Lucene search

K
ciscothreatsCiscoCISCO-THREAT-33857
HistoryApr 22, 2014 - 3:37 p.m.

Threat Outbreak Alert: Fake Product Purchase Order Request Email Messages on June 26, 2014

2014-04-2215:37:46
Cisco
tools.cisco.com
23

Medium

Alert ID:

33857

First Published:

2014 April 22 15:37 GMT

Last Updated:

2014 June 26 11:57 GMT

Version:

42

Summary

  • Cisco Security has detected significant activity related to spam email messages that claim to contain a product purchase order request for the recipient. The email message attempts to convince the recipient to open the attachment and view the details. However, the .zip attachment contains a malicious_ .exe_ file that, when executed, attempts to infect the system with malicious code.

Email messages that are related to this threat (RuleID8337KVR) may contain the following files:

> _ NEW ORDER…zip
image.exe
Purchase Order.xls.exe
Doc.zip
New Order#U202efdp.exe
NEW ORDER.zip
New Order exe…exe
New Order.scr
SCAN COPY.zip
SCAN COPY.exe
Order.zip
Swift_0011638938920-pdf.exe
original_copy.zip
original_copy.scr
Scancopy.zip
File 0013.exe
bank transfer slip.zip
bank transfer slip.exe
TT COPY.zip
SCAN_00113556476633-JPG.exe
product price.zip
product price.exe
Payment notice #103373.zip
Payment notice #103373.exe
original copy.zip
original copy.scr
Order details 6652843 (document 29.04.2014).zip
Order Details 9218817.exe
Payment#.exe
payment transfer copy jpg.zip
payment transfer copy jpg.scr
sample list.zip
sample list.exe
Payment.pdf.zip
Payment.exe
Product Sample.zip
Purchase_Order.exe
New Order.exe_
New_Order.jpeg.zip
New Order.jpeg.scr

ttpayment…zip
ttpayment…scr
PhotoProduct.exe
_
E-catalogue - Order List 02.05.2014.zip
E-catalogue - Order List 02.05.2014.exe_
Purchase_Order_xls.zip
Purchase Order,xls.scr

Sample_Order.zip
Sample_Order.scr
Purchase Order.zip
Purchase Order.scr
Account_Documents.zip
Account Documents.scr
Order.PO.zip
Order.PO.exe
new purchase order.zip
new purchase order.scr
Payment Copy.zip
Payment Copy.exe

E-catalogue - Order List 07.05.2014.zip
E-catalogue - Order List 07.05.2014.exe
FOREIGN EXCHANGE LC_copy.exe
FOREIGN EXCHANGE LC_copy.zip

PO RS0034.doc.zip
PO RS0034.doc.exe
Purchase order (1).zip
Fed Tax payment doc.scr
FED TAX PAYMENT.zip
spec. product 001.pdf.scr
NEWORDER#2014050201127-pdf.exe
NEWORDER#2014050201127-pdf.zip
PLEASE~1.EXE
Sample Purchase Order.zip
Bank t.t Slip.zip
Bank t.t Slip.exe

Doc.xls.zip
Doc.xls.exe
OrderList01.zip
OrderList01.scr
New Order-fdp.zip
PAYMEN~1.EXE
OrderlistAA.zip
OrderlistAA.scr
PURCHASE-ORDER.zip
PURCHASE-ORDER.scr

Payment20052014.zip
Payment20052014.scr
securedoc.zip
securedoc.exe
DOC.pdf.zip
DOC.pdf.scr
payment.zip
Order.PI.exe

invoice_copyINV_2871.zip
INV_2871.exe
PO09838.zip
Crypted.exe
swiftcopy.zip
swiftcopy.exe
AccountDocuments.zip
AccountDocuments.scr
invoice.scr
scan001.exe
purchase order#5561#.zip
tt_copy.zip
tt_copy.scr
order_report.zip
order_report.exe
Documento n 367637 C.C.zip
Documento n 367637 C.C.exe
Product_Sample.zip
Product_Sample.scr
order_report778387383883.exe
order_report.zip
telexcopy.zip
telexcopy.com
order_report8899383873.pdf.exe
vic1.exe
copy.pdf.zip
Docs P.O #20309# Order Enquiry.exe
Docs P.O #20309# Order Enquiry.zip
order_report8877377383.exe
order_report.zip
Order#5073.exe
Order#5075.zip
invoice.8829100.exe
invoice.8829100.zip
invoice.8821123.exe
invoice.8821123.zip
order_report.847392847923.pdf.exe
order_report.zip
Profoma Invoice.exe
Profoma Invoice ,PDF.zip
Payment Scan Copy_pdf.exe
Payment Scan Copy_pdf.zip
BankDocuments2805.zip
BankDocuments2805.pdf.exe

order List #884509.zip
order List #884509.scr
DOC_Plaint_Note_SE937.zip
Plaint_Note_May-28_Date_FN-SE-DC_2014.exe
order_report_id_34872384972398472398.exe
Purchase order 14-112-00075.zip
Purchase order 14-112-00075.exe
Purchase Order.exe
Account_Documents.scr

TT Payment Copy.zip
TT Payment Copy.exe
PAYMENT AND INVOICE.zip
Document.zip
Document.exe
product order.zip
product order.exe

wireslip1.zip
wireslip1.exe
PaymentReceipt…exe
PaymentReceipt.zip
Swift copy.zip
PurchaseOrder.exe
Swift copy.zip
PurchaseOrder.exe
purchase order invoice.zip
purchase order invoice.pdf .scr
PO,Design & Shipping Mark.zip

Ms-Doc.zip
Ms-Doc.exe
order_id_26348273894729847239.exe
payment slip.zip
payment slip.exe
order_id78492734892379424872389.exe
Forderung stornierten Zahlung Ihrer Bestellung vom 04.06.2014.zip
04.06.2014 stornierte Bank Lastschrift - Inkasso-Forderung.com

order_id76489237489237492379.exe
order_id7632482387462378.exe
order.scr
order_id8937498237498237894289.exe
gifcard_500_id237487238947923479283.exe
PAYMENT SWIFT COPY.exe
PAYMENT SWIFT COPY.zip
Bank Payment.exe
Bank Payment.zip
invoice_6251456.zip
June_invoice_7846935978.xls.exe
SwiftCopySlip.zip
Inv_8011.exe
Payment Transfer Validation.zip
forts.scr
invoice_7796910.zip
invoice_98372342598730_pdf.exe
bank slip.zip
PO AND DATA SHEET.scr
order.zip
order_report_id3278462378468723647823.exe
order_id.zip
order_id_472389472398472389478293.exe
details.exe
Payment Slip_pdf.exe
Payment Slip_pdf.zip
Purchase_Order.scr.exe
Oman PO.zip
Forderung stornierten Zahlung Ihrer Bestellung vom 10.06.2014.zip
10.06.2014 stornierte Bank Lastschrift - Inkasso-Forderung.com
New Order# 1004356.exe
New Order# 1004356.zip
ORDER LIST.zip
order_id.zip
order_id_report_38248237489237849237897432.exe
TT copy.exe
TT copy.zip
order_id_report_847239847238947239874298.exe
order_id.zip

invoice & packing list.zip
invoice & packing list.scr
fudpal.scr

Payment Copy_pdf.zip
Payment Copy_pdf.exe
payslip.zip
payslip.exe
Joe2 (1).zip
Payment_96874.zip
Order_info_62429.exe
purchase invoice.exe
PAYMENT_RECEIPT.zip
PAYMENT_RECEIPT.exe
Payment_Advice_INV2014003.zip
#201406003.wfdp.exe
tt copy.zip
swift.exe
New Order.zip
New Order.exe
Detailed_Document_FAX0404.zip
Detailed_Document_FAX_June-16_Date_2014_DOID.exe
product order.exe
Detailed_Document_FAX8775.zip
Detailed_Document_FAX_June-16_Date_2014_SR-ID.exe
Detailed_Document_N2529.zip
Detailed_Document_ID887X_June-16_Date_2014_SR-ID.exe
Detailed_Document_SN6876.zip
Detailed_Document_ID7723H_June-17_Date_2014_SRID.exe
order_id_8923784972389748923789472389.exe
Confirmation.Slip.zip
Confirmation.Slip.exe
Joe2 (2).zip
Order List #578234.zip
Order List #578234.scr
invoice.zip
soft_crypt_kGYdu539e3fe6da41c.exe
TRANSFER SLIP.zip
TRANSFER SLIP.exe
PurchaseOrder.zip
ORDER-0311.scr
PRODUCT-ORDER.zip
payment confirmation.exe
bill of Lading (1).zip
20140618doc.exe
order_id_892374897239847239847239874298.exe

TT Copy.scr
Purchase Order.zip
main copy.exe
Ivoice_160228.zip
order_15166.scr
tt–payment…zip
tt–payment…scr
order_id_report_8392748923748927389472398.exe
order_id_report_89378973489578943758934.exe
Bank Swift Copy.zip
Bank_Swift_Copy.exe
Document-NO07543.zip
Document-NO07543.exe
Order01.zip
New order.zip
Product_Quotaions-pdf.zip
Product_Quotaions-pdf.exe
order_id_report.zip
order_id_72389478923748923749823749823121.exe
order_id.zip
order_id_236423687442342342362378.exe
Ebay Ausgleich stornierten Buchung Ihrer Bestellung vom 23.06.2014.zip
23.06.2014 Forderung stornierten Zahlung Ihrer Bestellung Ebay.com
Balance Payment.zip
sample order.exe
Sample.zip
PO 14062014.pdf.scr
PRODUCT LIST.scr
IMG_0389(copy).jpg.zip
IMG_0389(copy).jpg.exe
Payment receipt.zip
image.scr
[email protected]
Sample Order…zip
Scan0000333.exe

_Invoice Copy.zip
Invoice Copy.scr
Ebay Forderung stornierten Buchung Ihrer Bestellung vom 24.06.2014 an Manorainjan Holzapfel.zip
Ausgleich stornierten Zahlung - Bestellung von Manorainjan Holzapfel Ebay.com
payment slipp.zip
payment slipp.exe
Our Order List.zip
Document.scr
attachment.scr
_
>
> _ _

The_ image.exe_ in the NEW ORDER…zip file has a file size of 2,132,947 bytes. The MD5 checksum, which is a unique identifier of the executable, is the following string: 0xCBC42176DB2CAD750CD0F56683CC3573

The_ Purchase Order.xls.exe _file in the Purchase Order.zip attachment has a file size of 1,810,448 bytes. The MD5 checksum is the following string: 0xE396623A1E103A3D4A3023096B01322E

The New Order#U202efdp.exe file in the _Doc.zip _attachment has a file size of 395,534 bytes. The MD5 checksum is the following string: 0x994FFBDB4E4E9D01BA5F5DBEAA655C5A

The_ New Order exe…exe_ file in the NEW ORDER.zip attachment has a file size of 395,534 bytes. The MD5 checksum is the following string: 0xA91B60CE6618161BF8C2AD33FB8AAD8F

The New Order.scr file in the _NEW ORDER.zip _attachment has a file size of 685,056 bytes. The MD5 checksum is the following string: 0x1496283B74DED9D32F804C127C41AD81

The_ SCAN COPY.exe_ file in the SCAN COPY.zip attachment has a file size of 488,960 bytes. The MD5 checksum is the following string: 0x3C4D32A75E5AFF61434285665286052C

The Swift_0011638938920-pdf.exe file in the Order.zip attachment has a file size of 1,268,524 bytes. The MD5 checksum is the following string: 0xDB9DF1A4068A38DDC90DD98D36C916C5

The original_copy.scr file in the original_copy.zip attachment has a file size of 207,377 bytes. The MD5 checksum is the following string: 0xB6EAA6BFA38BF71B224AF5BA916F41ED

The File 0013.exe file in the_ Scancopy.zip_ attachment has a file size of 645,120 bytes. The MD5 checksum is the following string: 0xC5A81FE78EBD48CD2E44F57562B7AB4E

The bank transfer slip.exe file in the bank transfer slip.zip attachment has a file size of 311,808 bytes. The MD5 checksum is the following string: 0x12F5CDFB27A079CF0D1783E7C79DA126

The_ SCAN_00113556476633-JPG.exe_ file in the_ TT COPY.zip_ attachment has a file size of 1,258,186 bytes. The MD5 checksum is the following string: 0x5272EEED2DED4EB9E8B3A835EF83A78E

The _product price.exe _file in the _product price.zip _attachment has a file size of 279,784 bytes. The MD5 checksum is the following string: 0xD3CAFEBAFCB87F37F42BBD6882E92534

The Payment notice #103373.exe file in the Payment notice #103373.zip attachment has a file size of 371,073 bytes. The MD5 checksum is the following string: 0xDF4066A8644A9FD7577355A67EC0336B

The original copy.scr file in the original copy.zip attachment has a file size of 211,473 bytes. The MD5 checksum is the following string: 0x71938EBBB2241C39F4700A02BAA21F96

The Order Details 9218817.exe in the Order details 6652843 (document 29.04.2014).zip file has a file size of 483,840 bytes. The MD5 checksum is the following string: 0x8552FFEAA7B450BFF38DE7CEF62A4B29

The Payment#.exe file has a file size of 433,664 bytes. The MD5 checksum is the following string: 0xA14BA93D8E4DB9325D7F6335759ED77B

The payment transfer copy jpg.scr in the payment transfer copy jpg.zip file has a file size of 123,904 bytes. The MD5 checksum is the following string: 0xE633D47BFA6937AC13587627E97E1235

The sample list.exe in the sample list.zip file has a file size of 378,880 bytes. The MD5 checksum is the following string: 0xD5DA27D6F7CF4920304F8C81CE996629

The Payment.exe in the Payment.pdf.zip file has a file size of 410,112 bytes. The MD5 checksum is the following string: 0xD3D83476A89A91137DD53F56B0713D9D

The Purchase_Order.exe file in the Product Sample.zip attachment has a file size of 883,716 bytes. The MD5 checksum is the following string: 0xA3AFD61A5EC31F2727BD628AFC78AAC7

The New Order.exe file in the Product New Order.zip attachment has an unknown file size. The MD5 checksum is not available.

The New Order.jpeg.scr file in the New_Order.jpeg.zip attachment has a file size of 930,555 bytes. The MD5 checksum is the following string: 0xCF8CA4704E0605E4C160FF832B9129AE

A variant of the New Order.exe file in the New Order.zip attachment has an approximate file size of 1,038,336 bytes. The MD5 checksum is not available.

The ttpayment…scr file in the ttpayment…zip attachment has a file size of 1,073,152 bytes. The MD5 checksum is the following string: 0x08410DE5ADBAB0F3C597F13EEAD0D3CC

The PhotoProduct.exe file has a file size of 149,672 bytes. The MD5 checksum is the following string: 0x8D0FD14B95428244152989EBF758EA94

The E-catalogue - Order List 02.05.2014.exe file in the E-catalogue - Order List 02.05.2014.zip attachment has a file size of 788,992 bytes. The MD5 checksum is the following string: 0xA34BB0F0D8011BE203C510F7B3E8A062

A variant of the payment transfer copy jpg.scr file in the payment transfer copy jpg.zip attachment has a file size of 360,448 bytes. The MD5 checksum is the following string: 0x381DFA268B1223BED4E01F37C09A22DB

The Purchase Order,xls.scr file in the Purchase_Order_xls.zip attachment has a file size of 930,555 bytes. The MD5 checksum is the following string: 0xAA27401791CC18C19FB2303AE07436CF

The Sample_Order.scr file in the Sample_Order.zip attachment has a file size of 341,664 bytes. The MD5 checksum is the following string: 0x8907990027FDE8E1D062207A5E985261

The Purchase Order.scr file in the Purchase Order.zip attachment has a file size of 955,392 bytes. The MD5 checksum is the following string: 0x3948ED1D0C3313FB5245736D4B37C45D

The Account Documents.scr file in the Account_Documents.zip attachment has a file size of 19,456 bytes. The MD5 checksum is the following string: 0x6E40CD3BB6F1F531CDCE113A8C684B08

The Order.PO.exe in the Order.PO.zip file has a file size of 1,604,327 bytes. The MD5 checksum is the following string: 0xE1F9AA39354A91C000AA66449B10820B

The _new purchase order.scr _in the new purchase order.zip file has a file size of 1,192,846 bytes. The MD5 checksum is the following string: 0x58F77C1ACBDCD3D5805B85D621C8FFF7

The _Payment Copy.exe _in the Payment Copy.zip file has a file size of 947,111 bytes. The MD5 checksum is the following string: 0x0F02D136FBEA937344013A1E84D76E7C

The E-catalogue - Order List 07.05.2014.exe file in the E-catalogue - Order List 07.05.2014.zip attachment has a file size of 740,864 bytes. The MD5 checksum is the following string: 0x5942A19115C44328C65244DD27E1EF35

The FOREIGN EXCHANGE LC_copy.exe file in the FOREIGN EXCHANGE LC_copy.zip attachment has a file size of 260,256 bytes. The MD5 checksum is the following string: 0x2A7C17F5ED5FBB20826B72A72A1A1D60

A variant of the original copy.scr file in the original copy.zip attachment has an approximate file size of 207,377 bytes. The MD5 checksum is the following string: 0xEA3499FD518776898AF45361A152AAC9

The PO RS0034.doc.exe in the PO RS0034.doc.zip file has a file size of 804,416 bytes. The MD5 checksum is the following string: 0x4814C776E23B22AF8F5CC0FA3A5C0D3F

A variant of the Purchase order.scr in the Purchase order (1).zip file has a file size of 439,296 bytes. The MD5 checksum is the following string: 0x919ED57D53EAD1DD3BA954ED5E26B2A6

The Fed Tax payment doc.scr in the FED TAX PAYMENT.zip file has a file size of 21,504 bytes. The MD5 checksum is the following string: 0x62FF1D28E0F0E5434C6D8735FBE47D36

The spec. product 001.pdf.scr file has a file size of 385,536 bytes. The MD5 checksum is the following string: 0xA8B7A2505A99F975EDC7CA9C5EFCCED8

The NEWORDER#2014050201127-pdf.exe file in the NEWORDER#2014050201127-pdf.zip attachment has a file size of 262,152 bytes. The MD5 checksum is the following string: 0x5E3898EAEC3F46541940A98FE295515D

The PLEASE~1.EXE file in the Sample Purchase Order.zip attachment has a file size of 645,632 bytes. The MD5 checksum is the following string: 0x86D5E8548C65DC4104A950811E611FBB

A variant of the FOREIGN EXCHANGE LC_copy.exe file in the FOREIGN EXCHANGE LC_copy.zip attachment has a file size of 281,248 bytes. The MD5 checksum is the following string: 0x28D0766DC800C9284E9E8AC6793EACE2

The Bank t.t Slip.exe file in the Bank t.t Slip.zip attachment has a file size of 440,896 bytes. The MD5 checksum is the following string: 0xE0FCB051B375B5879A947A791C1229FD

The Doc.xls.exe file in the Doc.xls.zip attachment has a file size of 151,552 bytes. The MD5 checksum is the following string: 0xA441417946199CC347DFBCF4A12C7F6B

The OrderList01.scr file in the OrderList01.zip attachment has a file size of 601,088 bytes. The MD5 checksum is the following string: 0x6719C5B4D34FFB19A9DA9CE7C8891777

The PAYMEN~1.EXE file in the New Order-fdp.zip attachment has a file size of 379,400 bytes. The MD5 checksum is the following string: 0xB3C5C86810BB949B8029CCF9CDD96E61

The OrderlistAA.scr file in the OrderlistAA.zip attachment has a file size of 599,552 bytes. The MD5 checksum is the following string: 0x6F637D458A804241493B890E46D49894

The PURCHASE-ORDER.scr file in the PURCHASE-ORDER.zip attachment has a file size of 311,076 bytes. The MD5 checksum is the following string: 0x455FF92E7706C3E8D8012015CC3B145F

The Payment20052014.scr in the Payment20052014.zip file has a file size of 16,896 bytes. The MD5 checksum is the following string: 0x0065B5B62E5BDD3D009733A02F297925

The securedoc.exe in the securedoc.zip file has a file size of 27,648 bytes. The MD5 checksum is the following string: 0xC99C9BB2848640A5157E443EFA1B78AB

The DOC.pdf.scr in the DOC.pdf.zip file has a file size of 311,380 bytes. The MD5 checksum is the following string: 0x27897D74CC3BD89E57C3BA43ED9D9B96

The Order.PI.exe in the payment.zip file has a file size of 1,465,921 bytes. The MD5 checksum is the following string: 0x391B0C9EB1F8E11071F81C2B5B9CE0F8

The INV_2871.exe in the invoice_copyINV_2871.zip file has a file size of 1,082,880 bytes. The MD5 checksum is the following string: 0xDC1BF3EA2BE2458908B660EA998B7B30

The Crypted.exe in the PO09838.zip file has a file size of 291,328 bytes. The MD5 checksum is the following string: 0xC2E17943B603B108A5B0AA96E55362D7

The swiftcopy.exe in the swiftcopy.zip file has a file size of 640,000 bytes. The MD5 checksum is the following string: 0x659B2309C030E1AD7294352B755E3B9F

The AccountDocuments.scr in the AccountDocuments.zip file has a file size of 27,648 bytes. The MD5 checksum is the following string: 0x9FF4FB7416041D1B318EF3BD41D37C7E

The invoice.scr file has a file size of 418,304 bytes. The MD5 checksum is the following string: 0xC0404410783E8F315554D596F16C507F

The scan001.exe file in the purchase order#5561#.zip attachment has a file size of 707,072 bytes. The MD5 checksum is the following string: 0x6402A0C332DB41822B926210D6B86B47

A variant of the securedoc.exe file in the securedoc.zip attachment has a file size of 36,352 bytes. The MD5 checksum is the following string: 0x0E679EC8EC7A80A73D324E51544E109B

The tt_copy.scr file in the_ tt_copy.zip_ attachment has a file size of 439,296 bytes. The MD5 checksum is the following string: 0x9AA79D9B60A0D9C1A0C06AABF07EEE32

The order_report.exe file in the order_report.zip attachment has an approximate file size of 51,763 bytes. The MD5 checksum is not available.

The Documento n 367637 C.C.exe file in the Documento n 367637 C.C.zip attachment has a file size of 415,232 bytes. The MD5 checksum is the following string: 0xC8A30D31E6EDA61CC34B8D3604CCB3C7

A variant of the order_report.exe file in the order_report.zip attachment has a file size of 94,208 bytes. The MD5 checksum is the following string: 0xB9A9748F6600B0B757F406D687F6C4A3

The Product_Sample.scr file in the Product_Sample.zip attachment has a file size of 803,840 bytes. The MD5 checksum is the following string: 0x450D5BF8F53A39BCD685DCF5CC9601A6

The order_report778387383883.exe file in the order_report.zip attachment has a file size of 90,112 bytes. The MD5 checksum is the following string: 0x3A71FDDC30E82BF773D5E190F0430122

The telexcopy.com file in the telexcopy.zip attachment has a file size of 222,618 bytes. The MD5 checksum is the following string: 0x55E4E32459B711BCA2D16EBD5DEA0228

A third variant of the original copy.scr file in the original copy.zip attachment has a file size of 203,281 bytes. The MD5 checksum is the following string: 0xFABD7D755CB818A5C91231335F4BC327

A third variant of the order_report8899383873.pdf.exe file in the order_report.zip attachment has a file size of 69,632 bytes. The MD5 checksum is the following string: 0x625045410A61C1EAD1C9EA28D39CBD57

The vic1.exe file in the copy.pdf.zip attachment has a file size of 783,872 bytes. The MD5 checksum is the following string: 0x2EF350EF82FAB78733356D599C277BDC

The Docs P.O #20309# Order Enquiry.exe file in the Docs P.O #20309# Order Enquiry.zip attachment has a file size of 278,528 bytes. The MD5 checksum is the following string: 0x5EEB6F7D4ADE9E9AFEE780C0BAFDFDE0

A fourth variant of the order_report8877377383.exe file in the order_report.zip attachment has a file size of 69,632 bytes. The MD5 checksum is the following string: 0x13EB99C8259415EAA4A41DC7B6358FEF

The Order#5073.exe file in the Order#5075.zip attachment has a file size of 245,864 bytes. The MD5 checksum is the following string: 0x681D520A011E92DDF9151C80880DAAC9

The invoice.8829100.exe file in the invoice.8829100.zip attachment has a file size of 84,480 bytes. The MD5 checksum is the following string: 0x224ED563E540B6D9FCFE07D4FB5C633E

The invoice.8821123.exe file in the invoice.8821123.zip attachment has a file size of 115,712 bytes. The MD5 checksum is the following string: 0x10B2C8294DDB2876A69E2F8612E8B8E6

The order_report.847392847923.pdf.exe file in the order_report.zip attachment has a file size of 136,192 bytes. The MD5 checksum is the following string: 0xE8617CEFE8DF877878CE5104A4F594C4

The Profoma Invoice.exe file in the Profoma Invoice ,PDF.zip attachment has a file size of 1,317,888 bytes. The MD5 checksum is the following string: 0xF704DF800C987DE2536F887D29D61258

The Payment Scan Copy_pdf.exe file in the Payment Scan Copy_pdf.zip attachment has a file size of 996,352 bytes. The MD5 checksum is the following string: 0x647A572B1F704D5FA936BC9C9E2F26C2

A variant of the PAYMEN~1.EXE file in the payment.zip attachment has a file size of 197,632 bytes. The MD5 checksum is the following string: 0x1721AE0B38AB5F60E7150B246A0B889D

The BankDocuments2805.pdf.exe file in the BankDocuments2805.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0x6F2CD3D2533BD762ADA28E77BFB8B5F9

The order List #884509.scr file in the order List #884509.zip attachment has a file size of 3,178,658 bytes. The MD5 checksum is the following string: 0x4CE16492C3D4FE870C78F377A8BC0E3D

The Plaint_Note_May-28_Date_FN-SE-DC_2014.exe file in the DOC_Plaint_Note_SE937.zip attachment has a file size of 221,184 bytes. The MD5 checksum is the following string: 0x797F8D6DA6C1CA6A6F3F60C257D9F6C5

The order_report_id_34872384972398472398.exe file in the order_report.zip attachment has a file size of 100,352 bytes. The MD5 checksum is the following string: 0x360651E3BBFB38CE7CF127265D5E403E

The Purchase order 14-112-00075.exe file in the Purchase order 14-112-00075.zip attachment has a file size of 373,760 bytes. The MD5 checksum is the following string: 0x4866C50A62907B52CA707F26BD968095

The Purchase Order.exe file in the Purchase Order.zip attachment has a file size of 422,912 bytes. The MD5 checksum is the following string: 0x0056930CF41FE706C3F675CFC440A291

The Account_Documents.scr file in the Account_Documents.zip attachment has a file size of 22,528 bytes. The MD5 checksum is the following string: 0xFDDE8ACBC7907FC9EE85252BF0366464

The TT Payment Copy.exe file in the TT Payment Copy.zip attachment has a file size of 2,784,781 bytes. The MD5 checksum is the following string: 0xBDE775B4BD8525692D3094A05228BB6A

A variant of the Purchase Order.exe file in the Purchase Order.zip attachment has a file size of 424,448 bytes. The MD5 checksum is the following string: 0xF26BC3F05B6B33B5C3CB5AC39844DAB6

A variant of the Crypted.exe file in the PAYMENT AND INVOICE.zip attachment has a file size of 376,832 bytes. The MD5 checksum is the following string: 0x71F1C1372F0398687DDEC2F5BCC6F745

The Document.exe file in the Document.zip attachment has a file size of 3,285,170 bytes. The MD5 checksum is the following string: 0xD7DC3567374917875C26AC35037403F6

The product order.exe file in the product order.zip attachment has a file size of 1,126,800 bytes. The MD5 checksum is the following string: 0xBA8B541E3D63A9769E651A1466773C9E

The wireslip1.exe file in the wireslip1.zip attachment has a file size of 1,193,995 bytes. The MD5 checksum is the following string: 0x82A7B823ACE43694A125BE96EB3C8F5D

The PaymentReceipt…exe file in the PaymentReceipt.zip attachment has a file size of 436,224 bytes. The MD5 checksum is the following string: 0x2809F1F24D3D77E04F92AEDB73FE17DB

The PurchaseOrder.exe file in the Swift copy.zip attachment has a file size of 536,064 bytes. The MD5 checksum is the following string: 0x3FFB021121587319CCD36E6F37153DE5

The purchase order invoice.pdf .scr file in the purchase order invoice.zip attachment has a file size of 2,149,376 bytes. The MD5 checksum is the following string: 0xDFE3E34089B88DF32062E90A7D7127D6

A new variant of the Document.exe file in the Document.zip attachment has a file size of 2,784,860 bytes. The MD5 checksum is the following string: 0xAFD24D46D2C4C14BB5DEDB405B4E235F

A third variant of the Crypted.exe file in the PO,Design & Shipping Mark.zip attachment has a file size of 314,000 bytes. The MD5 checksum is the following string: 0xE2B0844BF477C49997BB5CFECDE77D5B

The Ms-Doc.exe in the Ms-Doc.zip file has a file size of 579,584 bytes. The MD5 checksum is the following string: 0xE47917A1FCA1A62086D953000E7EA019

The order_id_26348273894729847239.exe in the order.zip file has a file size of 100,864 bytes. The MD5 checksum is the following string: 0x236D4F886D9EB6573F5C45DAC3F83020

The payment slip.exe in the payment slip.zip file has a file size of 504,320 bytes. The MD5 checksum is the following string: 0xDA749F2AC4FEB073B9BCBAEE727F8FEC

The order_id78492734892379424872389.exe in the order.zip file has a file size of 123,904 bytes. The MD5 checksum is the following string: 0x98D5B5BEB14E0C038102FECFC66C45B1

The 04.06.2014 stornierte Bank Lastschrift - Inkasso-Forderung.com in the Forderung stornierten Zahlung Ihrer Bestellung vom 04.06.2014.zip file has a file size of 90,112 bytes. The MD5 checksum is the following string: 0x674AB7B9BE527748386377EF31F11DED

The order_id76489237489237492379.exe file in the order.zip attachment has a file size of 124,928 bytes. The MD5 checksum is the following string: 0xBF26AA9DF58DAE5DFFD32C702249C954

The order_id7632482387462378.exe file in the order.zip attachment has a file size of 104,960 bytes. The MD5 checksum is the following string: 0xBF72E4C7CA9D58D66523C70DE2728EDA

The order.scr file in the_ ORDER.zip_ attachment has a file size of 574,464 bytes. The MD5 checksum is the following string: 0x8B9F428C3FAAF6743810FAB05D0C39BF

The order_id8937498237498237894289.exe file in the order.zip attachment has a file size of 113,152 bytes. The MD5 checksum is the following string: 0x76410D125207C3315399B8B8E5630F9F

The gifcard_500_id237487238947923479283.exe file in the Order.zip attachment has a file size of 116,736 bytes. The MD5 checksum is the following string: 0x5A81759661FDE762A3E4A29D4DB2AC40

A third variant of the Purchase Order.exe file in the Purchase Order.zip attachment has a file size of 311,808 bytes. The MD5 checksum is the following string: 0xA601ED210E79CC461FBC1D7FDC556647

The PAYMENT SWIFT COPY.exe file in the PAYMENT SWIFT COPY.zip attachment has a file size of 3,530,470 bytes. The MD5 checksum is the following string: 0xC0930BDE849E32F0A3AFA3E0C0584B60

The Bank Payment.exe file in the Bank Payment.zip attachment has a file size of 311,808 bytes. The MD5 checksum is the following string: 0xC9DA413829B25817E3FC63BBE3355515

The June_invoice_7846935978.xls.exe file in the invoice_6251456.zip attachment has an approximate file size of 50,432 bytes. The MD5 checksum is not available.

A fourth variant of the Purchase Order.exe file in the Purchase Order.zip attachment has a file size of 311,808 bytes. The MD5 checksum is the following string: 0x98FAF127392B8EA1A9EB2920A519C76C

The Inv_8011.exe file in the SwiftCopySlip.zip attachment has a file size of 856,640 bytes. The MD5 checksum is the following string: 0x2DFE7011B063D79DAD7E282CB76C9D28

The forts.scr file in the Payment Transfer Validation.zip attachment has a file size of 613,376 bytes. The MD5 checksum is the following string: 0x901081D4AAC1AD715EE8361FCAD6A84A

The invoice_98372342598730_pdf.exe file in the invoice_7796910.zip attachment has a file size of 98,304 bytes. The MD5 checksum is the following string: 0x8B54DEDF5ACC19A4E9060F0BE384C74D

The PO AND DATA SHEET.scr file in the bank slip.zip attachment has a file size of 367,739 bytes. The MD5 checksum is the following string: 0x6C5F3190E6E2D4D2F2F7699CC2C173EB

The order_report_id3278462378468723647823.exe file in the order.zip attachment has a file size of 162,816 bytes. The MD5 checksum is the following string: 0x791F359C27498B621E76AD1F794DAA54

The order_if1239848554.exe file in the order_if1239848554.zip attachment has a file size of 163,840 bytes. The MD5 checksum is the following string: 0xE8D2BE1E4701716A69C808E19DD17B39

The order_id_472389472398472389478293.exe file in the order_id.zip attachment has a file size of 117,248 bytes. The MD5 checksum is the following string: 0x8D0AFEBFF57E146A661EA7C3CE2A7EAD

The details.exe file in the Purchase Order.zip attachment has a file size of 239,528 bytes. The MD5 checksum is the following string: 0xD59CE333E431E8E4984060584F727ACA

A fifth variant of the Purchase Order.exe file in the Purchase Order.zip attachment has a file size of 502,784 bytes. The MD5 checksum is the following string: 0x4C18A0DFE1DBCB37ECA49759EE50ED97

The Payment Slip_pdf.exe file in the Payment Slip_pdf.zip attachment has a file size of 398,993 bytes. The MD5 checksum is the following string: 0x77952D6AC3592F5BB5D6041E23800B4D

The order_id_report_382764782364782367842.exe file in the order_id.zip attachment has a file size of 132,608 bytes. The MD5 checksum is the following string: 0xDE51C20E2EBB62BE3C97A4B81EB41992

The Purchase_Order.scr.exe file in the Oman PO.zip attachment has a file size of 286,208 bytes. The MD5 checksum is the following string: 0xFE6292DDBC5EED1F4204970BF1002337

A variant of the PO AND DATA SHEET.scr file in the bank slip.zip attachment has a file size of 368,008 bytes. The MD5 checksum is the following string: 0x808599CF3F25515D2DD51C77CF895B13

The 10.06.2014 stornierte Bank Lastschrift - Inkasso-Forderung.com file in the _Forderung stornierten Zahlung Ihrer Bestellung vom 10.06.2014.zip _attachment has a file size of 102,400 bytes. The MD5 checksum is the following string: 0x362728F8E3FF9BA88786BB1D2B106B0A

The New Order# 1004356.exe file in the New Order# 1004356.zip attachment has a file size of 272,424 bytes. The MD5 checksum is the following string: 0xFA72013D2B43D329EAD5CA00DE771E39

A variant of the Product Order.exe file in the Product Order.zip attachment has a file size of 352,256 bytes. The MD5 checksum is the following string: 0x71F1C1372F0398687DDEC2F5BCC6F745

A fourth variant of the Crypted.exe file in the ORDER LIST.zip attachment has a file size of 323,584 bytes. The MD5 checksum is the following string: 0x6ED39C52A19235906EE390C3D7F732C1

The order_id_report_38248237489237849237897432.exe file in the order_id.zip attachment has a file size of 122,880 bytes. The MD5 checksum is the following string: 0x0E2D735B425B26782C0CC04F962598A0

The TT copy.exe file in the TT copy.zip attachment has a file size of 504,832 bytes. The MD5 checksum is the following string: 0xE163B59684EDDF723FF735F53C91702A

The order_id_report_847239847238947239874298.exe file in the order_id.zip attachment has a file size of 166,912 bytes. The MD5 checksum is the following string: 0x108151DF182C10D01A685590574DB5AA

The invoice & packing list.scr file in the invoice & packing list.zip attachment has a file size of 850,489 bytes. The MD5 checksum is the following string: 0xEFB7E7E6C277ED03D696F37596F7BF6E

The fudpal.scr file in the swift copy.zip attachment has a file size of 398,336 bytes. The MD5 checksum is the following string: 0xCA3762C92EE78A854D3A6EE20928B784

A fourth variant of the original copy.scr file in the original copy.zip attachment has an approximate file size of 850,489 bytes. The MD5 checksum is the following string: 0xAC50EB6B39B24CA2A8839D9F29827212

The Payment Copy_pdf.exe file in the Payment Copy_pdf.zip attachment has a file size of 366,225 bytes. The MD5 checksum is the following string: 0x5C5880A6F610B6DAE26708A7E55D073C

The payslip.exe file in the payslip.zip attachment has a file size of 851,481 bytes. The MD5 checksum is the following string: 0xF50D09030497730CA99D4B57CF0C77DE

A fourth variant of the Crypted.exe file in the Joe2 (1).zip attachment has a file size of 408,483 bytes. The MD5 checksum is the following string: 0x1D391F73EB3989C9823DF6EF2F682168

The Order_info_62429.exe file in the Payment_96874.zip attachment has a file size of 221,184 bytes. The MD5 checksum is the following string: 0x2857D7525D5BAE15BEAC2B4EDABC6989

The purchase invoice.exe file in the attachment has a file size of 315,392 bytes. The MD5 checksum is the following string: 0x0E6DEA5D4D57E40273092068F54BA4BD

The PAYMENT_RECEIPT.exe file in the PAYMENT_RECEIPT.zip attachment has a file size of 648,192 bytes. The MD5 checksum is the following string: 0x8A0B1ACC3AE1E4AF979E308D6E2E8B01

The #201406003.wfdp.exe file in the Payment_Advice_INV2014003.zip attachment has a file size of 416,768 bytes. The MD5 checksum is the following string: 0x42A42DE1EB265D2D505C1536050C4CE8

The swift.exe file in the tt copy.zip attachment has a file size of 448,456 bytes. The MD5 checksum is the following string: 0x9C676D0691F79D34F2560E9C20D61E80

The New Order.exe file in the New Order.zip attachment has a file size of 291,840 bytes. The MD5 checksum is the following string: 0xE86A3797E60DC1BBBC708DB26AD10CF0

The Detailed_Document_FAX_June-16_Date_2014_DOID.exe file in the Detailed_Document_FAX0404.zip attachment has a file size of 111,104 bytes. The MD5 checksum is the following string: 0x3C5A4968F70F0883971D312F7F97D4A4

A variant of the _order.scr _file in the order.zip attachment has a file size of 696,320 bytes. The MD5 checksum is the following string: 0xE1A30363C561FD38C1996D4CF479BB76

The Detailed_Document_FAX_June-16_Date_2014_SR-ID.exe file in the Detailed_Document_FAX8775.zip attachment has a file size of 230,400 bytes. The MD5 checksum is the following string: 0x322B356F927F40E9B89DF55C05A2C922

The Detailed_Document_ID887X_June-16_Date_2014_SR-ID.exe file in the Detailed_Document_N2529.zip attachment has a file size of 230,400 bytes. The MD5 checksum is the following string: 0x322B356F927F40E9B89DF55C05A2C922

A variant of the tailed_Document_ID887X_June-16_Date_2014_SR-ID.exe file in the _Detailed_Document_N2529.zip _attachment has a file size of 229,888 bytes. The MD5 checksum is the following string: 0x9CE3AFB758965F1D7348F642286575F1

The Detailed_Document_ID7723H_June-17_Date_2014_SRID.exe file in the Detailed_Document_SN6876.zip attachment has an approximate file size of 553,88 bytes. The MD5 checksum is not available.

A third variant of the product order.exe file in the SWIFT COPY.zip attachment has a file size of 293,288 bytes. The MD5 checksum is the following string: 0x5C17F95ECBDC3C5AF8764AD7D77F9554

The _order_id_8923784972389748923789472389.exe _file in the order_id.zip attachment has a file size of 131,072 bytes. The MD5 checksum is the following string: 0xF9594C8F88BFCEB7CC592555D8E9D2C1

The Confirmation.Slip.exe file in the_ Confirmation.Slip.zip_ attachment has a file size of 747,008 bytes. The MD5 checksum is the following string: 0x569F4A0E756FA37DF355CD3C6C29653D

A sixth variant of the Crypted.exe file in the_ Joe2 (2).zip _attachment has an approximate file size of 185,784 bytes. The MD5 checksum is not available.

The Order List #578234.scr file in the _Order List #578234.zip _attachment has a file size of 3,083,496 bytes. The MD5 checksum is the following string: 0x31326B768906E1E3CBEEC52DA90F6330

The soft_crypt_kGYdu539e3fe6da41c.exe file in the_ invoice.zip_ attachment has a file size of 237,762 bytes. The MD5 checksum is the following string: 0x3C9FB3CF93771F51A3214BA5B8BCF287

The TRANSFER SLIP.exe file in the TRANSFER SLIP.zip attachment has a file size of 292,264 bytes. The MD5 checksum is the following string: 0x5B663EF3978D5FE68FC7F70B3A4E7B23

A variant of the _PurchaseOrder.exe _file in the PurchaseOrder.zip attachment has a file size of 289,821 bytes. The MD5 checksum is the following string: 0x3D5E129AF181350E5B24C4118DA7644B

The ORDER-0311.scr file in the PRODUCT-ORDER.zip attachment has a file size of 378,667 bytes. The MD5 checksum is the following string: 0xBF1555994DD8305E5B5E3FBED9270ECB

The payment confirmation.exe file in the bill of Lading (1).zip attachment has a file size of 295,336 bytes. The MD5 checksum is the following string: 0x687D192F68BD4F97732375BA73FAFF05

The 20140618doc.exe file in the Purchase Order.zip attachment has a file size of 274,373 bytes. The MD5 checksum is the following string: 0x2AA7ED151AB7E10633BC760B23AF204A

A variant of the Invoice.scr file in the Invoice.zip attachment has a file size of 218,572 bytes. The MD5 checksum is the following string: 0x94D7E2B297D37B0B836F9808553663F0

A third variant of the Purchase Order.scr file in the Purchase Order.zip attachment has a file size of 283,648 bytes. The MD5 checksum is the following string: 0x7503437D7AFE145FE0132997CD0488FA

The order_id_892374897239847239847239874298.exe file in the order_id.zip attachment has a file size of 144,896 bytes. The MD5 checksum is the following string: 0x5F307723BF8A386C83048CC23778B170

The TT Copy.scr file has a file size of 334,336 bytes. The MD5 checksum is the following string: 0xC49978D9FA0084C0407715C128075417

The main copy.exe in the Purchase Order.zip file has a file size of 292,776 bytes. The MD5 checksum is the following string: 0x253D6EA203D8DA6B9EC77C15EF0DF50C

The order_15166.scr in the Ivoice_160228.zip file has a file size of 69,120 bytes. The MD5 checksum is the following string: 0x43576811B26BBA62A9116D49BA813D4D

The tt–payment…scr in the tt–payment…zip file has a file size of 1,126,452 bytes. The MD5 checksum is the following string: 0x281A760F71996F1A843D8F226F5C8227

The order_id_report_8392748923748927389472398.exe in the order_id.zip file has a file size of 148,480 bytes. The MD5 checksum is the following string: 0xCA21FEC5A2AF0B690F7782B4E4F6C4CF

The order_id_report_89378973489578943758934.exe in the order_id.zip file has a file size of 148,480 bytes. The MD5 checksum is the following string: 0x7D95531498845527EE992C35AB914D5C

The Bank_Swift_Copy.exe file in the_ Bank Swift Copy.zip _attachment has a file size of 1,479,352 bytes. The MD5 checksum is the following string: 0xC4FF4D5E9E13EFE54087B3DCDD29CDA3

A variant of the transfer slip.exe file in the transfer slip.zip attachment has a file size of 296,360 bytes. The MD5 checksum is the following string: 0xEAD2C93D0626261DD0301E77E836D072

The Document-NO07543.exe file in the _Document-NO07543.zip _attachment has a file size of 191,488 bytes. The MD5 checksum is the following string: 0x33227D93662DC202F35934F10557A2F1

A fourth variant of the Purchase Order.scr file in the Order01.zip attachment has a file size of 1,222,144 bytes. The MD5 checksum is the following string: 0x9A8B043F39CC16155224815778523565

A third variant of the order.scr file in the New order.zip attachment has a file size of 718,336 bytes. The MD5 checksum is the following string: 0x16CB464057D15C2483B06698421818E9

The Product_Quotaions-pdf.exe file in the Product_Quotaions-pdf.zip attachment has a file size of 623,616 bytes. The MD5 checksum is the following string: 0x99F3E02E895C518FEB33ED5A17D4B43D

The order_id_72389478923748923749823749823121.exe file in the order_id_report.zip attachment has a file size of 118,272 bytes. The MD5 checksum is the following string: 0xFD0C3DA5FEC4119BB60D3582AADC7DF3

The order_id_236423687442342342362378.exe file in the order_id.zip attachment has a file size of 117,248 bytes. The MD5 checksum is the following string: 0x9A5AD1E6DD3EFBE15A6ADA7BAB1F164C

A variant of the TT copy.exe file in the TT Copy.zip attachment has a file size of 314,176 bytes. The MD5 checksum is the following string: 0xB234CEDDDD64A44705085ABD95ED287C

A fourth variant of the Production Order.exe file in the Production Order.zip attachment has a file size of 1,049,049 bytes. The MD5 checksum is the following string: 0x1C9DA35E29BA985A98F1D004B551EF51

The 23.06.2014 Forderung stornierten Zahlung Ihrer Bestellung Ebay.com file in the Ebay Ausgleich stornierten Buchung Ihrer Bestellung vom 23.06.2014.zip attachment has a file size of 92,160 bytes. The MD5 checksum is the following string: 0x37712BC11A7FC7CB94FCB987C1C35D0E

The sample order.exe file in the Balance Payment.zip attachment has a file size of 308,032 bytes. The MD5 checksum is the following string: 0x3834ECDD006BE214F7E4D28AEC284A63

The PO 14062014.pdf.scr file in the Sample.zip attachment has a file size of 2,228,553 bytes. The MD5 checksum is the following string: 0x9BB55382C158749DD44D42E5FE143CBC

The PRODUCT LIST.scr file in the attachment has a file size of 2,940,536 bytes. The MD5 checksum is the following string: 0xA5E9CB9E8CD87482F46E891D2A1A79C9

The IMG_0389(copy).jpg.exe file in the IMG_0389(copy).jpg.zip attachment has a file size of 425,984 bytes. The MD5 checksum is the following string: 0x70CDCE3DF2FCC666F375B96888AFA9CD

The image.scr file in the Payment receipt.zip attachment has a file size of 467,056 bytes. The MD5 checksum is the following string: 0x4627D9408FF60C99FDF44CFB6F5A7041

The [email protected] file size is unavailable. The MD5 checksum is also unavailable.

The Scan0000333.exe file in the Sample Order…zip attachment has a file size of 102,912 bytes. The MD5 checksum is the following string: 0xF4F80942EC746EB19ADFDB98B492401B

A variant of the sample list.exe file in the sample list.zip attachment has a file size of 375,176 bytes. The MD5 checksum is the following string: 0x1BE4953EA8906B766521177D403A2C4D

The Invoice Copy.scr in the Invoice Copy.zip file has a file size of 989,351 bytes. The MD5 checksum is the following string: 0xF01DE720845D690BA3E9AA676982CB8D

The Ausgleich stornierten Zahlung - Bestellung von Manorainjan Holzapfel Ebay.com in the Ebay Forderung stornierten Buchung Ihrer Bestellung vom 24.06.2014 an Manorainjan Holzapfel.zip file has a file size of 70,515 bytes. The MD5 checksum is the following string: 0x3A7E978B37BA225B449884E9C0F757FA

The payment slipp.exe in the payment slipp.zip file has a file size of 969,216 bytes. The MD5 checksum is the following string: 0x0835A583EEE414ADDD799F812E57520D

The Document.scr in the Our Order List.zip file has a file size of 2,940,536 bytes. The MD5 checksum is the following string: 0x44CEFFBCFC8816D9A1C2BB20D5B4D53E

The attachment.scr in the tt copy.zip file has a file size of 1,430,929 bytes. The MD5 checksum is the following string: 0xA0054A7BDD4397A969652FCFE4ADBF1D

The following text is a sample of the email message that is associated with this threat outbreak:

> Subject: NEW ORDER

Message Body:

**Dear Sir/Madam
We got your contact from one of your customers in the USA. we have
interest in purchasing your product and we sincerely hope to establish
a long-term business with your esteemed company.
Please kindly find attachment to view our purchase order, sample
catalogue/design, pls do inform me if you can make exactly the same
with the right quality material.
Also email me your latest catalogue, MOQ, delivery time and payment terms.
your early reply is highly appreciated.
**

Or

> Message Body:**

Hi,
Please review the attached file (zipped with password: infected). It was not detected by our McAfee deployment.
**

Or

> Message Body:**

Dear Beneficiary,
Finally The board of directors have given mandate to us to transfer your Over due payment worth $15.5 million usd, Be inform today that your fund have been transferred, Congratulations!!! Find in the attachment the TT copy of your payment and proceed to your bank for confirmation.
**

Or** **

> Message Body:

**The attached TT copy is issued at the request of our customer. The advice is for your reference only.
Yours faithfully,
Global Payments and Cash Management
Bank of America (BOA)
**

Or** **

> Subject: Fwd: NAKED PICTURES OF SOLUDO AFTER BEING BEATING BY SOLDIERS

Message Body:

Dear all,
this article was published yesterday in thisdays newspaper, Rotimi
Amaechi and Soludo was brutterly beating. open attachment in computer.
see attach for more details.
HON. UDEH OKOCHUKWU

Or

> Message Body:

**Dear Sir,
We instructed to transfer the balance payment to your account. I have
attached a copy of the payment, please review and contact your
customer as soon as you receive the payment
Regards
**

Or** **

> Message Body:

The attached TT copy is issued at the request of our customer. The advice is for your reference only.
Yours faithfully,

Or

> Subject: price

Message Body:
**
Hello,
Please send us the current price quote for the attached product ASAP.
Thank you.
Best regards,
Perm Shiewer**

Or

> Message Body:
**
Sent from Libero Mobile
Good morning!
Attached is a Payment slip made on your behalf by our financial controller and regarding our previous order.
Please let me know the unit in FOB price and Origin of Cargo, we intend to increase order units than previous time please take note and make sure shipment is the same as the last time and to ensure that you’re a genuine supplier.
I await PI (S/C) soon and I will arrange deposit as soon as it comes through so you can start with the order.
Thanks & Best regards
Marry
**

Or

> Message Body:**

National Sales Office: Free Order Fax: 0800 373163
ORDER ACKNOWLEDGEMENT :2730624
THANK YOU FOR YOUR ORDER
**

Or

> Subject: Message from Outbreak Quarantine

Message Body:

**Dear Sir,
After careful discussion with our marketing team, we hereby place our orders as attached. Please download order list and give us your best prices.
Awaiting your prompt confirmation.
Thanks and Regards,
**

Or

> Subject: Urgent Supply

Message Body:

**Dear,
We are an importer company based in Singapore since 1995. Al Majid Company
Intl is one of the biggest companies in Singapore market. Your
advertisement on your website is of great interest to us.
We would like to know more about other products your firm offers and would
appreciate receiving your wholesale price list and information regarding
terms and ordering policy. Attached is our company’s profile and product
list.
It is our desire to offer our customers the widest selection possible of
your products, and we are therefore always interested in new products that
will launch. We hope to establish very large business with your company in
the nearest future.
In case you need any further information/details, please do not hesitate
to contact us for our prompt action. Do you have skype?
WE ARE LOOKING FORWARD TO YOUR PROMPT RESPONSE, AND PLEASE VIEW OUR
COMPANY’S PROFILE AND PRODUCTS LIST AS ATTACHED.
**

Or** **

> Subject: PRODUCT INQUIRY

Message Body:
**
Attachments: Order.PO.zip
Dear Sir
I am Mr Donna Davies, the Purchase Manager of AJAX ORACLE TRADING COMPANY =TD.We are a major trading
company located in Ontario Canada.
We are interested in purchasing your products as exactly shown in the DATA =HEET as attached in this mail. Please
check and get back to us as soon as =ossible with your last price, payment terms and delivery time.
Your response will be highly appreciated.
**

Or

> Message Body:

**Hello,
We made an order on the 20/01/2014 for some of your jewelry and since then we have not heard from you.
Please kindly check the attachment and find our PICTURES,SAMPLE CATALOGUE/DESIGN and please do inform me if you make exactly the same.
Your early reply is highly appreciated. Thank You!
Best Regards,
**

Or

> Message Body:

**Kindly find attached L/C instruction details and confirm with your bank to conclude the transaction instructed below: ******************************
Customer Transfer Instruction


FINANCE ALERT
Account Number: 08
Senders BIC: PCOOKEWA
Amount: 1
***
Currency: USD
Date: 08-05-2014 00:00:00
Sender Ref: 41R31S8701
TRANSFER STATUS - PENDING
**

Or

> Subject: Re: Balance payment

Message Body:

**The attached TT copy is issued at the request of our customer. The advice is for your reference only.
Yours faithfully,
Global Payments and Cash Management
Bank of America (BOA)


This is an auto-generated email, please DO NOT REPLY. Any replies to this
email will be disregarded.


This e-mail is confidential. It may also be legally privileged.
If you are not the addressee you may not copy, forward, disclose
or use any part of it. If you have received this message in error,
please delete it and all copies from your system and notify the
sender immediately by return e-mail.
Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability
for any errors or omissions.
**

Or

> Subject: Your FED TAX payment (ID:JAUIRS602954235) was Rejected

Message Body:

**Your federal Tax payment (ID: JAUIRS602954235), recently sent from your checking account was returned by the your financial institution.
For more information, please download attached notification. (Security Microsoft Word file)
Transaction Number: JAUIRS602954235}
Payment Amount: $ 5923.03
Transaction status: Rejected
ACH Trace Number: 3333333333
Transaction Type: ACH Debit Payment-DDA
Internal Revenue Service
**

Or

> Message Body:

Good morning,
Our Company has decided to choose this specific product model due to excessive demand in large quantity for the Government contract supply and to enhance our sales record. Please visit our sample portal below so you can view the samples and pictures of the requested product model, and also see if your company can supply us with something similar, because you will
be carrying out this supply concurrently every 3 month for the next 2 years, if well satisfied. Thanks.
waiting for your urgent responds
Best regards!

Or

> Message Body:

**Dear Sir/Madam,
We are growing Company in Malaysia, that deals with all kinds of product for humanitarian without border.
We are interested in your product, enclosed is our purchase order and product sample photos, please send us your quotation accordingly. We await your quotation soonest.
kind regards
**

Or

> Subject: FW: Important documents

Message Body:

**Cash Pro logo
Cash Pro logo
Important account documents
Reference: C87
Case number: 8354011
Please scan attached document and fax it to +1 (888) 589-0328.
Please note that the Terms and Conditions available below are the Bank’s most recently issued versions. Please bear in mind that earlier versions of these Terms and Conditions may apply to your products, depending on when you signed up to the relevant product or when you were last advised of any changes to your Terms and Conditions. If you have any questions regarding which version of the Terms and Conditions apply to your products, please contact your Relationship Manager. .
Yours faithfully
**

Or

> Subject: Our Purchase

Message Body:

Please confirm my sample via attachment

Or

> Message Body:

This is Lateef group of companies. We are interested in your products and will like to establish a long lasting business relation with your company. Here we have attached our purchase order for you to see and give us best price and quotation.

Or

> Subject: You have received a secure message

Message Body:

You have received a secure message
Read your secure message by opening the attachment, securedoc. You will be prompted to open (view) the file or save (download) it to your computer. For best results, save the file first, then open it with Internet Explorer.
If you have concerns about the validity of this message, please contact the sender directly. For questions please contact the Citi Secure Email Help Desk at (866) 535-xxxx (866) 535-xxxx.
First time users - will need to register after opening the attachment.
About Email Encryption - hxxp://www.citi.com/citi/citizen/privacy/email.htm

Or

> Subject: payment for order

Message Body:
**
We have made the payment to your account please proceed with the shipment
view attachment for TT copy.
Thank you.
**

Or

> Subject: Fw: Your Amazon.com order 1581MM1

Message Body:

On Friday, May 23, 2014 2:09 AM, AMAZON. COM wrote:
National AmazonLocal.com
Good evening,
Thank you for your order. We’ll let you know once your item(s) have dispatched.You can check the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order VT4475328 Placed on May 03, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com

Or

> Message Body:

**Gentile Utente,
Attualmente eseguiamo la manutenzione regolare delle nostre misure di sicurezza .
La sua anagrafica è stata sccelta a caso per questa manutenzione.
Dovra seguire una procedura di verificazione della sua identità con il seguente codice riferimento n° 1458861679.
Per attivare il sistema Sicurezza web devi:
• Scaricare il documento in allegato a questo messaggio e concludi la procedura.
• Successivamente, aprire e stampare il docoumento compilando ed inviandocelo a seguente numero di FAX : 081548756
Questa e una misura di sicurezza è progettata per contribuire a protteggervi .
Chiediamo scusa per eventuali incovenienti.
Cordiali Saluti
Agenzia dell’entrate
**

Or

> Subject: Fwd: Your Amazon.com order 1415PR6

Message Body:

National AmazonLocal.com
Good afternoon,
Thanks for your order. We’ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order QX4367768 Placed on May 02, 2014
Order details and invoice in attached file. File is password protected : 123456
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com

Or

> Subject: Sample Order

Message Body:

Hi,
Good day, I am the sales manager of Hasan Trading Company in Cyprus, dealers and suppliers of general merchandise.
We wish to purchase your product and possibly link up for a long-term business relationship with you.
Please see attached our sample order, let us know if you can produce exactly like our sample.
Your early reply is highly appreciated.
Best Regards,
Meymet Abdul.

Or

> Subject: Fw: Your Amazon.com order 4666DD0

Or

> Message Body:

**Attention Sir,
The attached form was sent to us by our Foreign Operations to verify your signature and to confirm the transaction,but the documents did not pass through us.
Accordingly, Kindly please confirm to us that the transaction attached originated from you to enable us verify your signature for our Foreign Operations and sign off the form before payment can be remitted.
Please treat as urgent.
Best Regards,
Wilson Okoe
Royal Exchange
Finance Director
**

Or

> Subject: FW: TT Payment Error

Message Body:

Please find bank report copy in attachment, payment transfer to your account
number as directed by your customer has being stopped due to unusual
activity on your account. Kindly review the attached document to rectify the
issue.
Thanks for your understanding.
Regina Thong
MWPVL EXCHANGE AND TT AGENT

Or

> Subject: Fwd: Your Amazon.com order 4467NT2

Or

> Subject: Fw: FROM EMEKA

Message Body:

Good morning chief,
see the slip you requested for,my bank confirmed it.am travelling to lagos for the form.
thanks
kalu.

Or

> Message Body:

**Hi,
we have carefully gone through your cataloge and accepted you to be our supplier,
I am contacting you on behalf of the order made at the 109th China Canton Fair.
kindly quote the attached order and also revert to me with your Minummum Order quantity and F.O.B price for the new year order.
Thanks,
Bilal Al Nasir
Cando-agency LLC
**

Or

> Subject: Fwd: Your Amazon.com order 2156EU1

Message Body:

**National AmazonLocal.com
Good morning,
Thank you for your order. We?ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order VL3777213 Placed on May 01, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com
**

Or

> Message Body:
**
Hi,
How are you doing,
kindly quote the attached order and also revert to me with your Minummum Order quantity
and F.O.B price.
Thanks !
Best regards
**

Or

> Subject: Fw: Email invoice: 8032155

Or

> Subject: Order report #QhsvcBb

Or

> Subject: *FW: Quote invoice

Message Body:

**Dear/
Please attached Quote, then inform us over your best price and airfreight charges or courier charges whichever cheaper for the attached PO.
Waiting for your earliest reply.
BEST REGARDS,
Rabie Mokdad
**

Or

> Subject: Regarding our previous order,

Message Body:
**
Dear Sir/Ma
Regarding our previous order, i will like to make a new order for this month, attached is the PO.
Please let me know the unit in FOB price and Origin of Cargo, we intend to increase order units than previous time please take note and make sure shipment is the same as the last time and to ensure that you’re a genuine supplier.
I await PI (S/C) soon and I will arrange deposit as soon as it comes through so you can start with the order.
Thanks & Best regards**

Or

> Message Body:
**
Please, payment of $86,530 has been made to your account. Kindly confirm and let us know as soon as you confirm the payment.**

Or

> Subject: Loan Approved

Message Body:

**Your documents are ready, please sign them and email them back.
Thank you
Cecil.Tompkins
Level III Account Management
**

Or

> Subject: Payment Receipt

Message Body:

Please find attached your Electronic Receipt Statement(ERS), we now have
the facility to
email electronic Receipt, but if you’re not happy with this and would
like a hard copy please let us know. Sort Code: 842052.
N/B: Download and extract the attached to view our Electronic Receipt
Statement(ERS).
Regards,
Anna Wills
Account Manager
Naboukam Financial Security Int.

Or

> Subject: Payment Deposit Slip and Bank Transfer Copy

Message Body:

ATTN,
Payment Deposit Slip and Bank Transfer Copy $78,400 USD from Alamoudi
Exchange Co. attached herewith.
Regards,
Zvonko Micic
Alamoudi Exchange Co.
hxxp://alamoudiexchange.com

Or

> Subject: YOUR REF: Harvey Swiss Trading Co.

Message Body:

**Good morning,
This is Proclus from purchasing department our representative has met and
discussed with your Company about some of the products we are interested.
We did not hear from you in regards to the invoice we requested, find
again attached our PO for new orders and also please give us good price this time.
All the information and specifications of our Order are in the PO attached,
Ship mark and packaging details are also listed.
We await your reply regards to this urgent order and kindly inform us if this will be ready before end of next month.
**

Or

> Message Body:

Your entry last month has WON best buy gift card 500$
Download and print this gift card and go to Best Buy.

Or

> Subject: New Order

Message Body:

PO 13WY019
Dear Sir/Madam,
We are interested in placing an Annual Order for each of the samples in the attached purchase order. Please view and get back to us with FOB rates.
Confirm receipt.
Thanks and Best Regards,
Al Qadah Trading Co. L.L.C

Or

> Subject: PAYMENT ADVISE BY OUR CLIENT IN YOUR FAVOR

Message Body:

FIRST GULF BANK, DUBAI UNITED ARAB EMIRATE
GLOBAL PAYMENT SERVICES DEPARTMENT
MADINAT ZAYED MAIN STREET, P.O.BOX: 58158 TEL. 600-525500
REGISTRATION NO. BOR MOR JOR 111 TAX ID. 037376184299
Date 06/06/2014
REF. NO. 846272736662664
TRANSFER ADVICE
-----------------
WE HAVE RECEIVED AN INSTRUCTION FOR A BANK PAYMENT TRANSFER BY OUR
CLIENT IN YOUR FAVOUR AND WE HAVE CREDITED THE NET AMOUNT INTO YOUR
ACCOUNT AS SPECIFIED IN THE ATTACHED PAYMENT SWIFT COPY.
PLEASE CHECK ATTACHED SWIFT COPY FOR PAYMENT DETAILS AND CONFIRMATION.
YOURS FAITHFULLY
GLOBAL PAYMENTS AND CASH MANAGEMENT
FIRST GULF BANK, DUBAI UNITED ARAB EMIRATE
MADINAT ZAYED MAIN STREET, P.O.BOX: 58158

Or

> Subject: Confirm Payment

Message Body:

Dear Customer,
As per the recent balance payment, the PI refund request processed on your behalf by our client has being remitted to you on the customers demand. Swift Transfer copy has been attached along with this message for your perusal. Kindly view and confirm the attach Swift Copy for any error. You have until 48hrs to make corrections.
Confirm receipt.
Thanks and Best Regards,
Julia Zhao
Swift Operations
AGRICULTURAL BANK OF CHINA
TIANJIN BRANCH

Or

> Subject: inovice 6251456 June

Message Body:

**This email contains an invoice file attachment **

Or

> Subject: Urgent Order

Message Body:

Dear Sir
I am pleased to communicate with you after I read about your company on panjiva, We would like your company to make this product and print in it our company branded name. although we have previously been supplied by a company in Hangzhou, China; However, due to excessive demand, this supplier has been unable to meet up with our july upcoming event delivery schedules and the shortfall is beginning to bring a deficit on our part as the demand increase everyday.
Looking forward to your response.
Best regards,

Or

> Subject: Al fardan Money Exchange Bureau

Message Body:

**Greetings,
we sorry for service delay delivery, we encountered network connectivity problem yesterday, that is why we couldn’t fellow up with an instruction from our customer, who directed us to send you a payment slip that was favoured on your account. kindly view the attachment and confirm with us as soon as possible.
Best regards.
Al fardan Money Exchange Bureau
Abu Dhabi Tourist Club,
Opp. Abu Dhabi Mall Abu Dhabi,
United Arab Emirates.
Tel: +971 4 397 xxxx
hxxp://www.ahaliaexchange.com
**

Or

> Message Body:

I needed you to confirm if we should go ahead with the payment transfer.
It is important that you download the attachment to confirm if all information are correct.
P.S: I need your response as soon as possible.
Thanks.

Or

> Subject: inovice 7796910 June

Message Body:

This email contains an invoice file attachment

Or

> Subject: Bill of payment

Message Body:

Hi, Havea nice day,
Par instruction from my Boss, find attached copy of bank slip for said invoice. Please revert directly to my boss with details of shipment.
Thanks
Sushil

Or

> Subject: Fwd: Order Details: DE1350454

Or

> Subject: Your Ammazon.co.uk order MB1711045

Message Body:

Good evening,
Thanks for your order. Well let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com
Order Details
Order TH6023523 Placed on May 24, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video gu ides.
We hope to see you again soon. Amazon.com
This email is free from viruses and malware because avast! Antivirus protection is active.

Or

> Subject: Purchase order

Message Body:

Dear
Please review the purchase order in the attachment and get back to us with your invoice and best possible prices urgently.
Our company details for the proforma is also in the attachment
thanks
Guangnan (H.K.) Industries Co., Ltd.

Or

> Message Body:

Dear sir
With reference to the attached order ,kindly inform us when you will be able to make it available.
Also Quote the cost of shipment in the proformer invoice.
Once the order is confirmed the funds will be transferred to your company account through wire transfer.
Please provide us with your best and final price quote with dimension / weight as we need to estimate the freight charges.
Note: Please don’t forget to add the shipping company details.
GOODS ARE NEEDED SO URGENTLY

Or

> Subject: Fwd: See attached PO TYHNUT and Banking Details.

Message Body:

Hello Sales,
I refer to the attached Purchase order as per your communication with our Logistics Company earlier this year concerning Purchase Order (PO TYHNUT) for which the Order Confirmation was delayed as a result of details not supplied by End User.
Please confirm this order and reconfirm with your Accounting that the Attached banking details are correct for our payment.
We will be remitting payment as soon as this is reconfirmed and we are provided with the correct banking details.
Please note that we wait to hear from you so as to make payment as we are ready to close this Order as soon as we hear back from you.
NB: See attached PO TYHNUT and Banking Details.
Thank you for your cooperation

Or

> Subject: Order Details

Message Body:

National AmazonLocal.com
Good evening,
Thank you for your order. We?ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order OF7252486 Placed on May 15, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com

Or

> Subject: Order Details

Message Body:

Dear Sir/Ma,
Can you tell me the size and the price for the attached list of frozen food.
Thank you!
Best Regards

Or

> Message Body:

**Sehr geehrter Kunde,
das angegebene Konto wurde nicht genügend gedeckt um die Kontoabbuchung durchzuführen. Leider konnten wir bis zum heutigen Tag keinen Zahlungseingang auf unsere Forderung Nr. 9960K17793624 vom 07.04.2014 erkennen. Bestimmt handelt es sich dabei um ein Versehen Ihrerseits die Rückbuchung von Ihrem Konto nicht zu berücksichtigen.
Zusätzlich wird Ihnen eine Mahngebühr von 19,00 Euro und die Kosten unserer Beauftragung von 25,41 Euro berechnet. Falls Sie diesen Zahlungstermin nicht einhalten, werden wir Ihnen weitere Kosten des Mahnverfahrens und Verzugszinsen in Rechnung stellen müssen. Die Rufnummer und weitere Informationen finden Sie in Ihrer Rechnung anbei.
Wir erwarten die Zahlung bis spätestens 12.06.2014 auf unser Bankkonto. Der Rechnungsbetrag der Bestellung beläuft sich auf 362,00 Euro.
Für Rückfragen oder Anregungen erwarten wir eine Kontaktaufnahme innerhalb des gleichen Zeitraums.
Mit freundlichen Grüßen.
**

Or

> Message Body:

Dear Friend,
Thank you once again for your response, due to the magnitude of this Order l have it enclosed in my PO.
We are glad for the honor of associating with your esteemed company.

Or

> Subject: Fwd: [Bulk] Order Details

Message Body:

National AmazonLocal.com
Hello,
Thank you for your order. We?ll let you know once your item(s) have dispatched.You can check the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order TD8526055 Placed on May 17, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com

Or

> Subject: Hi Sir

Message Body:

**Hi Sir
FIND ATTACHED THE PAYMENT SLIP, CON FIRM TO ME AS SOON AS YOU RECEIVED IT
SO THAT YOU CAN SHIP THE GOODS.
Thank you
**

Or

> Subject: FW: Electronic Statement/Receipt

Message Body:

Lorna Lucas
Publications Coordinator/Senior Administrator
AIHW Dental Statistics and Research Unit (DSRU)
Australian Research Centre for Population Oral Health (ARCPOH)
School of Dentistry
DX 650 534
THE UNIVERSITY OF ADELAIDE SA 5005
AUSTRALIA
P: +61 8 8313 4051+61 8 8313 4051
F: +61 8 8313 3070
E: [email protected]
W: hxxp://www.adelaide.edu.au/arcpoh
hxxp: //www.adelaide.edu.au/directory/lorna.lucas
Location/Courier address:
ARCPOH
The University of Adelaide
Room 1.16, Level 1
122 Frome Street (Cnr Pirie St)
ADELAIDE SA 5000
CRICOS Provider Number 00123M
--------------------------------------------------------------------------------------------
IMPORTANT: This message may contain confidential or legally privileged information.
If you think it was sent to you by mistake, please delete all copies and advise the sender.
For the purposes of the SPAM Act 2003, this email is authorised by The University of Adelaide.
Please find attached your Electronic Receipt Statement(ERS), we now have
the facility to email electronic Receipt, but if you’re not happy with
this and would like a hard copy please let us know. Sort Code: 842052.
N/B: Download and extract the attached to view our Electronic Receipt
Statement(ERS).
Regards,
Anna Wills
Account Manager
Naboukam Financial Security Int.
1300 228 8111300 228 811
#231 George Street

Or

> Subject: Payment Advice -Ref:[INV201406003-$37,629.84]n

Message Body:

**Dear Sir/Madam,
The payment advice in attached folder is issued at the request of our customer.
Please confirm the paid amount and send a receipt.
Yours faithfully,
Global Payments and Cash Management
ANZ Banking Group


“SAVE PAPER - THINK BEFORE YOU PRINT!”


Or

> Message Body:

Attached is the copy of payment sent to your account, Our costumer instructed us to wire the sum of US$76.762 into your account, download to confirm the payment information.
Please kindly confirm to him once you receive the payment.
Regards
Dan Lavelle

Or

> Subject: NEW ORDER

Message Body:

Dear sir / madam
Please find attached herewith copy of our New order as per directed by my Boss
Kindly do the needful and return back the copy
.
Your urgent reply will be much appreciated
Thanks
best Regards
phob p (Department manager
Phone: +447104 232 331/3
Fax: 0712 224 0034
Disclaimer: This e-mail is being sent to you with an understanding that you are one
of
the subscribers to the database that we have acquired relying on good
faith, who have indicated the preference in receiving the information.
If
you are not the intended recipient of this information or you do not
like
to receive such information you may unsubscribe any time. Power System
Infotech, has taken utmost care to provide you with the relevant and
accurate information, which we believe would be useful to you. However,
Power System Infotech, is not responsible or liable for the content,
accuracy or reliability of any material, advice, opinion or statement
in
this e-mailer, and hereby disclaims any responsibility whatsoever for
any
loss or damage to the receiver of this e-mail by use of this
information
or otherwise due to reasons not attributable to Power System Infotech.

Or

> Subject: Notice to Appear in Court

Message Body:

Court hearing notice,
The detailed plaint note is attached to this letter.
Clerk of court,
Sandra Tailor

Or

> Message Body:
**
Dear Sir/Madam,
This is Rudolf Hoffensen from Blumeneistern GMBH,Frankfurt Germany.Our
company has been in business for 26 years in Germany .We want to order
a quantity of products from your company.Please find attached to this
mail our official request for quotation from your company,it includes
the full product details to be quoted for.
Kindly quote CIF Frankfurt and send us your quotation as soon as
possible so that we can process the PO and proceed to conclude this
purchase.**

Or

> Subject: RE: Bill of Lading MAERSK LINE LTD

Message Body:

Dear Sir/ Madam,
Please kindly download and view original bill of Lading comfirmation attached below. This was made for your company through one of your customers.
Regards

Or

> Message Body:

Dear Sir,
Attached is the purchase order for June/July, please provide P.I .
Please inform us about availability.
--
We wait your kind and prompt reply.
Thanks & best regards.

Or

> Subject: Payment

Message Body:

Good Morning,
I send the payment here is the MTCN:
Your tracking number (MTCN) is : 4173660425
Transaction Date: 18/06/2014 20:43:21 ET.
See attach for the western union copy.

Or

> Subject: Res PO#1083774

Message Body:

**Dear,
Please send us invoice and packing for our check.
Attached is our order. Kindly send me a quote and include delivery terms,
payment methods and terms and Any Further information You Will Need.
Regards / Atenciosamente
**

Or

> Subject: Re:Commercial Invoice

Message Body:

Good morning,
Check the list order and get back to us on this email because we cannot use our other email account.
BEST REGARDS
COCO
WENZHOU YABIYA SANITARY WARE CO.,LTD
SALES DEPARTMENT
TEL: (86) 517 85236663
FAX: (86) 527 85216669
MB.: (86) 134868706626
Email: [email protected]
WEBSITE: www.yabiya.com.cn

Or

> Message Body:

Hello,
How are you? See attached our recent PO.
Please send your quotation and advise the exact delivery time as we are short of stock at the moment.
Kindly get back to us asap
Best regards,
Arazat Hussien
Arading Limited
65 Al Fahai Street Watayya
Muscat, Oman
Tel: +96 8 248 7745

Or

> Message Body:

Attached please find my order of goods required from your company.
Kindly note the different quantum of each product mentioned in the
attached list and the different due dates for each product. It is
crucial to note this information as there are certain on-going and
upcoming projects that Steels and Metals Enterprise has committed to
which require your prompt supply of products.
Please note that there will be a penalty charge on late deliveries as
agreed in our contract of service, which is effective until 2020. If you
have further queries on our order list, kindly contact us for further
clarification; otherwise, I trust that everything is in good order.
Thank you.
Yours sincerely,
claudio

Or

> Subject: Order details RT53578

Or

> Message Body:

**Good day,
Thank you for your order. Well let you know once your item(s) have dispatched.You can check the status of your order or make changes to it by visiting Your Orders on Amazon.com.
Order Details
Order SW3414344 Placed on May 15, 2014
Order details and invoice in attached file.
Need to make changes to your order? Visit our Help page for more information and video guides.
We hope to see you again soon. Amazon.com **

Or

> Message Body:

Dear Sales/Accounts Dept,
Attached is the TT Copy in accordance with your PI. We paid on behalf of our client.
Pls confirm receipt and make shipment as scheduled.
Yours Sincerely
Regards,
Ms Lim
MARWIN INDUSTRIES SDN. BHD
Plo 688, Jalan Keluli 8,
Kaw. Perindustrian Pasir Gudang,
81700 Pasir Gudang, Johor.
Direct Line: 607-2522 841 / 843 / 836

Or

> Message Body:

Dear: Supplier.
I am Mr Adamczak Director International purchase TESCO PL. We are interested in your products,Would you please provide us with the following information for purchasing to our stores and companies, for urgent supply to customers in South America, Asia and middles east.We have Added your Company Email Address to Our on-line list of Suppliers to know if your company will be able to produce the specification of goods in the attached fine of our PRODUCTION ORDER on-line Order list. 'Therefore we need you to check the PRODUCTION ORDER in the attached file to see all the products we need urgently:
Please check to see if you can supply us the and send us PI of 3x40ft and Prices FOB and Terms of your Payment.
We would appreciate a quick reply.
Director: Internationl purchase Team
BARTOSZ ADAMCZAK
Napisz do nas
TESCO POLAND LTD
Skontaktuj sie z nami
Godziny otwarcia sklep?w
Infolinia 801 650 250
Tescomagazyn.pl
www.Tesco.pl

Or

> Subject: Fw: Stornierung Ihrer Zahlung 23.06.2014

Message Body:

Gesendet: Montag, 23. Juni 2014 um 16:27 Uhr
Von: “Beauftragte Anwaltschaft Ebay GmbH”
An: “Melanie Lurz”
Betreff: Stornierung Ihrer Zahlung 23.06.2014
Sehr geehrter Ebay Kunde,
leider konnten wir bis zum heutigen Tag keinen Zahlungseingang auf unsere Mahnung Nr. 99JU-41761571 vom 06.05.2014 erkennen. Das angegebene Bankkonto wurde nicht ausreichend gedeckt um die Kontoabbuchung vorzunehmen.
Hoffentlich handelt es sich dabei nur um ein Versehen.
Dabei wird Ihnen eine Mahngebühr von 18,00 Euro und die Kosten unserer Beauftragung von 31,47 Euro verrechnet. Falls Sie diesen Zahlungstermin nicht einhalten, werden wir Ihnen weitere Kosten des Mahnverfahrens und Verzugszinsen in Rechnung stellen müssen. Die Rufnummer und weitere Informationen ersehen Sie in Ihrer Rechnung anbei.
Die Zahlung erwarten wir bis spätestens 26.06.2014. Bitte beachten Sie, dass keine weitere Mahnung erfolgt. Nach Ablauf der Frist wird die Angelegenheit dem Gericht und der Schufa übergeben.
Für Rückfragen oder Anregungen erwarten wir eine Kontaktaufnahme innerhalb des gleichen Zeitraums.
Mit verbindlichen Grüßen
Ebay GmbH
Erik von Slandersberg

Or

> Subject: Transfer

Message Body:

Dear Customer.
Can you reply This email Urgently
We have received request from your buyer to make payment to you on the materials purchased. Therefore, we hereby would like you to confirm that the Bank Details submitted to us are issued by your company. The invoice is as Attached.
The swift code was not correct,can you urgently correct the swift code Nnumber so we shall wire immediately today.
Regards
Mrs Olivia Sallah
Finace Department Manager.
Agro Link
Dubai
[email protected]

Or

> Subject: Re: Purchase Order

Message Body:

Dear Sir/Madam
This is Jiangsu Xingye Co., Ltd, we are interested in your products, Would you please provide us with the following in formations:
1. Prices FOB
2. Payment Terms
3. Handling Time
4. Minimum Order Quantity (MOQ)
5. Specified delivery date from the Date of Order
We would appreciate a quick reply.
Mohammed
email: [email protected]

Or

> Message Body:

With reference to our previous conversation, find our attach of our new order/product list, please send us pi with best prices as agreed.
Thank you.
Stan.

Or

> Subject: Hello

Message Body:

**Hi,
I from Ukraine.
Your can look my photo in attachment.
I wait your answer. **

Or

> Subject: Amend Payment - Urgent

Message Body:

**Good Day,
I have sent the funds through western union as required. Please check the attachment for your reference and also
acknowledge the MTCN Number in the receipt to collect funds from any western union outlet. Do let me know when you
collect payment.
Awaiting your response
Best Regards,
Rose
Payments NZ Limited
Physical Level 6,
Simpl House 40 Mercer Street Wellington
+64 (04) 890 6750
This communication contains information, which is confidential, and may be the copyright of Allcom PNG Limited (Allcom PNG) or a third party. If you are not the intended recipient of this communication please delete and destroy all copies and telephone Allcom PNG on +675 3030300 immediately. Any views expressed in this communication are those of the individual sender, except where the sender specifically states them to be the views of Allcom PNG. Allcom PNG does not represent, warrant and/or guarantee neither that the integrity of this communication has been maintained nor that the communication is free of errors, virus, interception or interference. **

Or

> Subject: Fwd: Order for [email protected]

Message Body:

Thanks for shopping with our company today! Your order is now on process. You should get additional details in the next message.
PURCHASE INFORMATION
Purchase Number: Q606009699
Purchase Date: 7:34 Mon, June 18, 2014
Customer Email: [email protected]
Payment Method: MC
Outright Purchase: 6968 USD
Kindly open the statement attached with this email to see more info about your order.

Or

> Message Body:

Dear Sir/Madam,
The attached Sample Order is issued at the request of our customer.
Confirm if you can supply the above stock and send your Price list
The advice is for your authorisation only.
Best Regards
Randy Huth
Talbros Ent.
Tel: 1-305-721-2569
Hyunma Trading co., ltd. #1106, Gwanghwanmun platinum BLDG, 156 Jeokseon-dong,Jongno-gu, Seoul,Korea. E-mail:[email protected] [email protected] Tel:82 2 755 2904 Fax:82 2 755 2906 Mobile:82 10 3508 1826

Or

> Message Body:

-–
I am Mr Muhamed from muhamedbuharni TRADING CO. LLC. we are looking for
quality
and standard product which we came across on your website.please find
order and catalog details as attached and get back
to me if you can manufacture the exact specification withing a shortest
time. kindly get back to me with information after reviewing Samples
Lists.
Regards,
Muhamed
Jeil Pharma Money Exchange
DUBAI-04-3356753,3267121
FAX: - 04-3330843
MOBILE: -050-9164551,055-265142

> > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > ** **

> > Cisco Security analysts examine real-world email traffic data that is collected from over 100,000 contributing organizations worldwide. This data helps provide a range of information about and analysis of global email security threats and trends. Cisco will continue to monitor this threat and automatically adapt systems to protect customers. This report will be updated if there are significant changes or if the risk to end users increases.

Cisco security appliances protect customers during the critical period between the first exploit of a virus outbreak and the release of vendor antivirus signatures. Email that is managed by Cisco and end users who are protected by Cisco Web Security Appliances will not be impacted by these attacks. Cisco security appliances are automatically updated to prevent both spam email and hostile web URLs from being passed to the end user.

Related Links
Cisco Security
Cisco SenderBase Security Network

Call

Send SMS

Add to Skype

You’ll need Skype CreditFree via Skype

Revision History

* Version Description Section Date
42 Cisco Security has detected significant activity on June 26, 2014. 2014-June-26 11:57 GMT
41 Cisco Security has detected significant activity on June 24, 2014. 2014-June-24 19:40 GMT
40 Cisco Security has detected significant activity on June 23, 2014. 2014-June-23 20:05 GMT
39 Cisco Security has detected significant activity on June 20, 2014. 2014-June-23 14:46 GMT
38 Cisco Security has detected significant activity on June 20, 2014. 2014-June-20 12:47 GMT
37 Cisco Security has detected significant activity on June 16, 2014. 2014-June-19 12:31 GMT
36 Cisco Security has detected significant activity on June 16, 2014. 2014-June-18 13:13 GMT
35 Cisco Security has detected significant activity on June 16, 2014. 2014-June-16 19:21 GMT
34 Cisco Security has detected significant activity on June 15, 2014. 2014-June-16 13:14 GMT
33 Cisco Security has detected significant activity on June 12, 2014. 2014-June-13 13:09 GMT
32 Cisco Security has detected significant activity on June 11, 2014. 2014-June-12 12:45 GMT
31 Cisco Security has detected significant activity on June 9, 2014. 2014-June-11 12:56 GMT
30 Cisco Security has detected significant activity on June 9, 2014. 2014-June-10 12:41 GMT
29 Cisco Security has detected significant activity on June 9, 2014. 2014-June-09 20:46 GMT
28 Cisco Security has detected significant activity on June 5, 2014. 2014-June-09 12:06 GMT
27 Cisco Security has detected significant activity on June 5, 2014. 2014-June-06 12:40 GMT
26 Cisco Security has detected significant activity on June 4, 2014. 2014-June-05 12:52 GMT
25 Cisco Security has detected significant activity on June 2, 2014. 2014-June-04 12:27 GMT
24 Cisco Security has detected significant activity on June 2, 2014. 2014-June-03 11:44 GMT
23 Cisco Security has detected significant activity on June 2, 2014. 2014-June-02 12:56 GMT
22 Cisco Security has detected significant activity on May 29, 2014. 2014-May-30 21:15 GMT
21 Cisco Security has detected significant activity on May 27, 2014. 2014-May-29 12:57 GMT
20 Cisco Security has detected significant activity on May 26, 2014. 2014-May-28 12:54 GMT
19 Cisco Security has detected significant activity on May 23, 2014. 2014-May-27 12:12 GMT
18 Cisco Security has detected significant activity on May 22, 2014. 2014-May-23 12:25 GMT
17 Cisco Security has detected significant activity on May 22, 2014. 2014-May-22 11:42 GMT
16 Cisco Security has detected significant activity on May 20, 2014. 2014-May-21 12:30 GMT
15 Cisco Security has detected significant activity on May 19, 2014. 2014-May-19 13:15 GMT
14 Cisco Security has detected significant activity on May 15, 2014. 2014-May-16 13:17 GMT
13 Cisco Security has detected significant activity on May 13, 2014. 2014-May-14 11:58 GMT
12 Cisco Security has detected significant activity on May 12, 2014. 2014-May-13 11:42 GMT
11 Cisco Security has detected significant activity on May 9, 2014. 2014-May-12 12:27 GMT
10 Cisco Security has detected significant activity on May 8, 2014. 2014-May-09 13:38 GMT
9 Cisco Security has detected significant activity on May 7, 2014. 2014-May-08 13:31 GMT
8 Cisco Security has detected significant activity on May 6, 2014. 2014-May-07 13:36 GMT
7 Cisco Security has detected significant activity on May 5, 2014. 2014-May-06 12:47 GMT
6 Cisco Security has detected significant activity on May 3, 2014. 2014-May-05 12:19 GMT
5 Cisco Security has detected significant activity on May 1, 2014. 2014-May-02 13:53 GMT
4 Cisco Security has detected significant activity on April 30, 2014. 2014-May-01 11:47 GMT
3 Cisco Security has detected significant activity on April 27, 2014. 2014-April-29 11:58 GMT
2 Cisco Security has detected significant activity on April 25, 2014. 2014-April-28 12:50 GMT
1 Cisco Security has detected significant activity on April 18, 2014. 2014-April-22 15:37 GMT
Show Less

Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products