForm.PDF.exe
Image 16.07.2013. 0431813230.zip
Image 16.07.2013. 1999486300.jpeg.exe
Photo _ 17.07.2013 ID4847412983.zip

Photo _ 17.07.2013 ID9775002633.jpeg.exe

Photo _ 19.07.2013 ID0482661958.zip

Photo _ 19.07.2013 ID0482661958.jpg.exe

mms_data_21-07-2013_99039884.zip
_mms_data_21-07-2013_911106338.gif.exe_br /> Docs_sturtzs.com.zip
Docs_22072013_PDF.PDF.exe
Photo_22_07_2013_ID659376522.jpeg.zip
Photo_22_07_2013_ID659376522.jpeg.exe
Facebook_Album Image_451600.zip
Facebook_Album Image_650032.jpeg
fraudulent-report.html.zip
fraudulent-report.html.749022.html.exe
Nachricht zu Ihrem DPD Paket.zip
Nachricht zu Ihrem DPD Paket.PDF.exe

_data_mms_23-07-2013_84221132.zip
data_mms_23-07-2013_98500042.gif.exe _
mms data 23.07,2013_09548811.zip
mms data_23-07-2013_09548811.jpeg.exe

Send qoute.pdf.zip
Send qoute.pdf.exe
flight document upgrade.doc.zip
flight document upgrade.doc.exe

_order.xls.exe
Invoice # AUG 12.zip
Invoice # AUG 12.PDF.exe
Paket 443838924829.zip
Paket 759940328229.pdf.exe
Order Western Union Online FX 70059.pdf.exe
Order Western Union Online FX 86364.zip
job27598-1.inv100128.sc-01.zip
job27598-1.inv100128.sc-01.pdf.exe
RG679921651994.zip
RG859095867466.pdf.exe
vodafone.it_AreaPrivati_Codice.zip
vodafone.it_AreaPrivati_Codice.pdf.exe
list of orders.pdf.zip
list of orders 02.pdf.exe
_

The Photo_P0809201181992884.jpg____.exe_ file in the photoq0857739080.zip has an approximate file size of 47,851 bytes.

The quote.pdf.exe file has a file size of 575,100 bytes. The MD5 checksum, which is a unique identifier of the executable, is the following string: 0x0BEF712F82C5BBAA4850832088263165

A variant of the quote.pdf.exe file in the quote.pdf.zip attachment has a file size of 14,848 bytes. The MD5 checksum is the following string: 0x36F3A59898075BDB2107C061EB31F48B

The case.report.pdf.exe file in the 54243162.pdf.zip attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0x6CD6462C1B069D4C56D4B2DE2F2DF8DA

The complaint209832982.pdf.exe file in the Complaint209832982.zip attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0x3451A73D24138895A905F5AD5FC412F6

The file389892.pdf.exe file in the Complaint.zip attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0xF772A927EB0C44207DB8EBDFDE8A4582

The report.pdf.exe file in the Report.Id.30512437.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0x4D19CC20DC0FC6C66E3F295AA1F95DE6

The FAX_20121204_1929873988_27.pdf.exe file in the FAX_20121204_1929873988_27.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0x572D45E2EC0CC595DE6458922B5CCB09

The FAX_20121204_1354584611_27.pdf.exe file in the FAX_20121204_1354584611_27.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0xCB9250CB171CA666C03DFAEB6DC2A9B3

The Vodafone-MMS.jpeg.exe file size in the Vodafone-MMS-ID74892.zip attachment is unavailable. The MD5 checksum is also unavailable.

The Secure_Message.pdf.exe file in the Secure_Message.zip attachment has a file size of 135,168 bytes. The MD5 checksum is the following string: 0x08AFCC89109E2897B195D5FA94ED3282

The Encrypted_Message.pdf.exe file in the Encrypted_Message.zip attachment has a file size of 135,168 bytes. The MD5 checksum is the following string: 0x2EBA3CD9FA726812BD0F21DADD0F52DB

The BBB_SBQ_Form_UID.pdf.exe file in the rapidfax-08B72DF79DF7.zip attachment has a file size of 135,168 bytes. The MD5 checksum is the following string: 0x941FA4FDEFD1599FC5100BF113A0A2DA

The JetstarFlightItinerary.pdf.exe file in the REF 443367_JetstarFlightItinerary.pdf.zip attachment has a file size of 52,224 bytes. The MD5 checksum is the following string: 0x5B81EE9781192951DE0C30DF7593BE73

The BBB_Case.PDF.exe file in the Case #BXX7U55DUY.zip attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0xE741B17E0E7A27B81EAFA912A1FA2E55

A variant of the report.pdf.exe file in the BBB.COMPLAINT28162504.zip attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0x3249250DB9DF75D1243939E6AFF6237D

The Browser Settings for Internet Explorer 9.pdf…exe file in the Browser Settings for Internet Explorer 9.pdf.zip attachment has a file size of 72,704 bytes. The MD5 checksum is the following string: 0xA72D7603A6B335F47CF65DEAFA99D405

The PDF-Ticketek-Purchase.pdf.exe file in the Ticketek-Purchase-3221222430.zip attachment has a file size of 72,704 bytes. The MD5 checksum is the following string: 0x3C84FE0C00B149E8D2CA787DA7B79370

The 97682473.PDF.R341.pdf.exe file in the P-51480557.2340.pdf.zip attachment has an approximate file size of 24,709 bytes. The MD5 checksum is the following string: 0x503AE5B7BECF302F224B1A96AF592256

The AmericanExpress-Online-Services-Notification.pdf.exe file in the AmericanExpress-Online-Services-Notification.zip attachment has a file size of 45,056 bytes. The MD5 checksum is the following string: 0x3436389F71E1CF2F230E5F361876C71C

The your booking Qantas.pdf.exe file in the your booking Qantas.zip attachment has a file size of 80,384 bytes. The MD5 checksum is the following string: 0x86DC6D01DC3F523B470D59E265AA9DCF

The Turkcell Fatura Bildirimi.pdf.exe file in the Turkcell Fatura Bildirimi.zip attachment has a file size of 80,384 bytes. The MD5 checksum is the following string: 0x3838AC0CFBF9E7A82BE16FADB471EE99

The DFFJ435DJ.JPG.exe file in the ZLHAKJJE.zip attachment has a file size of 49,664 bytes. The MD5 checksum is the following string: 0x0C815B747C05C961EBBE9AD7B0A5A46A

The_ DH47SKK3.jpg.exe_ file in the JESUEXNFJPG.zip attachment has an approximate file size of 38,696 bytes. The MD5 checksum is the following string: 0x05667cd8ca0f7e08fecf276d8bf72217

The Bilet_Alym_Onayy.pdf.exe file in the Bilet_Alym_Onayy.pdf.zip attachment has an approximate file size of 38,533 bytes. The MD5 checksum is not available.

The picture_FPO83G.jpeg.exe file in the picture{SYBOL}.zip_ attachment has a file size of 51,712 bytes. The MD5 checksum is the following string: 0x29085E824976A0128FB7DCD96564068E

The IBF9570364.PDF.exe file size in the IBF0565389.pdf.zip attachment is unavailable. The MD5 checksum is also unavailable.

The EFATURA_8700934219.pdf.exe file in the EFATURA_6604923009.zip attachment has an approximate file size of 40,960 bytes. The MD5 checksum is the following string: 0xE8A14C835492D8FA3CC561bFCDF905F7

The 01-Fatura Bildirimi.PDF.exe file in the Fatura Bildirimi-01f.zip attachment has an approximate file size of 35,850 bytes. The MD5 checksum is not available.

The Bilet Alym Onayy.pdf.exe file size in the Bilet Alym_Onayy.zip attachment is unavailable. The MD5 checksum is also unavailable.

The PO040213RETECTLLORDER.pdf.exe file in the PO040213RETECTLLORDER.pdf.zip attachment has a file size of 151,040 bytes. The MD5 checksum is the following string: 0x6C00BCB6C779301F44140F77C7822E50

The SunExpress-Bilet-Bilginiz.pdf.exe file in the SunExpress-Bilet-Bilginiz.zip attachment has an approximate file size of 34,938 bytes. The MD5 checksum is not available.

The MMS VodafoneID70091.jpg.exe file in the MMS VodafoneID66349.zip attachment has a file size of 54,784 bytes. The MD5 checksum is the following string: 0x719F416465C1D8D641B715E7C0C390E6

The Digiturk-Fatura-6400422810.pdf.exe file in the Digiturk-Fatura-2102347130.zip attachment has a file size of 54,784 bytes. The MD5 checksum is the following string: 0x00789609A8868E262FE2D2272CCFA0F8

The foto 849832.jpg.exe file in the foto {SYBOL}.zip attachment has a file size of 59,239 bytes. The MD5 checksum is the following string: 0x67AB38D72A4BFCEE0DE34F067B28814E

The picture 978063.jpg.exe file size in the picture {SYBOL}.zip attachment is unavailable. The MD5 checksum is the following string: 0x67104CEC9B8B2A579704BA9DB03E8258

The Scan_02-13-2013.pdf.exe file in the Scan_02-13-2013-7918386.zip attachment has a file size of 154,624 bytes. The MD5 checksum is the following string: 0x69F31B037AFE78C5CC14D3877D01F528

The _report_13022012.pdf.exe _has a file size of 49,511 bytes. The MD5 checksum is the following string: 0x2F1A4A12D0CED524326D30F08A069AA4

The Myfax_MCFID_3784982639476284.pdf.exe file in the Myfax_MCFID_3784982639476284.pdf.exe.zip attachment has a file size of 38,912 bytes. The MD5 checksum is the following string: 0x9250CB3E8645D9106FD369C7F56B7CCD

A variant of Scan_02-13-2013.pdf.exe file in the Scan_02-13-2013-1677880.zip attachment has a file size of 154,624 bytes. The MD5 checksum is the following string: 0xB1096A1A961FAE04DE84D4EE628D447A

The Turkcell_65800954386-000678543.pdf.exe file in the Aaaaaaaa_0000000000-000000000.zip attachment has a file size of 57,703 bytes. The MD5 checksum is the following string: 0xE126A7EA3FABA587B03E88E52372F965

The QANTAS7769043.pdf.exe file in the QANTAS0470881.zip attachment has a file size of 56,167 bytes. The MD5 checksum is the following string: 0x8D5360A01C72ACEC803736B2FF5F25AF

The FuelCard-ebill7640027.PDF.exe file in the FuelCard-ebill6542151.PDF.zip attachment has a file size of 31,236 bytes. The MD5 checksum is the following string: 0x86FC891B3A41D4BC8FD599A572E2460B

The FuelCard-ebill7599300.PDF.exe file in the FuelCard-ebill5297077.PDF.zip attachment has a file size of 27,140 bytes. The MD5 checksum is the following string: 0xC2E02E48E8205B8448680EBF28DCD4FB

The fedach_rprt_030413.PDF.exe file has a file size of 157,696 bytes. The MD5 checksum is the following string: 0x37E587B7ABC643E3E8604CBBC7F8F70D

The adp_invoice_userID.pdf.exe file in the ADP_Invoice-66D8D15FFA.zip attachment has a file size of 115,712 bytes. The MD5 checksum is the following string: 0xBFE7C4846823174CBCBB10DE9DAF426B

The 0784_415.pdf.exe file in the 0784_415.pdf.zip attachment has a file size of 134,144 bytes. The MD5 checksum is the following string: 0xA8A0B31D4CC3AC0887732220085EFDB2

The ReservationFJRU7FJ3883.pdf.exe file in the ReservationSYMBOL[7]}661.zip attachment has a file size of 30,724 bytes. The MD5 checksum is the following string: 0x2C1A7509B389858310FFBC72EE64D501

The AtlanticHotel Booking Confirmation.doc.exe file in the AtlanticHotel Booking Confirmation.zip attachment has a file size of 31,236 bytes. The MD5 checksum is the following string: 0x436B39675D6244A82C34DCE08C22B4C5

The Flugladen_de Buchungsbedingungen.pdf.exe file in the Flugladen_de Buchungsbedingungen.pdf.zip attachment has a file size of 30724 bytes. The MD5 checksum is the following string: 0xCF6F1FB2E43AA209D7941118B4B5AE68

The Travel Details - Itinerary.pdf.exe file in the Travel Details - Itinerary.zip attachment has a file size of 53,119 bytes. The MD5 checksum is the following string: 0x3BC79F4EB80D8E728609F41297683FDB

The ADP-Invoice-000FF.pdf.exe file in the ADP-Invoice-1B92F16FB6.zip attachment has a file size of 114,176 bytes. The MD5 checksum is the following string: 0x3778255CD02AE8A15CF9331B99A67A2B

The 86486784-f.jpeg.exe file in the 40333513{abcbig}.zip_ attachment has a file size of 35,191 bytes. The MD5 checksum is the following string: 0x7186FF3A228BB1EB24D6BB052A410A4B

The BBB_ComplaintReport_N89372947.doc.exe file in the Complaint_Vj462943496.zip attachment has a file size of 119,808 bytes. The MD5 checksum is the following string: 0x872E1F9000B4E852723CB3263A65F1A5

The Order_N9923704028.doc.exe file in the Aaaaa_A0000000.zip attachment has a file size of 128,000 bytes. The MD5 checksum is the following string: 0x97C9C3B4D50171A07305F91C1885EF9F

The CTP Green Slip Quote.pdf.exe file in the CTP Green Slip Quote.zip attachment has no file size and MD5 checksum.

The TNT-NL-765593094-855874003-factuur.PDF.exe file in the TNT-NL-016891790-710354467-factuur.zip attachment has a file size of 77,824 bytes. The MD5 checksum is the following string: 0xDD11492D246E97D341470D6C9C4DE619

The Cover-More Travel Insurance.PDF.exe file in the Cover-More Travel Insurance.zip attachment has a file size of 237,568 bytes. The MD5 checksum is the following string: 0x5068EA2478FC85FEAC77A65E4AA69A70

The MMS - KKLIFJBG5.JPEG.exe file in the MMS - 5HUAMVQ9.zip attachment has a file size of 207,360 bytes. The MD5 checksum is the following string: 0x09FE7B078E2F2F201FA9F627BCFB88BA

The Document.exe file in the Bank Invoice Docs.pdf.zip attachment has a file size of 3,436,544 bytes. The MD5 checksum is the following string: 0x74EC6A4FFBB7491CC2307FBE756AA304

The MMS - SD4AW3O0.jpg.exe file in the MMS - 4LFT77VQ.zip attachment has a file size of 135,168 bytes. The MD5 checksum is the following string: 0x5A49A9C0CE40BB591879F38F9226B1E1

The_ FedEx Shipment Notification.pdf.exe_ file in the FedEx Shipment Notification.zip attachment has a file size of 89,088 bytes. The MD5 checksum is the following string: 0xD302958B81311723EF8BC5206B11CB5D

The nice surprise.jpg.exe file in the nice_surprise.jpg.zip attachment has a file size of 348,160 bytes. The MD5 checksum is the following string: 0x86E203B70EBB4FD64C3F538BCC196FEC

The MMS_Message 88740922.bmp.exe file in the MMS_Message 14632411.zip attachment has a file size of 71,680 bytes. The MD5 checksum is the following string: 0xD55F732CC41EAADCA1C58B4C3D07E431

The 847590FJT65784.jpeg.img.exe file in the 617100R737958.zip attachment has a file size of 33,272 bytes. The MD5 checksum is the following string: 0x342408250CB23B9335872AC5F4256D67

The report0743696.PDF.exe file has a file size of 143,360 bytes. The MD5 checksum is the following string: 0x9DBE1C8F8CF62E50FE57D6D312F8FBFF

The faktura_VAT_03_06_2013.PDF.scr file has a file size of 462,848 bytes. The MD5 checksum is the following string: 0x4138E67B6F22327944618138C5DF3A72

The img-message 0987956404.jpeg.exe_ file in the_ img 6267577318.zip_ attachment has a file size of 54,776 bytes. The MD5 checksum is the following string: 0xECF39DBE0B7FF6ED07E71FE3B53441B6

The Ihre_O2_Bestellung-8750058433.PDF.exe file in the Ihre_O2_Bestellung-0959708715.zip attachment has a file size of 82,936 bytes. The MD5 checksum is the following string: 0xBDDA3E138705F7A09C973810FE492738

The image_9475683947534.jpeg.exe file in the image_085265097172.zip attachment has a file size of 307,200 bytes. The MD5 checksum, which is a unique identifier of the executable, is the following string: 0xC4512E3DB50709C9503A8200743DFD5B

The_ Report_07340184.pdf.exe_ file has a file size of 139,776 bytes. The MD5 checksum, which is a unique identifier of the executable, is the following string: 0x83C842B635DFD3136BEEA7B6DB5F9C91

The Report_313342.pdf.exe file has a file size of 87,040 bytes. The MD5 checksum is the following string: 0x0C387A1CAAEF48124FB093B056A04F73

The Report_00340184.pdf.exe file has a file size of 111,104 bytes. The MD5 checksum is the following string: 0x36D9B97F96055C555A608C6B66F91EF7

The Fax details and transmission_report.doc.exe file in the Fax details and transmission_report.zip attachment has a file size of 89,088 bytes. The MD5 checksum is the following string: 0x66140A32D7D8047EA93DE0A4A419880B

The Pic_JGYTHGD756EJFH90.jpg.exe file in the Pic_THYL3DKHHH0.zip attachment has a file size of 240,640 bytes. The MD5 checksum is the following string: 0xA968F26D452B34696778014DC3758D30

A variant of the Report_07340184.pdf.exe file has a file size of 148,480 bytes. The MD5 checksum is the following string: 0xF0F760C912F6C4091A039FB9AD8A2BCB

The IncomingFax.pdf.exe file has a file size of 113,664 bytes. The MD5 checksum is the following string: 0xE4E4A310CB14AE0861308ABEAF88CFC6

The Wellsfargo_SecuredMessage-06.11.2013.pdf.exe file in the WellsFargo.reportphishing.zip attachment has a file size of 88,576 bytes. The MD5 checksum is the following string: 0xB8059FF6EDC17E0120DFFE65FD6B5A4A

The secure.pdf.exe file in the secure.pdf.zip attachment has a file size of 114,176 bytes. The MD5 checksum is the following string: 0x4209430A3393287D5E28DEF88E43B93B

The image DRJT4D45AS.jpeg.exe file in the image LP5CWV67HV.zip attachment has a file size of 103,416 bytes. The MD5 checksum is the following string: 0xDEF1DF9347CAF287EB24277A23782568

The Order Items.pdf.scr file in the Order Items.pdf.zip attachment has a file size of 242,176 bytes. The MD5 checksum is the following string: 0x62081FBC143F5CC1F23C93D21AF579C0

The Valuation.pdf.scr file has a file size of 700,364 bytes. The MD5 checksum is the following string: 0xC862DFD89F06D6CA14E4E62FCEA2165A

The 7654865S9876Y.jpeg.exe file in the _G7EEYCJBD5EQ.zip attachment has a file size of 27,648 bytes. The MD5 checksum is the following string: 0xA2939D5C3DD68CE508BFAD1E78569B7D

The MMS ID FJSU754F2.jpeg.exe file in the MMS Id BQ6ZDUSZ.zip attachment has a file size of 27,648 bytes. The MD5 checksum is the following string: 0x9B59C5296830F80BD2C043E348C8DA07

The Booking-order form1.pdf.exe file in the Booking-order form1.zip attachment has a file size of 27,136 bytes. The MD5 checksum is the following string: 0x4CBC7969F421E876B4EC01EF3CC77A83

The CTP Green Slip Quote.PDF.exe file in the CTP Green Slip Quote.zip attachment has a file size of 28,160 bytes. The MD5 checksum is the following string: 0xFF208BF01E822721F8E620D9ACA4F364

The e-Billing_factuur08654.pdf.exe file in the e-Billing_factuur.zip attachment has a file size of 29,696 bytes. The MD5 checksum is the following string: 0xCCF8830ECB09D596C7101EBDCF79E7D3

The Report_07344982.pdf.exe file has a file size of 117,248 bytes. The MD5 checksum is the following string: 0x4FECBBE7F992BA887BB701D884B6F0F0

A variant of the Order Items.pdf.scr file in the Order Items.pdf.zip attachment has a file size of 896,114 bytes. The MD5 checksum is the following string: 0x9B39C12534422F2428B99342FE80CF6C

The VOUCHER_PRINT.DOC .exe file in the VOUCHER_PRINT.zip attachment has a file size of 27,136 bytes. The MD5 checksum is the following string: 0x9E0EA9372FB79648D59ACCCAC55C3F45

The 0617487592.doc.exe file in the _5863222179.zip attachment has a file size of 27,136 bytes. The MD5 checksum is the following string: 0x619258051E51973EE262EFB5EE9812F4

The 85700433_0000000000_X_20130628_I_13_7750.pdf.exe file in the 32907382_0000000000_K_20130628_I_13_1867.zip attachment has a file size of 27,136 bytes. The MD5 checksum is the following string: 0x563E3E157886952877859A19195A4E57

The SCAN_HP_Digital_06192013.pdf.exe file in the SCAN_HP_Digital_06192013.zip attachment has a file size of 123,392 bytes. The MD5 checksum is the following string: 0x963BCA0BE4C9AD74ADD6FF29438FEF62

The cstapleton_Invoice.pdf.exe file in the cstapleton_Invoice.zip attachment has a file size of 123,904 bytes. The MD5 checksum is the following string: 0xE2305AAAA7B8539C7076C1C57F6A0CCB

The PostNL_GJ88T995305.PDF.exe file in the PostNL_P87UV489066.zip attachment has a file size of 26,112 bytes. The MD5 checksum is the following string: 0xA3FCAF1B0993DBEB87FE03A3D413BD05

The MIAP511I_5329142_0001934810_ST493.PDF.exe file in the MIAP511I_5329142_0001934810_ST493.zip attachment has a file size of 133,632 bytes. The MD5 checksum is the following string: 0x0BE2C0F318159A87FA1A27E84A224AD7

The Certificate 9850038.pdf.exe file in the Certificate 6082047.zip attachment has a file size of 66,181 bytes. The MD5 checksum is the following string: 0x7EED403CFD09EA301C4E10BA5ED5148A

The SCAN_HP_Digital_03859274.pdf.exe file in the SCAN_HP_Digital_03859274.zip attachment has a file size of 118,784 bytes. The MD5 checksum is the following string: 0xB2C2C5CBF168F8B77F1F397FAC5E1274

The _Photo 11.07.2013 0684468490.jpg.exe file in the _Photo 11.07.2013 8689993630.zip attachment has a file size of 57,344 bytes. The MD5 checksum is the following string: 0xAEC4D9E64A5B4BA241E8E8040B12D1E0

The HP Digital_001-4824329846923647496593278456932409569237498723498543569324690582374895.pdf.exe file in the SCAN_HP_Digital_07_11_2013.zip attachment has a file size of 119,808 bytes. The MD5 checksum is the following string: 0x6C8FBDD71C383895435C6B9876BF0AE3

The samplepix134.PDF.exe file in the samplepix134.PDF.zip attachment has a file size of 367,616 bytes. The MD5 checksum is the following string: 0xA636DF0DC5BA5C254CBF6DF8C094067C

The Microsoft HUP - Ihren Produkt Key.PDF.exe file in the Microsoft HUP - Ihren Produkt Key.zip attachment has a file size of 126,976 bytes. The MD5 checksum is the following string: 0x3A92850B33D14AFEC3D25071BB501357

The_ IdentityForm.PDF.exe_ file in the _IdentityForm.zip _attachment has a file size of 128,512 bytes. The MD5 checksum is the following string: 0xD69BC5FEC7BE769AD53428FF4835B8F3

The Image 16.07.2013. 1999486300.jpeg.exe file in the Image 16.07.2013. 0431813230.zip attachment has a file size of 50,176 bytes. The MD5 checksum is the following string: 0xA0D434F7B571DC4601F8C945A3AA38AF

The Photo _ 17.07.2013 ID9775002633.jpeg.exe_ file in the Photo _ 17.07.2013 ID4847412983.zip_ attachment has a file size of 79,512 bytes. The MD5 checksum is the following string: 0xA6D8DD5184301AC43290EC2684CFEAA5

The Photo _ 19.07.2013 ID0482661958.jpg.exe_ file in the Photo _ 19.07.2013 ID0482661958.zip_ attachment has a file size of 122,880 bytes. The MD5 checksum is the following string: 0x10D0AF834EE36FBAF1B6DBD7508377A2

The mms_data_21-07-2013_911106338.gif.exe file in the mms_data_21-07-2013_99039884.zip attachment has a file size of 73,731 bytes. The MD5 checksum is the following string: 0x6AEACB54D57CDDFF1B1B39D2D3B32140

The _Docs_22072013_PDF.PDF.exe _file in the Docs_sturtzs.com.zip attachment has a file size of 130,560 bytes. The MD5 checksum is the following string: 0x95B542B1BCBD7D5AEE65F97E9125D90C

The Photo_22_07_2013_ID659376522.jpeg.exe file in the Photo_22_07_2013_ID659376522.jpeg.zip attachment has a file size of 130,560 bytes. The MD5 checksum is the following string: 0xEC23400949235A97725212433450AA98

The Facebook_Album Image_650032.jpeg file in the Facebook_Album Image_451600.zip attachment has a file size of 310,272 bytes. The MD5 checksum is the following string: 0xCC10159898E731C784153897021E29F5

The fraudulent-report.html.749022.html.exe file in the fraudulent-report.html.zip attachment has a file size of 64,152 bytes. The MD5 checksum is the following string: 0x3965D6F027812306EA953DBD0AC0BCE0

The Nachricht zu Ihrem DPD Paket.PDF.exe file in the Nachricht zu Ihrem DPD Paket.zip attachment has a file size of 71,320 bytes. The MD5 checksum is the following string: 0xDC072E30A4744830FE1768B548580781

The _data_mms_23-07-2013_98500042.gif.exe _file in the data_mms_23-07-2013_84221132.zip attachment has a file size of 86,528 bytes. The MD5 checksum is the following string: 0x2D45933FEC589B9966EA70645354E5C8

The mms data_23-07-2013_09548811.jpeg.exe file in the _mms data 23.07,2013_09548811.zip _attachment has a file size of 86,528 bytes. The MD5 checksum is the following string: 0x47209A54799467B13E70BCD27E7ED6E2

The Send qoute.pdf.exe file in the _Send qoute.pdf.zip _attachment has a file size of 1,152,228 bytes. The MD5 checksum is the following string: 0x17535E548F2C1A5C665099B0E5BF3798

The flight document upgrade.doc.exe file in the flight document upgrade.doc.zip attachment has a file size of 304,128 bytes. The MD5 checksum is the following string: 0x06D5EFBD2A5E5ED1115F15236BA76751

A variant of the Nachricht zu Ihrem DPD Paket.pdf.exe file in the Nachricht zu Ihrem DPD Paket.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0x2E078D65E429C29A86CD0CF3D243B5C9

The order.xls.exe attachment has a file size of 1,515,580 bytes. The MD5 checksum is the following string: 0xB5DDC0681E76C8A3A6475874D33944F3

The Invoice # AUG 12.PDF.exe file in the Invoice # AUG 12.zip attachment has a file size of 461,312 bytes. The MD5 checksum is the following string: 0xC3A3478570421D21D5949314BCD1503D

The Order Western Union Online FX 70059.pdf.exe file in the Order Western Union Online FX 86364.zip attachment has a file size of 112,684 bytes. The MD5 checksum is the following string: 0x948FD2EA728F38886DF824AA2BB7FD3A

The job27598-1.inv100128.sc-01.pdf.exe file in the job27598-1.inv100128.sc-01.zip attachment has a file size of 442,368 bytes. The MD5 checksum is the following string: 0x9360FF25C1A1B84BA9EF00150A89A320

The RG859095867466.pdf.exe file in the RG679921651994.zip attachment has a file size of 111,616 bytes. The MD5 checksum is the following string: 0x5434EB8E4D620732FC3DF72902C91810

The vodafone.it_AreaPrivati_Codice.pdf.exe file in the vodafone.it_AreaPrivati_Codice.zip attachment has a file size of 288,256 bytes. The MD5 checksum is the following string: 0x8D41F9103E9C0C751A5FB81965F6589F

The list of orders 02.pdf.exe file in the list of orders.pdf.zip attachment has a file size of 896,512 bytes. The MD5 checksum is the following string: 0x3A7769F7790AA853F1B869571ABF2AEF

The following text is a sample of the email message that is associated with this threat outbreak:

> Subject: How are you kitten? I miss your caress and gentle touch.

Message Body:

You are currently registered as: asianloveline. com
- Age: 26
- Neme: Josie
- Seeking: A Female. Group 18-99
- Status: ONLINE
- Service: asianloveline. com 6286 Girls Currently Online
- Fotos: 8 fotos in attached file.
- Title: "im looking for sex 1on1
People say I have a very pretty face and also a killer body… but my sweet cherry pie is really what is good! I get along best with people who are al… "

Or

> Message Body:

**Dear Sir/Madam
We are a Philippine trading company specializes in buying and supplies of various goods and materials for our numerous customers all over Asia and
North Africa.
Presently we have a bulk demand of this specific attached products and will want you to check if you have the capacity to supply and more importantly the quality and specifications as you can also view from the attachment.
Please view the list attached and confirm if your company can produce and what is the delivery time.
Your cooperation is highly anticipated.Thank as we wait for your reply.
Regards
JENNIFER LABECH
The Purchasing Manager/International TRADE DEPARTMENT
LABECH TRADING COMPANY LTD
Address: 3M Main Office
9th Floor, Three World Square Building

22 Upper McKinley Road

McKinley Hill, Fort Bonifacio
Phone/fax +63-4563765
Taguig City 1634
Philippines**

Or

> Subject: Fwd: PRICE LIST NEEDED

Message Body:

**Please quote best price for items attached. If possible a catalogue. I will await your email.
Regards
Peter Black.
Purchasing Manger
Sears Holdings Corporation
3333 Beverly Road Hoffman Estates, IL 60179
Phone: +1 (847) 286-2500
Toll free: 1-800-3494358
Emai: [email protected]: www.sears.com

**

Or


> > Subject: BBB Complaint activity report

Message Body:**

Better Business Bureau®
Start With Trust®
bbb
Sat, 01 Dec 2012 01:13:20 +1000
RE: Case #54243162
Hello Sirs,
The Better Business Bureau has got the above mentioned complaint from one of your clients on the subject of their dealings with you. The detailed information about the consumer’s concern is contained in attached document. Please give attention to this question and notify us of your opinion as soon as possible. We encourage you to open the COMPLAINT REPORT to respond on this complaint.
ATTACHED REPORT: 54243162.pdf.zip
We are looking forward to your urgent attention to this matter.
Sincerely,
Wim Mclugaish
Dispute Counselor
Better Business Bureau
Council of Better Business Bureaus
3033 Wilson Blvd, Suite 600 Arlington, VA 22201
Phone: 1 (703) 276.0100 Fax: 1 (703) 525.8277
This message was sent to [email protected].**

Or

> Subject: Complaint Case #99189639

Message Body:

Internal Revenue Service
You have received a complaint in regards to your business services. The complaint was filled by Mr./Mrs. Borromeo FIGUERON on 11/29/2012/
Case Number: 885030804500
Instructions on how to resolve this complaint as well as a copy of the original complaint are attached to this email.
Disputes involving consumer products and/or services may be arbitrated. Unless they directly relate to the contract that is the basis of this dispute, the following claims will be considered for arbitration only if all parties agree in writing that the arbitrator may consider them: Claims based on product liability; Claims for personal injuries; Claims that have been resolved by a previous court action, arbitration, or written agreement between the parties.
The decision as to whether your dispute or any part of it can be arbitrated rests solely with the IRS.
The IRS offers a binding arbitration service for disputes involving marketplace transactions. Arbitration is a convenient, civilized way to settle disputes quickly and fairly, without the costs associated with other legal options.
2012 Council of IRS, Inc. All Rights Reserved.
2001 IRS.gov

Or

> Subject: Complaint Case #95305466

Message Body:

**Internal Revenue Service
You have received a complaint in regards to your business services. The complaint was filled by Mr./Mrs. Afrodisio LAURIAS on 11/29/2012/
Case Number: 928862424980
Instructions on how to resolve this complaint as well as a copy of the original complaint are attached to this email.
Disputes involving consumer products and/or services may be arbitrated. Unless they directly relate to the contract that is the basis of this dispute, the following claims will be considered for arbitration only if all parties agree in writing that the arbitrator may consider them: Claims based on product liability; Claims for personal injuries; Claims that have been resolved by a previous court action, arbitration, or written agreement between the parties.
The decision as to whether your dispute or any part of it can be arbitrated rests solely with the IRS.
The IRS offers a binding arbitration service for disputes involving marketplace transactions. Arbitration is a convenient, civilized way to settle disputes quickly and fairly, without the costs associated with other legal options.
2012 Council of IRS, Inc. All Rights Reserved.
2001 IRS.gov **

Or

> Subject: Your customer’s concern

Message Body:

Better Business Bureau®
Start With Trust®
bbb
Wed, 05 Dec 2012 01:29:27 +1200
RE: Case #30512437
Hello,
The Better Business Bureau has got the above mentioned complaint from one of your customers concerning their business relations with you. The detailed information about the consumer’s concern is presented in attached file. Please give attention to this problem and inform us about your opinion as soon as possible. We kindly ask you to open the ATTACHED REPORT to find the details on this complaint.
ATTACHED REPORT: Report.Id.30512437.zip
We look forward to your urgent response.
Faithfully yours,
Wiebke Dechelette
Dispute Counselor
Better Business Bureau
Better Business Bureau
3033 Wilson Blvd, Suite 600 Arlington, VA 22201
Phone: 1 (703) 276.0100 Fax: 1 (703) 525.8277
This message was sent to [email protected].

Or

> Subject: Corporate eFax message from “443-665-3967” - 17 page(s)

Message Body:

**eFax Corporate
You have received a 17 page(s) fax at 2012-12-04 02:21:23 CST.

  • The reference number for this fax is latf1_did11-1712454872-3369585553-07.
    Please visit www.efaxcorporate.com/corp/twa/page/customerSupport if you have any questions regarding this message or your service. You may also e-mail our corporate support department at [email protected].
    Thank you for using the eFax Corporate service!
    Powered by j2
    j2 Global | eFax | eVoice | FuseMail | Campaigner | KeepItSafe | OneBox
    2012 j2 Global, Inc. All rights reserved.
    eFax Corporate is a registered trademark of j2 Global, Inc.**

Or

> Subject: Corporate eFax message from “846-578-7579” - 21 page(s)

Message Body:

**eFax Corporate
You have received a 21 page(s) fax at 2012-12-04 01:51:35 CST.

  • The reference number for this fax is latf1_did11-1660568147-9888714287-91.
    Please visit www.efaxcorporate.com/corp/twa/page/customerSupport if you have any questions regarding this message or your service. You may also e-mail our corporate support department at [email protected].
    Thank you for using the eFax Corporate service!
    Powered by j2
    j2 Global | eFax | eVoice | FuseMail | Campaigner | KeepItSafe | OneBox
    2012 j2 Global, Inc. All rights reserved.
    eFax Corporate is a registered trademark of j2 Global, Inc. **

Or

> Subject: Vodafone MMS message

Message Body:

You have received a picture message from mobile number +393469188487
To save this picture, please save attached file.
To send a reply containing pictures, audio or video, click here
Alternatively, you can send a text-only reply (limited to 500 characters)
Copyright 2012 Vodafone Group

Or

> Subject: Confidential - Secure Message from AMEX

Message Body:

**Secure Message
The security of your personal information is of the utmost importance to American Express, so we have sent the attached as a secure electronic file.
Note: The attached file contains encrypted data.
If you have any questions, please call us at 800-453-6334, option 0. Representatives are available to assist you Monday through Thursday between 8:00 a.m. and 8:00 p.m. ET and Friday between 8:00 a.m. and 6:00 p.m. ET.
The information contained in this message may be privileged, confidential and protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this message to the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited.
Thank you,
American Express
2012 American Express Company. All rights reserved.
, , , , , , , , , , , , , **

Or

> Subject: Encrypted Message from AMEX

Message Body:

Secure Message
The security of your personal information is of the utmost importance to American Express, so we have sent the attached as a secure electronic file.
Note: The attached file contains encrypted data.
If you have any questions, please call us at 800-327-7841, option 1. Representatives are available to assist you Monday through Thursday between 8:00 a.m. and 8:00 p.m. ET and Friday between 8:00 a.m. and 6:00 p.m. ET.
The information contained in this message may be privileged, confidential and protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this message to the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited.
Thank you,
American Express
2012 American Express Company. All rights reserved.

Or

> Subject: SBQ Form #267014371(Ref#593420738-4301)

Message Body:

**Thank you for supporting your Better Business Bureau (BBB).
As a service to BBB Accredited Businesses, we try to ensure that the information we provide to potential customers is as accurate as possible. In order for us to provide the correct information to the public, we ask that you review the information that we have on file for your company.
We encourage you to print this SBQ Form, answer the questions and respond to us. (self-extracting archive, Adobe PDF)
Please look carefully at your telephone and fax numbers on this sheet, and let us know any and all numbers used for your business (including 800, 900, rollover, and remote call forwarding). Our automated system is driven by telephone/fax numbers, so having accurate information is critical for consumers to find information about your business easily.
Thank you again for your support, and we look forward to receiving this updated information.
Sincerely,
Accreditation Services **

Or

> Subject: FW: Case #BXX7U55DUY

Message Body:

Case #BXX7U55DUY
The Better Business Bureau has received the above-referenced complaint from one of your customers regarding their dealings with you. The details of the consumer’s concern are included on the reverse. Please review this matter and advise us of your position.
As a neutral third party, the Better Business Bureau can help to resolve the matter. Often complaints are a result of misunderstandings a company wants to know about and correct.
In the interest of time and good customer relations, please provide the BBB with written verification of your position in this matter by December 12, 2012. Your prompt response will allow BBB to be of service to you and your customer in reaching a mutually agreeable resolution. Please inform us if you have contacted your customer directly and already resolved this matter.
The Better Business Bureau develops and maintains Reliability Reports on companies across the United States and Canada . This information is available to the public and is frequently used by potential customers. Your cooperation in responding to this complaint becomes a permanent part of your file with the Better Business Bureau. Failure to promptly give attention to this matter may be reflected in the report we give to consumers about your company.
We encourage you to print this complaint (attached file), answer the questions and respond to us.
We look forward to your prompt attention to this matter.
Sincerely,
BBB Serving Metropolitan New York, Long Island and the Mid-Hudson Region

Or

> Subject: BBB Re: Case #28162504

Message Body:

RE: Case #28162504
Hello,
The Better Business Bureau has received the above mentioned complaint from
one of your clients on the subject of their business relations with you. The
detailed information about the consumer’s concern is explained in attached
document. Please give attention to this problem and inform us about your
position as soon as possible. We kindly ask you to open the COMPLAINT REPORT
to respond on this complaint.
ATTACHED REPORT: BBB.COMPLAINT28162504.zip
We are looking forward to your urgent reply.
Faithfully yours,
Rutendo Gorner
Dispute Counselor
Better Business Bureau
Better Business Bureau
3033 Wilson Blvd, Suite 600 Arlington, VA 22201
Phone: 1 (703) 276.0100 Fax: 1 (703) 525.8277
This message was sent to [email protected].

Or

> Subject: Internet Explorer 9 Browser Settings for ANZ Internet Banking

Message Body:

**Thank you for your recent enquiry regarding accessing ANZ Internet Banking.
As per your request, please find attached instructions for configuring Internet Explorer 9 for use with Internet Banking.
By following the steps outlined in the attached document at your ownpace,
you should be able to gain access to your Internet Banking service.
Please note that the attached document is an Adobe Acrobat file (PDF).
If you are unable to view this document, you can download Adobe AcrobatReader free of charge.
Just copy and paste the following website addressinto your browser address bar.
hxxp://www.adobe.com/products/acrobat/readstep2.html **

Or

> Message Body:

Degerli Müsterimiz,
Firmaniz Yalçin Kardesler Hali Tek.San.Ve Tic.Ltd e ait 25.12.2012 tarihinde basilan fatura bilgileriniz ekte dikkatinize sunulmustur. Toplam fatura tutari 1.483,62 TL olup son ödeme tarihi 01.01.2013 dir.
Detaylar ekli dosya bulunmaktadir.
Ödemelerinizi anlasmali oldugumuz banka subelerinden yapabilir, yeni fatura ödemeleriniz için otomatik ödeme talimati verebilirsiniz.
Bir sonraki ay hesap kesim tarihiniz 01.01.2013 olup son ödeme tarihiniz 13.01.2013 dir.
Saygilarimizla
Turkcell Iletisim Hizmetleri A.S.
Bu mesaj bilgilendirme amaciyla gönderilmistir.
Faturalariniz ile ilgili soru ve görüsleriniz için, 444 0 532 Turkcell Müsteri Hizmetleri’ni arayabilirsiniz.

Or

> Message Body:

**Description: T-Mobile ICO
From telephone number +447827718041
Password CYN1D58O
If your can’t show pictures click here to visit our on-line a web address - www.t-mobile.co.uk/pmcollect - where you can look at the picture message (enter your telephone number and the password).
It’ll only be available online for 14 days, so make sure you save the picture to a computer if you want to keep it. **

Or

> Subject: Interfax™ 1-sayfa faks

Message Body:

**Interfax Servisi.
Alinan faks 16/01/2013 08:40:59 tarihinde (yerel saat) +90 (224) 789-1566 numaraya tarafindan gonderilmistir ve 1 sayfadir.

Lütfen bu mesaja YANIT VERMEYINIZ, alicisina ulasmayacaktir ! – **

Or

> Subject: PO040213_ RETECTL _ORDER.

Message Body:

**Dear Friend,
Following my Boss previous mails to you, I have been asked to send an official Order asap
Please kindly send us a Proforma Invoice sealed with your company stamp and signature
Please Find attached Purchased Order.
Kindly quote our reference number in all correspondences.
Please revert to us if you have any clarifications. Kindly consider this
Urgent
Good day to you
Thanks & Regards
Warwick Banks( Mr)
PURCHASING GROUP HEAD
Pan Europe Industrial Equipments LLC,
No 101, Ist Floor, Sheikh Salem Al Quasimi Building,
Al Quasimi Area, P.O. Box No 66209,
Sharjah - United Arab Emirates. **

Or

> Subject: Fwd: Vodafone MMS, Wed, 6 Feb 2013 10:45:00 +0200

Message Body:

**Description: Description: Vodafone e-mail servis saglayicilarinin MMS protokollerine uyumlu olmasi önemlidir
Telefon Numarasi +905493985199
Vodafone MMS, Vodafone’un MMS (Multimedia Messaging Service), yani görüntülü mesaj servisidir. MMS uyumlu cep telefonunuzdan, Vodafone, Turkcell veya Avea hatli ve MMS uyumlu bir baska cep telefonuna görüntülü ve sesli mesaj göndermenizi, almanizi saglar.
Online Self Servis’e Giris
Copyright 2012 Vodafone Group **

Or

> Subject: MMS Nachricht

Message Body:

Description: T-Mobile
Telefonnummer +491705525624

Or

> Subject: T-Mobile MMS message

Message Body:

**Description: T-Mobile ICO
From telephone number +447920201344
Password 7MXR26A7
If your can’t show pictures click here to visit our on-line a web address - www.t-mobile.co.uk/pmcollect - where you can look at the picture message (enter your telephone number and the password).
It’ll only be available online for 14 days, so make sure you save the picture to a computer if you want to keep it. **

Or

> Subject: FedMail ®: FEDACH Notification - End of Day - 03/4/13

Message Body:

Please overview attached ACH Advice Summary from the Federal Reserve System

Or

> Subject: Automated Payroll Invoice Notification

Message Body:

**ADP TotalSource
A copy of your ADP TotalSource Payroll Invoice for the following payroll is is attached in PDF file and available for viewing.
Year: 13
Week No: 08
Payroll No: 1
Please open attached file to view and check following payrol
This email was generated by an automated notification system. If you have any questions regarding the invoice or you have misplaced your
MyTotalSource login information, please contact your Payroll Service Representative. Please do not reply to the email directly.
© 2007 Automatic Data Processing, Inc. **

Or

> Subject: Comcast Invoice Application

Message Body:

Good Morning!
Im attaching our invoicing document that does requires your signature. Ive filled out all of the required information, I just need your signature.
Please only fill out the bottom portion regarding your signature. (see below screenshot) Your banking information is not required.
Once completed, you can fax that directly to our Business Operations Unit on their secure fax line. 610-514-9883. Upon receipt, I can process your order.
Norm Jones
Marketing Consultant
Description: Description: http://www.cs-dev.dreamhosters.com/email_marketing_support_files/cs_newsfrommarketing/images/Comcast_Spotlight_Signatures.png
Suite 300
1500 Sycamore Road
Montoursville, PA 17754
Cell: 570-651-2793
Office: 570-244-4473
Fax: 570-651-9113
[email protected]
This e-mail contains an advertisement or solicitation.
If you would rather not receive future e-mails from
Comcast Spotlight, you may unsubscribe here.

Or

> Subject: Your ADP Payroll invoice for last week

Message Body:

**Your ADP Payroll invoice for last week is attached for your review.
If you have any questions regarding this invoice, please contact your ADP service team at the number provided on the invoice for assistance.
Thank you for choosing ADP Payroll.
Important: Please do not respond to this message. It comes from an unattended mailbox. **

Or

> Subject: Fwd: Better Business Bureau Complaint

Message Body:

**Good afternoon,
Here with the Better Business Bureau would like to inform you that we have received a complaint (ID 504825797)
from a customer of yours in regard to their dealership with you.
Please open the COMPLAINT REPORT attached to this email (Acrobat Reader file)
to view the details on this issue and suggest us about your position as soon as possible.
We hope to hear from you shortly.
Regards,
Litzy Abraham
Dispute Counselor
Better Business Bureau **

Or

> Subject: TNT Express factuur 425494072; Klantnummer 542362391

Message Body:

Geachte heer, mevrouw,
Er zijn nieuwe facturen en/of creditnota’s van TNT Express Nederland beschikbaar. In de bijlage vindt U uw originele factuur.
U kunt kopieën van deze documenten en hun csv-bestanden bekijken en downloaden via onderstaande link.
http: //express.tnt.com/einvoicing
Met vriendelijke groet,
Billing Department, The Netherlands
Finance & Administration, TNT Express Benelux
Email: [email protected]

Or

> Subject: Your Virgin Blue Itinerary

Message Body:

**Travel Detail= s - Itinerary Is Attached
Hi,
Thank you for choosing to travel with Virgin Blue.
Your reservation numb= er is A9XUHP.
Virgin Blue is a ticketless a= irline, therefore you don’t need a ticket to travel with us. All you = need to do is present photo ID and the attached itinerary. It’s that easy= !
Important Flight Info= rmation
You must arrive at th= e airport and check-in at least 30 minutes prior to your scheduled depart= ure time.
Failure to arrive by this time may cause you to miss yo= ur flight and forfeit the fare paid.
When travelling on a Blue Sav= er or GO! Fare you can choose to travel with carry-on baggage only, or take checked baggage for j= ust a little more. If you haven’t already purchased your baggage allowanc= e pre-pay online before you fly for onl= y $8 for up to 23kgs to save (it costs $20 at the airport). Purchase onli= ne at Manage Bookings or visit www.virg= inblue.com.au/baggage for more information about our new bag= gage policy.
Itinerary Viewing
Your itinerary is in = PDF format and is attached to this email. You w= ill need Adobe Acrobat to view this itinerary - download a copy free from= the Adobe websit= e. You can also request a plain text version of the itinerary.
Travel Extras
= Local Weather Forecast =BB
Check your local and destination weather f= orecast before you go.
Europcar =BB
Exclusive car hire rates from Europcar for= all Virgin Blue Guests.
Hotels =BB
Wide range of accommodation options that s= uits your needs at home or worldwide.
Airport Parking =BB
Save money in Australia and NZ by pre-book= ing at exclusive Guest rates.
GoDo Tours and Activities =BB<= /a>
Over 1,700 Tours and Activities from GoDo = for when at home or away!

The Lounge
The Lounge is your airport oasis to do business, enjoy a premium re= freshment, or just sit back and relax. Save $5 by pre-purchasin= g your single entry visit now for $30 AUD (inc. GST) per person= . Single Entry is also available for purch= ase at The Lounge Reception on the day of travel for $35 per person (inc.= GST). For more information on = Annual Membership to The Lounge please visit The Lounge website.
The Lounge is located in the domestic terminals at Brisbane, Sydne= y, Melbourne, Adelaide and Canberra airports.
3D"The

Velocity
Velocity members earn Velocity points for every dollar spent on the= ir Virgin Blue fare!
Our award-winning loyalty program is free to join online.
3D"Join

=
3D"Travel 3D"The=
Remember to save time and $30= on every return return trip by booking online at www.virginblue.com.au.<= br />
For all enquiries, please vis= it our website or call our award-winning Guest Cont= act Centre on 13 6789. Guests calling from outside of Australia please ca= ll +61 7 3295 2296.
Travel on Virgin Blue is subj= ect to our Conditions of Carriage and dangerous goods restrictions, as ou= tlined in the attachments to this email.
3D"V=
Enjoy your flight!.. from The Virgin B= lue Crew**

Or

> Subject: Fwd: Cover-More Travel Insurance Cover (policy number: 62178386)

Message Body:

**----- Forwarded Message -----From: [email protected] To: [email protected] Sent: Tuesday, 16 April, 2013 8:33:15 AM GMT +08:00 Beijing / Chongqing / Hong Kong / Urumqi Subject: Cover-More Travel Insurance Cover (policy number: 62178386)
Thank you for choosing to travel with Cover-More Travel Insurance.
You have chosen to purchase a policy with Australia’s most popular travel insurance provider, trusted by over 1,000,000 Australian travellers each year.
Attached is a copy of your Certificate of Insurance along with a copy of the Product Disclosure Statement (PDS), which we encourage you to read.
Remember to keep your emergency assistance card with you when travelling and our 24 emergency assistance team are here to help you.
We hope you have a safe and enjoyable journey,
Cover-More Travel Insurance Team
P 1300 72 88 22 | E [email protected] A Private Bag 913 North Sydney NSW 2059 www.covermore.com.au **

Or

> Subject: RE: Reconfirm bank Invoice

Message Body:

**Dear Sir,
Concerning the invoice, Our bank has rejected our T/R this morning.
Please confirm if your Beneficiary in the bank attachment is correct
and kindly
revert to me!
Awaiting your urgent reply
THANKS & REGARDS
Satish. N
Ganesh Exime
4kms Bangalore Road
Challakere 577522
Chitradurga Dist.
Karnataka State, INDIA
Off: +91-8195 - 222489
Fax: +91-08195 - 222859
Mobile: +91-98453-8348 **

Or

> Subject: FedEx Shipment Notification

Message Body:

**________________________________________________________________________________
This tracking update has been requested and attached to this email


Reference information includes: Invoice number, Reference, Special handling/Services, Residential Delivery. Reference information is attached to this email.
Tracking number: 446967508433
To track the latest status of your shipment, click on the tracking number above, or visit us at fedex.com.
To learn more about FedEx Express, please visit our website at fedex.com.
This tracking update has been sent to you by FedEx on the behalf of the Requestor noted above. FedEx does not validate the authenticity of the requestor and does not validate, guarantee or warrant the authenticity of the request, the requestor’s message, or the accuracy of this tracking update. For tracking results and fedex.com’s terms of use, go to fedex.com.
Thank you for your business.**

Or

> Subject: Give you a nice surprise!!!

Message Body:

Give you a nice surprise!!!

Or

> Subject: International Wire Transfer File Not Processed

Message Body:

**We are unable to process your International Wire Transfer request due to insufficient funds in the identified account.
Review the information below and contact your Relationship Manager if you have questions, or make immediate arrangements to fund the account. If funds are not received by 04/12/2013 03:00 pm PT, the file may not be processed.
Please view the attached file for more details on this transaction.
Any email address changes specific to the Wire Transfer Service should be directed to Treasury Management Client Services at 1-800-AT-WELLS (1-800-289-3557).
Event Message ID: S941-6828257 Date/Time Stamp: Fri, 12 Apr 2013 19:16:42 +0330
--------------------------------------------------------------------------- -------------------------------------------------------------------------
Please do not reply to this email; this mailbox is only for delivery of Event Messaging notices. To ensure you receive these notices, add [email protected] to your address book.
For issues related to the receipt of this message, call toll free 1-800-AT-WELLS (1-800-289-3557) Monday through Friday between 4:00 am and 7:00 pm and Saturday between 6:00 am and 4:00 pm Pacific Time.
Customers outside the U.S. and Canada may contact their local representative’s office, or place a collect call to Treasury Management Client Services at 1-704-547-0145.
Please have the Event Message ID available when you call. **

Or

> Subject: PD: Odp: Przedsadowe wezwanie do zaplaty

Message Body:

**Dnia 3-06-2013 o godz. 16:15 napisal(a):
> szanowny panie,
>
> z radoscia zaplace wymieniona kwote pod warunkiem ze przesle mi pan
> informacje kto, kiedy i co kupil oraz wysle mi pan potwierdzony dowód
> zakupu oraz fakture zamiast tego smiecia z zalacznika.
>
>
>
> Dnia 3-06-2013 o godz. 15:34 Stanislaw Kozlowski napisal(a):
> > Szanowni Panstwo,
> > zgodnie z zaakceptowanymi przez Panstwo warunkami umowy dotyczacej
> > naszych uslug zobowiazali sie Panstwo do oplacenia zamówionej
> > uslugi w terminie 7 dni od dnia zawarcia umowy. Z uwagi na to, ze
> > dotychczas nie odnotowalismy wplaty, doreczamy niniejsze wezwanie do
> > zaplaty.
> >
> > Jednoczesnie informujemy, iz dalszy brak zaplaty za zamówiona
> > usluge spowoduje konsekwencje prawne co wiaze sie z dodatkowymi
> > kosztami. W stosunku do osób uchylajacych sie od zaplaty mozliwe
> > jest przekazanie sprawy zewnetrznej firmie prawno-windykacyjnej lub
> > natychmiastowe postepowanie sadowe i egzekucja komornicza naleznosci.
> >
> > Niniejszym prosimy o dobrowolne uregulowanie naleznosci w kwocie
> > 2.660,00 zl w nieprzekraczalnym terminie 5 dni od momentu otrzymania
> > niniejszej wiadomosci. W zalaczniku przesylam zalegla fakture VAT.
> >
> > --
> > Stanislaw Kozlowski
> > st.specjalista ds. windykacji klienta biznesowego
> >
> > Microsoft Sp. z o.o.
> > Departament Windykacji
> > Al. Jerozolimskie 195a
> > 02-222 Warszawa
> > Poland
> >
> > www.microsoft.com
WOKA - HTM
Pawel Salski
[email protected]
hxxp: //www.woka.info
tel. kom. +48605205585 **

Or

> Subject: Ihre O2 DSL Bestellung (Kundennummer DE82739286)

Message Body:

**Lieber O2 Kunde,
Informationen zu Ihrem Auftrag finden Sie im Anhang an diese E-Mail als pdf-Datei. Diese können Sie mit einem
Doppelklick ganz einfach öffnen.
Hinweise zum pdf-Format: Zum Lesen, Drucken und/oder Speichern von PDF-Dateien benötigen Sie das
Programm Acrobat Reader von Adobe. Haben Sie den Acrobat Reader noch nicht auf Ihrem Computer installiert,
können Sie ihn hier kostenlos herunterladen: http://www.adobe.de/products/acrobat/readstep2.html
Unser persönlicher Tip für Sie: Möchten Sie die Datei auf Ihrem Rechner abspeichern? Verwenden Sie einfach die
rechte Maustaste und klicken Ziel speichern unter an. Anschließend wählen Sie das Verzeichnis auf Ihrem Rechner
aus, in dem die Datei abgespeichert werden soll.
Freundliche Grüße
Ihr O2 Team **

Or

> Subject: International Wire Transfer File Not Processed

Message Body:

We are unable to process your International Wire Transfer request due to insufficient funds in the identified account.
Review the information below and contact your Relationship Manager if you have questions, or make immediate arrangements to fund the account. If funds are not received by 04/12/2013 03:00 pm PT, the file may not be processed.
Please view the attached file for more details on this transaction.
Any email address changes specific to the Wire Transfer Service should be directed to Treasury Management Client Services at 1-800-AT-WELLS (1-800-289-3557).
Event Message ID: S941-6828257 Date/Time Stamp: Fri, 12 Apr 2013 19:16:42 +0330
--------------------------------------------------------------------------- -------------------------------------------------------------------------
Please do not reply to this email; this mailbox is only for delivery of Event Messaging notices. To ensure you receive these notices, add [email protected] to your address book.
For issues related to the receipt of this message, call toll free 1-800-AT-WELLS (1-800-289-3557) Monday through Friday between 4:00 am and 7:00 pm and Saturday between 6:00 am and 4:00 pm Pacific Time.
Customers outside the U.S. and Canada may contact their local representative’s office, or place a collect call to Treasury Management Client Services at 1-704-547-0145.
Please have the Event Message ID available when you call.

Or

> Subject: Unsuccessful fax transmission to 17857704433

Message Body:

The fax you recently sent through eFax did not go through because your email address is not registered for this service.
Please refer to attached file for full available details.
If your service includes the ability to send faxes, please log in by clicking here to register additional email addresses with your eFax account.
© 2013 j2 Global Communications, Inc. All rights reserved.
eFax ®, eReceptionist ®, Campaigner ®, FuseMail ®, KeepItSafe ® and Onebox® are registered trademarks of j2 Global Communications, Inc. and its affiliates.

Or

> Message Body:**


INCOMING FAX REPORT


Date/Time: Mon, 10 Jun 2013 05:38:34 -0900
Speed: 57494 bps
Connection time: 03:01
Pages: 3
Resolution: Normal
Remote ID: 347-955-5626
Line number: 347-215-5623
DTMF/DID: Description: Confidential - To All Employees .pdf


CONFIDENTIALITY NOTICE:
This electronic mail transmission and any attached files contain
information intended for the exclusive use of the individual or entity to
whom it is addressed and may contain information belonging to the sender
that is proprietary, privileged, confidential and/or protected from
disclosure under applicable law. If you are not the intended recipient, you
are hereby notified that any viewing, copying, disclosure or distributions
of this electronic message are violations of federal law. Please notify the
sender of any unintended recipients and delete the original message without
making any copies. Thank You
------------------------------------------------------------------------
Original craigslist post:
hxxp: //atlanta.craigslist.org/atl/pet/3720473730.html
About craigslist mail:
hxxp: //craigslist.org/about/help/email-relay
Please flag unwanted messages (spam, scam, other):
hxxp: //craigslist.org/mf/84eed392cfe896c2bb294a5c950cca78d92e080c.1
------------------------------------------------------------------------ **

Or

> Subject: IMPORTANT - WellsFargo

Message Body:

Please check attached documents.
Brenton_Mays
Wells Fargo Advisors
817-563-5501 office
817-368-1981 cell
[email protected]
ATTENTION: THIS E-MAIL MAY BE AN ADVERTISEMENT OR SOLICITATION FOR PRODUCTS AND SERVICES.
To unsubscribe from marketing e-mails from:
· An individual Wells Fargo Advisors financial advisor: Reply to one of his/her e-mails and type “Unsubscribe” in the subject line.
· Wells Fargo and its affiliates: Unsubscribe at www.wellsfargoadvisors.com/unsubscribe.
Neither of these actions will affect delivery of important service messages regarding your accounts that we may need to send you or preferences you may have previously set for other e-mail services.
For additional information regarding our electronic communication policies, visit http://wellsfargoadvisors.com/disclosures/email-disclosure.html .
Investments in securities and insurance products are:
NOT FDIC-INSURED/NO BANK-GUARANTEES/MAY LOSE VALUE
Wells Fargo Advisors, LLC is a nonbank affiliate of Wells Fargo & Company, Member FINRA/SIPC. 1 North Jefferson, St. Louis, MO 63103
CONFIDENTIAL NOTICE: The contents of this message, including any attachments, are confidential and are intended solely for the use of the person or entity to whom the message was addressed. If you are not the intended recipient of this message, please be advised that any dissemination, distribution, or use of the contents of this message is strictly prohibited. If you received this message in error, please notify the sender. Please also permanently delete all copies of the original message and any attached documentation. Thank you.

Or

> Subject: (SECURE)Electronic Account Statement 0977520259_06102013

Message Body:

^ You have received a Secure PDF message from the RBS Bankline Secure Messaging Server.
Open the PDF file attached to this notification. When prompted, enter your Secure PDF password to view the message contents.
To reply to this message in a secure manner, it is important that you use the Reply link inside the Secure PDF file. This will ensure that any confidential information is sent back securely to the sender.
Help is available 24 hours a day by email at [email protected]
Please note: Adobe Reader version 7 or above is required to view all SecurePDF messages.

Or

> Message Body:

**Hello
How are you doing?could you quote for the attached detailed items with specifications.Kindly send your quote as soon as possible along with your detail of orderThanks
Best Regards,Ceklik Co.LtdInkilap Mahallesi Site Yolu Naya Sokak No:11/1-5 Ümraniye/ISTANBUL/TURKEYPhone :(0216) 634 34 34(0216) 634 34 35 (0216) 634 23 10Fax :(0216) 6314 34 33E-mail:[email protected],[email protected],[email protected] **

Or

> Subject: Your CTP Green Slip Quote

Message Body:

**Hello Dear,
Your CTP Green Slip Quote is $ 184.00 (Including GST and MCIS Levies).
You can find full details in the attached file.
Thank you for choosing us.
Best Regards,
Easy Green Slips Support Team
www.EasyGreenSlips.com.au
Caution: This message is intended for the addressee named above. It may contain privileged or confidential information. If you are not the intended recipient of this message you must not use, copy, distribute or disclose it to anyone other than the addressee. If you have received this message in error please return the message to the sender by replying to it and then delete the message from your computer. Internet e-mails are not necessarily secure. Colonial Insurance Pty Ltd do not accept responsibility for changes made to the message after it was sent. Colonial Insurance Pty Ltd will not be liable in connection with any data corruption, interruption, delay, computer virus or unauthorised access or amendment to the contents of this email.


ment to the contents of this email. **

Or

> Subject: Uw recentste DHL factuur: 9003228

Message Body:

DIT IS EEN AUTOMATISCH GEGENEREERD BERICHT, GELIEVE DEZE NIET TE BEANTWOORDEN
Geachte klant,
Hierbij ontvangt u uw recentste DHL factuur in PDF formaat, d.d. 03/06/2013 voor diensten verleend door DHL Express.
Indien u uw factuur in een ander formaat wilt downloaden, klik hier. Indien u uw accountgegevens of uw online factuurgeschiedenis wilt bekijken , klik hier.
[email protected] or 0800 - 0552 (option 1-1-4)
Indien u de digitale handtekening van dit document wilt verifiëren, klik hier en ga naar FAQ (veelgestelde vragen) voor instructies.
Mocht zich een probleem voordoen in het openen van de bijlage, neemt u dan voor assistentie alstublieft contact op met DHL via 0800 023-0278
.
Graag ontvangen wij uw betaling volgens de afgesproken betalingsvoorwaarden zoals op uw factuur staan aangegeven.
Hartelijk dank.
Met vriendelijke groet,
Het DHL e-Billing Team
Klik hier om Adobe Acrobat Reader te downloaden
BEVEILIG UW WACHTWOORD

Or

> Subject: SPAM email

Message Body:

You got a PERSONAL MESSAGE from Ashlyn Kepley:
I am not looking for a commitment right now.
I am busy pursuing my goals and dreams and I haven’t got time for a long term relationship if you know what I mean…
If you don’t mind, we could get to know each other a little bit closer… ;)
Waiting for you with impatience,
Ashlyn hxxp://www.ashlyn-kepley.us/

Or

> Subject: {Spam?} Uw Simyo beltegoed is laag

Message Body:

Uw Simyo beltegoed voor telefoonnummer 0610109197 is onder de E 2,- uitgekomen en kan zelfs al onder de E 0,- zijn. Voorkom verrassingen en waardeer snel op via uw persoonlijke omgeving op https://mijn.simyo.nl/.
Contact: hxxp://www.simyo.nl/klantenservice
Met vriendelijke groet,
Het Simyo team
Op dit bericht kunt u niet reageren.
Als u nog vragen hebt, ga dan naar hxxp://www.simyo.nl/klantenservice/veelgestelde-vragen/prepaid

Or

> Subject: Scanned Image from a HP Digital Device

Message Body:

Please open the attached document. This document was digitally sent to you
using an HP Digital Sending device.
To view this document you need to use the Adobe Acrobat Reader.
---------------------------------------------------------------------------
This email has been scanned for viruses and spam.

Or

> Subject: Microsoft HUP Ihre Bestellbestatigungnummer lautet

Message Body:

Microsoft® HOME USE PROGRAM Bestätigung
Sehr geehrte®,
Vielen Dank für Ihre Bestellung. Ihre Bestellbestätigungsnummer lautet: 399255366. Ihren Produkt Key zur Aktivierung der Software finden Sie In der befestigten Datei. Bitte bewahren Sie diese Informationen auf.
Bitte installieren Sie diese Software auf Ihren Heim-PC indem Sie diese e-Mail an Ihr persönliches e-Mail-Konto Weiterleiten und anschließend auf Ihrem Heim-PC den Download-Link anklicken.
Wenn Sie keine Sicherungskopie der Software erworben haben, wird empfohlen, eine Kopie der Software auf einem vorhandenen Festplattenlaufwerk oder einer DVD zu erstellen, falls Sie die Software zu einem späteren Zeitpunkt erneut installieren müssen.
Wenn Sie eine Sicherungs-DVD erwerben möchten
, klicken Sie hier.
Sie möchten die Software erneut herunterladen oder auf die Bestelldetails zugreifen?Einfach oder zur Übersicht Bestellungen.
klicken Sie hier, um Kundensupport zu erhalten.
Mit freundlichen Grüßen,
Microsoft Home Use Program
Klicken Sie hier, um die Versandzeiten für DVDs anzuzeigen.
Transaktions- oder Pflicht-E-Mail
Microsoft respektiert Ihre Privatsphäre. Lesen Sie online unsere Datenschutzbestimmung, um mehr zu erfahren.
Microsoft Corporation
One Microsoft Way
Redmond, WA, USA 98052
Antworten
Allen antworten
Weiterleiten

Or

> Subject: MMS id-4855380859

Or

> Subject: **mms id 1670415068 **

Or

> Subject: IRON EXE_Attachment _

Message Body:

**Sehr geehrter Paketempfänger,
Ihre Sendung 84087530655869 von wird heute voraussichtlich.
Sollte eine Zustellung zu diesem Termin nicht möglich sein, in der beigefugten Datei
(24 Stunden an 7 Tagen in der Woche) einen alternativen Zustelltermin vereinbaren.
Alternativ besteht die Möglichkeit, falls Sie das Paket nicht entgegennehmen können, uns eine einmalige Abstellgenehmigung zu erteilen. Bitte unterschreiben Sie diese und bringen Sie dieses gut sichtbar und erreichbar z.B. an Ihrer Haustür oder Ihrem Briefkasten an.
Mit freundlichen Grüßen
Ihr DPD
**

Or

> Subject: **Elite Upgrade Notification

Message Body

You"ve been upgraded to Las Vegas, NV (LAS) on Wed., Aug. 12, 2013. Your new seat is 13F. Attachment is a recap of your flight information.
**

Or

> Subject: Invoice # AUG 12

Message Body:

**Attached is Invoice # AUG 12 from JETS PIZZA
To view the attachment, you must have the Adobe® Reader® software installed on your computer. To get a free version of this software from Adobe, click here: http://www.adobe.com/support/downloads/main.html
**

Or

> Subject: Paketank&#252;ndigung_zu_Ihrer_Sendung_127214245931

Message Body:

**Sehr geehrte Kundin, sehr geehrter Kunde,
die für Sie bestimmte Sendung 288920677917 wurde an DHL übergeben und wird voraussichtlich am 09.08.2013 zugestellt.
Weitere Informationen über den Sendungsstatus stehen Ihnen durch die direkte Statusabfrage über den folgenden Link zur Verfügung: Sendungsverfolgung
Mit freundlichen Grüßen,
Ihr DHL Team
PS: Kennen Sie schon unser Privatkundenportal Paket.de? Registrieren Sie sich jetzt und profitieren Sie bei Ihren zukünftigen DHL Paketen von unseren flexiblen Empfängerservices.
Diese Mail dient lediglich der Information und garantiert nicht die Zustellung der Sendung. Auf diese Mail kann nicht geantwortet werden. Ihre E-Mailadresse wird ausschließlich für die Paketankündigung der oben genannten Sendung genutzt und nicht zu werblichen Zwecken gespeichert. Sollten Sie die Paketankündigung nicht mehr beziehen wollen, klicken Sie bitte hier: DHL Benachrichtigungsservice
Impressum
Deutsche Post AG
Vertreten durch den Vorstand
Handelsregister-Nr.: Registergericht Bonn HRB 6792, USt-IdNr.: DE 169838187
Charles-de-Gaulle-Straße 20, 53113 Bonn
Website Kontakt Impressum
Š 2013 DHL
**

Or

> Subject: Order 77690444 Booked - Western Union Business Solutions Online FX for Corporate

Message Body:

Please be advised that Order totaling 1,120.44 USD has been booked.
Open attached file to view details of the order or to print a receipt.
This email was sent by Western Union Business Solutions. We respect your right to privacy. View our policy.
Thank you for using Western Union Business Solutions.
Sincerely,
Western Union Business Solutions
Please do not reply directly to this system-generated e-mail. This address cannot accept incoming messages. If you have any questions please do not hesitate to call your Western Union Business Solutions Account Representative.

Or

> Subject: [TOCLAB]Your invoice is attached for the 8.16

Message Body:

Ian Perez
Printwell
29590 Northline Rd, Taylor, TX 49680
Phone: 702-956-5600, ext. 188, Fax: 758-946-1125
www.printwell.com

Or

> Subject: **Codice di sblocco per registrazione a www.vodafone.it **
Message Body:

il codice di sblocco per completare la registrazione del numero:
E5MG8P
Per i successivi accessi inserisci semplicemente la tua Username e la password nel box di Login.

> > ****

> > > Cisco Security analysts examine real-world email traffic data that is collected from over 100,000 contributing organizations worldwide. This data helps provide a range of information about and analysis of global email security threats and trends. Cisco will continue to monitor this threat and automatically adapt systems to protect customers. This report will be updated if there are significant changes or if the risk to end users increases.

Cisco security appliances protect customers during the critical period between the first exploit of a virus outbreak and the release of vendor antivirus signatures. Email that is managed by Cisco and end users who are protected by Cisco Web Security Appliances will not be impacted by these attacks. Cisco security appliances are automatically updated to prevent both spam email and hostile web URLs from being passed to the end user.

Related Links
Cisco Security
Cisco SenderBase Security Network

Revision History

* Version Description Section Date
95 Cisco Security has detected significant activity on August 21, 2013. 2013-August-22 14:21 GMT
94 Cisco Security has detected significant activity on August 21, 2013. 2013-August-21 15:08 GMT
93 Cisco Security has detected significant activity on August 20, 2013. 2013-August-20 14:36 GMT
92 Cisco Security has detected significant activity on August 19, 2013. 2013-August-19 16:55 GMT
91 Cisco Security has detected significant activity on August 13, 2013. 2013-August-13 18:59 GMT
90 Cisco Security has detected significant activity on August 12, 2013. 2013-August-12 20:08 GMT
89 Cisco Security has detected significant activity on August 8, 2013. 2013-August-12 11:21 GMT
88 Cisco Security has detected significant activity on August 6, 2013.

| | 2013-August-07 12:26 GMT
87 | Cisco Security has detected significant activity on July 24, 2013.

| | 2013-July-24 19:09 GMT
86 | Cisco Security has detected significant activity on July 24, 2013.

| | 2013-July-24 16:21 GMT
85 | Cisco Security has detected significant activity on July 23, 2013.

| | 2013-July-23 15:55 GMT
84 | Cisco Security has detected significant activity on July 22, 2013.

| | 2013-July-23 14:04 GMT
83 | Cisco Security has detected significant activity on July 22, 2013.

| | 2013-July-22 15:26 GMT
82 | Cisco Security has detected significant activity on July 18, 2013.

| | 2013-July-18 14:56 GMT
81 | Cisco Security has detected significant activity on July 17, 2013.

| | 2013-July-17 20:42 GMT
80 | Cisco Security has detected significant activity on July 16, 2013.

| | 2013-July-17 11:56 GMT
79 | Cisco Security has detected significant activity on July 16, 2013.

| | 2013-July-16 16:50 GMT
78 | Cisco Security has detected significant activity on July 12, 2013.

| | 2013-July-15 11:46 GMT
77 | Cisco Security has detected significant activity on July 11, 2013.

| | 2013-July-12 11:20 GMT
76 | Cisco Security has detected significant activity on July 9, 2013.

| | 2013-July-10 13:11 GMT
75 | Cisco Security has detected significant activity on July 3, 2013.

| | 2013-July-05 13:39 GMT
74 | Cisco Security has detected significant activity on July 3, 2013.

| | 2013-July-03 14:57 GMT
73 | Cisco Security has detected significant activity on July 2, 2013.

| | 2013-July-03 13:12 GMT
72 | Cisco Security has detected significant activity on July 1, 2013.

| | 2013-July-01 18:51 GMT
71 | Cisco Security has detected significant activity on July 1, 2013.

| | 2013-July-01 14:23 GMT
70 | Cisco Security has detected significant activity on June 26, 2013.

| | 2013-June-26 15:29 GMT
69 | Cisco Security has detected significant activity on June 23, 2013.

| | 2013-June-24 20:46 GMT
68 | Cisco Security has detected significant activity on June 20, 2013.

| | 2013-June-21 13:49 GMT
67 | Cisco Security has detected significant activity on June 20, 2013.

| | 2013-June-20 15:38 GMT
66 | Cisco Security has detected significant activity on June 18, 2013.

| | 2013-June-19 14:52 GMT
65 | Cisco Security has detected significant activity on June 18, 2013.

| | 2013-June-18 19:38 GMT
64 | Cisco Security has detected significant activity on June 16, 2013.

| | 2013-June-17 13:30 GMT
63 | Cisco Security has detected significant activity on June 14, 2013.

| | 2013-June-14 13:48 GMT
62 | Cisco Security has detected significant activity on June 13, 2013.

| | 2013-June-13 17:00 GMT
61 | Cisco Security has detected significant activity on June 11, 2013.

| | 2013-June-12 13:47 GMT
60 | Cisco Security has detected significant activity on June 11, 2013.

| | 2013-June-11 15:22 GMT
59 | Cisco Security has detected significant activity on June 10, 2013.

| | 2013-June-10 18:50 GMT
58 | Cisco Security has detected significant activity on June 6, 2013.

| | 2013-June-07 13:10 GMT
57 | Cisco Security has detected significant activity on June 6, 2013.

| | 2013-June-06 19:10 GMT
56 | Cisco Security has detected significant activity on June 5, 2013.

| | 2013-June-06 14:52 GMT
55 | Cisco Security has detected significant activity on June 5, 2013.

| | 2013-June-05 17:06 GMT
54 | Cisco Security has detected significant activity on June 3, 2013.

| | 2013-June-04 11:22 GMT
53 | Cisco Security has detected significant activity on June 3, 2013.

| | 2013-June-03 19:08 GMT
52 | Cisco Security has detected significant activity on June 3, 2013.

| | 2013-June-03 15:07 GMT
51 | Cisco Security has detected significant activity on May 30, 2013.

| | 2013-May-30 18:43 GMT
50 | Cisco Security has detected significant activity on May 15, 2013.

| | 2013-May-15 14:03 GMT
49 | Cisco Security has detected significant activity on May 10, 2013.

| | 2013-May-10 16:58 GMT
48 | Cisco Security has detected significant activity on April 25, 2013.

| | 2013-April-25 15:36 GMT
47 | Cisco Security has detected significant activity on April 23, 2013.

| | 2013-April-24 15:05 GMT
46 | Cisco Security has detected significant activity on April 22, 2013.

| | 2013-April-23 18:09 GMT
45 | Cisco Security has detected significant activity on April 17, 2013.

| | 2013-April-18 14:11 GMT
44 | Cisco Security has detected significant activity on April 16, 2013.

| | 2013-April-16 15:23 GMT
43 | Cisco Security has detected significant activity on April 15, 2013.

| | 2013-April-15 20:55 GMT
42 | Cisco Security has detected significant activity on April 9, 2013.

| | 2013-April-11 14:41 GMT
41 | Cisco Security has detected significant activity on April 4, 2013.

| | 2013-April-08 17:02 GMT
40 | Cisco Security has detected significant activity on April 4, 2013.

| | 2013-April-04 17:16 GMT
39 | Cisco Security has detected significant activity on April 3, 2013.

| | 2013-April-03 20:11 GMT
38 | Cisco Security has detected significant activity on March 28, 2013.

| | 2013-March-29 19:46 GMT
37 | Cisco Security has detected significant activity on March 28, 2013.

| | 2013-March-28 19:09 GMT
36 | Cisco Security has detected significant activity on March 25, 2013.

| | 2013-March-26 12:58 GMT
35 | Cisco Security has detected significant activity on March 14, 2013.

| | 2013-March-14 15:36 GMT
34 | Cisco Security has detected significant activity on March 13, 2013.

| | 2013-March-13 14:22 GMT
33 | Cisco Security has detected significant activity on March 11, 2013.

| | 2013-March-11 15:53 GMT
32 | Cisco Security has detected significant activity on March 7, 2013.

| | 2013-March-07 20:34 GMT
31 | Cisco Security has detected significant activity on March 6, 2013.

| | 2013-March-06 21:11 GMT
30 | Cisco Security has detected significant activity on March 5, 2013.

| | 2013-March-05 19:46 GMT
29 | Cisco Security has detected significant activity on March 5, 2013.

| | 2013-March-05 15:27 GMT
28 | Cisco Security has detected significant activity on February 15, 2013.

| | 2013-February-18 14:58 GMT
27 | Cisco Security has detected significant activity on February 13, 2013.

| | 2013-February-14 12:20 GMT
26 | Cisco Security has detected significant activity on February 11, 2013.

| | 2013-February-11 16:21 GMT
25 | Cisco Security has detected significant activity on February 7, 2013.

| | 2013-February-07 15:04 GMT
24 | Cisco Security has detected significant activity on February 6, 2013.

| | 2013-February-06 16:41 GMT
23 | Cisco Security has detected significant activity on February 5, 2013.

| | 2013-February-05 15:08 GMT
22 | Cisco Security has detected significant activity on February 4, 2013.

| | 2013-February-04 17:43 GMT
21 | Cisco Security has detected significant activity on February 4, 2013.

| | 2013-February-04 15:29 GMT
20 | Cisco Security has detected significant activity on February 1, 2013.

| | 2013-February-01 16:29 GMT
19 | Cisco Security has detected significant activity on January 30, 2013.

| | 2013-January-30 14:58 GMT
18 | Cisco Security has detected significant activity on January 28, 2013.

| | 2013-January-28 17:12 GMT
17 | Cisco Security has detected significant activity on January 23, 2013.

| | 2013-January-23 17:28 GMT
16 | Cisco Security has detected significant activity on January 23, 2013.

| | 2013-January-23 14:47 GMT
15 | Cisco Security has detected significant activity on January 22, 2013.

| | 2013-January-22 17:13 GMT
14 | Cisco Security has detected significant activity on January 14, 2013.

| | 2013-January-14 16:07 GMT
13 | Cisco Security has detected significant activity on December 26, 2012.

| | 2013-January-02 17:29 GMT
12 | Cisco Security has detected significant activity on December 18, 2012.

| | 2012-December-20 15:23 GMT
11 | Cisco Security has detected significant activity on December 12, 2012.

| | 2012-December-13 14:14 GMT
10 | Cisco Security has detected significant activity on December 11, 2012.

| | 2012-December-12 16:09 GMT
9 | Cisco Security has detected significant activity on December 10, 2012.

| | 2012-December-10 20:41 GMT
8 | Cisco Security has detected significant activity on December 9, 2012.

| | 2012-December-10 17:46 GMT
7 | Cisco Security has detected significant activity on December 7, 2012.

| | 2012-December-07 21:47 GMT
6 | Cisco Security has detected significant activity on December 6, 2012.

| | 2012-December-06 20:27 GMT
5 | Cisco Security has detected significant activity on December 5, 2012.

| | 2012-December-05 20:34 GMT
4 | Cisco Security has detected significant activity on December 4, 2012.

| | 2012-December-04 18:28 GMT
3 | Cisco Security has detected significant activity on November 30, 2012.

| | 2012-December-01 03:44 GMT
2 | Cisco Security has detected significant activity on August 9, 2012. | | 2012-December-01 03:44 GMT
1 | Cisco Security has detected significant activity on September 10, 2011. | | 2011-September-12 13:30 GMT
Show Less


Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products