Lucene search

K
ciscothreatsCiscoCISCO-THREAT-39546
HistoryJun 29, 2015 - 12:38 p.m.

Threat Outbreak Alert RuleID16256: Email Messages Distributing Malicious Software on June 29, 2015

2015-06-2912:38:50
Cisco
tools.cisco.com
3

Medium

Alert ID:

39546

First Published:

2015 June 29 12:38 GMT

Version:

1

Summary

  • Cisco Security has detected significant activity related to spam email messages distributing malicious software.

Email messages that are related to this threat (RuleID16256) may contain the following files:

Name Size in Bytes MD5 Checksum
Scan Copy(1).ace
Not Available
0x7EED163F2BD5AA677DFB9A2933F44FC6

The following text is a sample of the email message that is associated with this threat outbreak:

> Subject: **Very Urgent!!! **
Message Body:

Dear sir,
FYI
Awaiting your quick response

Cisco security appliances can help protect customers during the critical period between the first exploit of a virus outbreak and the release of vendor antivirus signatures. Cisco Web Security Appliances help secure and control web and email traffic by offering layers of malware protection. Cisco security appliances are automatically updated to help prevent both spam email and hostile web URLs from being passed to the end user.

Related Links
Cisco Security
Cisco SenderBase Security Network

Revision History

* Version Description Section Date
1 Initial Release 2015-June-29 12:38 GMT
Show Less

Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products