Phishing Attacks 22_4_2022


If you wanna learn how to detect phishing emails  only by your eye , you can check my udemy course here .

My udemy course 



(1)

Sender ip

62.197.136.96

From

"DHL Customer Support" <[email protected]>"

Subject

"RE: Re: DHL Shipment Arrival Notification AWB No. 264993471264980"

Attachment

"DHL Delivery Documents.zip"

MD5

e236f1171f00034d434b3cda620cab64

SHA256

1950f31b10783db3ce6ab9fcdb510c5e845818c7b1453b633879b00ad50da58a

Family

Formbook

 

(2)

Sender ip

136.243.92.250

From

"SILK Consultants" <[email protected]>"

Subject

"FW: NEW ORDER : PO/2022/0303 - RECTITUDE (URGENT)"

Attachment

"PO20220303.zip"

MD5

17beb19660f6c3ee18519b05432525ff

SHA256

0a373bef2db0eb6d8048eb98a39c1cd34fd2b68b3e1beefcef2eaff5477ea688

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

(3)

 

Sender ip

2.56.56.88

From

"[email protected]"

Subject

"invoice adjustment"

Attachment

"invoice_adjustment.pdf.zip"

MD5

ec66d114ecea318e883f74612fc597ab

SHA256

236b22fee22ff0e297a192b583b38c37324036c3126fdf42f5dba3e3c8428f92

Family

Formbook

 

 

(4)

 

Sender ip

180.214.238.82

From

"Dang Thi Thu Hien<[email protected]>"

Subject

"RE: [SSC CS] F22 03/09 Buy Shipping request_04062022"

Attachment

"CURRENT DEBIT NOTE.zip"

MD5

035e094b207a37b87c9711553a3067b2

SHA256

fe2e596dab16f81ee2044d4c7b026037a114d257d81c03c0ff609f4e0608d312

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

(5)

Sender ip

185.222.57.233

From

"kiko <[email protected]>"

Subject

"RE: PO and payment"

Attachment

"PO and payment.r13"

MD5

0fe8b7ede72442bec0692cf319b417f2

SHA256

170639a769c2a8f15f21c800bb987dc1e635ef3713cc5e0a7a7f81df5a8e71ec

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

 (6)

Sender ip

212.193.30.5

From

"Sayyid <[email protected]>"

Subject

"Request for Quotation DGBM0052U12187D/QNAWS220405859"

Attachment

"no. DGBM0052U12187DQNAWS220405859.rar"

MD5

a3998b70c94dc3da40917ca939e58ba4

SHA256

22f9548cf783470175601b96c0d4dc374c0f7834a81430d01b9c5c4c65ccacc3

Family

Unknown

 

(7)

Sender ip

180.214.238.82

From

"Dang Thi Thu Hien<[email protected]>"

Subject

"RE: [SSC CS] F22 03/09 Buy Shipping request_04062022"

Attachment

"DEBIT NOTE CURRENT.zip"

MD5

897a693beb5562b7ea51560db7c01a5a

SHA256

35fc817e28e7d4490f85e283b947337b7e92485c7eb26f88b139d717ba8d3f73

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

(8)

Sender ip

180.214.238.82

From

"jerry<[email protected]>"

Subject

"Re: Shipping Advice - ETD 22 APR. 2022"

Attachment

"BL+SHIPPING DOCUMENTS.zip"

MD5

c29c8c36af6ecdc5af7b2187d13d1ccc

SHA256

0982b1fead8070929f56d0f38888115a22983af4c855c67bddb5372b8631e72f

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

(9)

Sender ip

104.168.219.40

From

"Aya Ochi (Ms.)Technical & Supply Sec./ Marine Dept <[email protected]>"

Subject

"Additional Inquiry: MVEVER GOLDEN"

Attachment

"INQUIRY-DRAWING.IMG"

MD5

a3fa97cac9d497cc105fdc8720566070

SHA256

2cc1604a149d9359d4674e672c82f2724da013bd029d62a100165ea8ba9cd7dc

Family

SnakeKeylogger

 

(10)

Sender ip

212.192.241.113

From

"Friday Robot <[email protected]>"

Subject

"APRIL PURCHASE ORDER NEW 2022,TREAT AS URGENT"

Attachment

"APRIL NEW ORDER 2022.gz"

MD5

f14295060cd9bc5cd0ddc19f7125c6f7

SHA256

cbc1a87cf822070c64227c1f2b2485692bc75a4ba7d0f141e6d25e9f264336c2

Family

AgentTesla

  If you wanna know how to analysis AgentTesla Malware you can      check my analysis in YouTube  AgentTesla.    

(11)

Sender ip

212.193.30.5

From

"[email protected]"

Subject

"Request for quotation from AO XIANG FZCO - PO #1 attached"

Attachment

"PO-AO XIANG FZCO.rar"

MD5

1a30e2b5c959cc9db8407752c534222f

SHA256

c5c8180f00302bea214a09a4913701a9fd3a1858b8a309e378a29ef1f46b69b8

Family

Formbook

 

If you wanna learn malware analysis you can check my YouTube channel I'm trying publish analysis of malware and some methods to analysis malwares.
Please don't forgot subscribe my channel Than you ♥  

YouTube channel 

          https://www.youtube.com/channel/UCParXHaBXBmqRdHuVUg21pA

Article Link: Phishing Attacks 22_4_2022