본문 바로가기
IT 보안소식

[SpamMail] "Sales Order from BayTec Containers" 제목으로 전파 되는 메일 주의!!

by 잡다한 처리 2010. 8. 10.
반응형


여러제목으로 오는 스팸메일이 발견되어 주의가 필요합니다.


제목 : Sales Order from BayTec Containers

본문 : 
To bocaalenda :

Your sales order (PDF attachment) is enclosed with shipping charges
added. Please review the list of items on the invoice.

Thank you for your business - we appreciate it very much!

Sincerely,


제목 : Month end

본문 : 
Hello,

Pls print the ff reports for me after audit and place by my desk so I can submit to corporate pls.

Thanks,
Alberta


제목 : Tax Exemption Spreadsheet

본문 : 
Hello, based on the drafts you sent me, please go ahead and use the attached spreadsheet for tax exemption guests.

Thanks for everything!

Laverne Le, Front Office Manager


제목 : Meeting yesterday

본문 : 
Thank you for the chat yesterday, it really helped me get a clearer idea of recruitment as well as exploring any potential opportunity. I have just spotted a mistake on the CV I sent in which my email was incorrect. Apologies for any inconvenience caused if you have already sent me any information on anything we discussed. Attached is an updated CV with the correct email.


제목 : Fwd: audit balancing reports

본문 : 
Hello,
enclosed is your balancing reports for data plus.

---------- Forwarded message ----------
From: 
Date: Mon, 9 Aug 2010 18:01:30 +0500
Subject: Hello
To: 


Please note the attached document.


- 첨부파일
cv JULY '10 FINALs.zip
SKMBT_C28010043005460.zip
market report 5-6.zip
SKMBT_C28010042106430.zip
SKMBT_C28010043005460.zip
TAX EXEMPTIONS.zip
ORDER_74HHDNSJ3HEX.zip


- VirusTotal 현황
File cv_JULY__10_FINALs.zip received on 2010.08.09 13:44:34 (UTC)
Antivirus Version Last Update Result
AhnLab-V3 2010.08.09.00 2010.08.09 Dropper/Win32.Zbot
AntiVir 8.2.4.34 2010.08.09 TR/Dropper.Gen
Antiy-AVL 2.0.3.7 2010.08.09 -
Authentium 5.2.0.5 2010.08.09 W32/Trojan3.BXA
Avast 4.8.1351.0 2010.08.09 -
Avast5 5.0.332.0 2010.08.09 -
AVG 9.0.0.851 2010.08.09 Dropper.Generic2.AIUA
BitDefender 7.2 2010.08.09 -
CAT-QuickHeal 11.00 2010.08.09 -
ClamAV 0.96.0.3-git 2010.08.09 -
Comodo 5695 2010.08.09 -
DrWeb 5.0.2.03300 2010.08.09 Trojan.PWS.Panda.114
Emsisoft 5.0.0.36 2010.08.09 Trojan-Dropper.Win32.Zbot!IK
eSafe 7.0.17.0 2010.08.08 -
eTrust-Vet 36.1.7777 2010.08.09 Win32/Kollah.MSO
F-Prot 4.6.1.107 2010.08.09 W32/Trojan3.BXA
F-Secure 9.0.15370.0 2010.08.09 -
Fortinet 4.1.143.0 2010.08.09 -
GData 21 2010.08.09 -
Ikarus T3.1.1.87.0 2010.08.09 Trojan-Dropper.Win32.Zbot
Jiangmin 13.0.900 2010.08.07 -
Kaspersky 7.0.0.125 2010.08.09 Trojan-Dropper.Win32.Zbot.cn
McAfee 5.400.0.1158 2010.08.09 -
McAfee-GW-Edition 2010.1 2010.08.09 -
Microsoft 1.6004 2010.08.09 PWS:Win32/Zbot.gen!R
NOD32 5352 2010.08.09 a variant of Win32/Injector.COY
Norman 6.05.11 2010.08.09 -
nProtect 2010-08-09.02 2010.08.09 -
Panda 10.0.2.7 2010.08.08 -
PCTools 7.0.3.5 2010.08.09 -
Prevx 3.0 2010.08.09 Medium Risk Malware
Rising 22.60.00.04 2010.08.09 -
Sophos 4.56.0 2010.08.09 Troj/Zbot-VL
Sunbelt 6705 2010.08.09 -
SUPERAntiSpyware 4.40.0.1006 2010.08.09 -
Symantec 20101.1.1.7 2010.08.09 -
TheHacker 6.5.2.1.339 2010.08.09 -
TrendMicro 9.120.0.1004 2010.08.09 -
TrendMicro-HouseCall 9.120.0.1004 2010.08.09 -
VBA32 3.12.12.8 2010.08.04 -
ViRobot 2010.8.9.3978 2010.08.09 -
VirusBuster 5.0.27.0 2010.08.09 -
 
Additional information
File size: 66724 bytes
MD5   : 2c74edb0ed575a033b925cfffca8edff
SHA1  : 0d6c8517c614de5fe3c7bb758a08b4c65afa03ec
SHA256: e09b4e7b1459275a29c4aca6219625222d99bd3d834ae3ce20a8727e9e2d87a5
TrID  : File type identification
ZIP compressed archive (100.0%)
Symantec reputation: Suspicious.Insight http://www.symantec.com/security_response/writeup.jsp?docid=2010-021223-0550-99
ssdeep: 1536:A0IiT7b0KTNWCMCc9L1LPc/L+4QsNDrZEO9TBRUpmG:A/iT7ctJPyLzQMhUpmG
sigcheck: publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
Prevx Info: http://info.prevx.com/aboutprogramtext.asp?PX5=2B61B4A40038502110340196C6F79A001D0701FE
PEiD  : -
RDS   : NSRL Reference Data Set
-

댓글