Lucene search

K
ciscothreatsCiscoCISCO-THREAT-48492
HistoryAug 16, 2016 - 1:54 p.m.

Threat Outbreak Alert RuleID24330: Email Messages Distributing Malicious Software on August 16, 2016

2016-08-1613:54:07
Cisco
tools.cisco.com
8

Medium

Alert ID:

48492

First Published:

2016 August 16 13:54 GMT

Version:

1

Summary

  • Cisco Security has detected significant activity related to spam email messages distributing malicious software.

Email messages that are related to this threat (RuleID24330) may contain the following files:

Name Size in Bytes MD5 Checksum
1740613788096.docm
33,423
0x96435C367EB466A565A2BDC6B4D6CF15

The following text is a sample of the email message that is associated with this threat outbreak:

> Subject: Emailing - 1740613788096

Message Body:

Hi
Vicky has asked me to forward you the finance documents (Please see attached)
Many Thanks

Cisco security appliances can help protect customers during the critical period between the first exploit of a virus outbreak and the release of vendor antivirus signatures. Cisco Web Security Appliances help secure and control web and email traffic by offering layers of malware protection. Cisco security appliances are automatically updated to help prevent both spam email and hostile web URLs from being passed to the end user.

Revision History

* Version Description Section Date
1 Initial Release β€” 2016-August-16
Show Less

Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN β€œAS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products