EmailDiscussions.com  

Go Back   EmailDiscussions.com > Email Service Provider-specific Forums > FastMail Forum
Register FAQ Members List Calendar Today's Posts
Stay in touch wirelessly

FastMail Forum All posts relating to FastMail.FM should go here: suggestions, comments, requests for help, complaints, technical issues etc.

Reply
 
Thread Tools
Old 22 Mar 2016, 11:10 PM   #1
SamVilde
Essential Contributor
 
Join Date: Apr 2002
Location: New York City
Posts: 241
Spam from myself?

How did I get a spam message from my own account? It contains a zip file (document2.zip). Scary or normal?
SamVilde is offline   Reply With Quote

Old 23 Mar 2016, 12:11 AM   #2
janusz
The "e" in e-mail
 
Join Date: Feb 2006
Location: EU
Posts: 4,945
Scary. DO NOT OPEN.

Expanded: it is, unfortunately, trivial to forge the sender address in email. A .zip file in an unexpected message from an unknown source (you didn't actually send it to yourself, did you?) usually contains a virus or another very undesirable contents. Sending it as a zip makes automatic malware detection more difficult

Last edited by janusz : 23 Mar 2016 at 12:20 AM.
janusz is offline   Reply With Quote
Old 23 Mar 2016, 02:13 AM   #3
unlocktheinbox
Member
 
Join Date: Feb 2016
Posts: 47
Look at the Headers of the Email and find the "Received:" line - Most likely it has a different email server and IP then they one you send from. That's where DMARC comes in.

If it's the same as the one you send from, then you might have an open relay.
unlocktheinbox is offline   Reply With Quote
Old 23 Mar 2016, 03:50 AM   #4
somdcomputerguy
Cornerstone of the Community
 
Join Date: Jun 2004
Location: Rupert, WV
Posts: 882
I was browsing thru my spam folder last night, and I saw a similar message (with that file, Document2.zip, attached). I looked at the raw message and the originating IP was in Mexico (and I have never been there..). It did appear to come from a Fastmail mail server though. I did intend to report the message, but I forgot. I will now probably, even though Fastmail's spam engine did catch it..

- Bruce

edit: I looked over the headers again, and I most probably mistakingly concluded the message to come from another Fastmail account.

Last edited by somdcomputerguy : 23 Mar 2016 at 04:25 AM. Reason: edit:
somdcomputerguy is offline   Reply With Quote
Old 23 Mar 2016, 11:10 AM   #5
SamVilde
Essential Contributor
 
Join Date: Apr 2002
Location: New York City
Posts: 241
See - I was wondering. I used to be able to view the full headers, and now I cannot. Why is that? When clicking "more details" I just get the sent from address, which is supposedly myself (#1 no I did not send this to myself, and #2 it's an alias I use for almost nothing!!)

#3 it was not identified as Spam.

What happened to my ability to view full headers?

Creepy spam.
SamVilde is offline   Reply With Quote
Old 23 Mar 2016, 11:29 AM   #6
somdcomputerguy
Cornerstone of the Community
 
Join Date: Jun 2004
Location: Rupert, WV
Posts: 882
In the new/default web interface, once an email is opened, there is a More button on the far right (in the email, next to the Reply button). There a Show Raw Message option is displayed when the button is clicked. In the classic web interface, a Show Raw Message link is shown right away, all the time.

- Bruce

Last edited by somdcomputerguy : 23 Mar 2016 at 11:34 AM.
somdcomputerguy is offline   Reply With Quote
Old 23 Mar 2016, 04:01 PM   #7
n5bb
Intergalactic Postmaster
 
Join Date: May 2004
Location: Irving, Texas
Posts: 8,930
I have received four of these messages sent from/to various addresses at different domains I use since March 16, 2016. They all have the subject and attached zip file "Document 2" or "Document2". Most (but not all) have a Message-ID ending in "@BORO-SBS.boro.local". Each one I have received is from a different IP and apparently different country. This is also happening to non-FastMail accounts, and appears to be a sophisticated attack:
https://social.technet.microsoft.com...ecuremessaging

Bill
n5bb is offline   Reply With Quote
Old 23 Mar 2016, 07:58 PM   #8
SamVilde
Essential Contributor
 
Join Date: Apr 2002
Location: New York City
Posts: 241
Okay. I'll stop taking it personally. Thanks.
SamVilde is offline   Reply With Quote
Old 24 Mar 2016, 09:45 PM   #9
jhollington
Essential Contributor
 
Join Date: Apr 2008
Posts: 371
If you're using a custom domain, setting up SPF and DMARC records in DNS for your domain may help prevent this. I also saw a couple slip through for me in the past couple of days, but they appear to have stopped again, and instead I'm seeing DMARC reports that show that they've been failing, since of course they're coming from a server that isn't authorized to send mail on behalf of my domain.

My SPF and DMARC records look like this:

SPF:

Code:
v=spf1 include:spf.messagingengine.com -all
DMARC (where "myemailaddress" is my actual email address, I've just removed it here for obvious reasons)

Code:
v=DMARC1; p=reject; rua=mailto:myemailaddress; ruf=mailto:myemailaddress
Of course you'll only want to do this if you don't use any other mail servers to send mail from your domain — the "-all" on the SPF record means that only FastMail's servers are authorized to send mail for that domain. If you send mail through other outbound SMTP servers, such as those of your ISP, you'll either need to change "-all" to "?all" (which may let things slip through), or add those servers to your SPF record as well, either using another "include" directive if they have their own SPF record, or by entering the addresses specifically with "ip4:" prefixes (e.g. "ip4:66.111.4.0/24").
jhollington is offline   Reply With Quote
Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

vB code is On
Smilies are On
[IMG] code is Off
HTML code is Off
Forum Jump


All times are GMT +9. The time now is 06:58 AM.

 

Copyright EmailDiscussions.com 1998-2022. All Rights Reserved. Privacy Policy