02/10/2023
10:21

2023W40 Weekly report => 02/10 2K23 - 08/10 2K23 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Ave_Maria, FormBook, Remcos, Ursnif
       
week40

Weekly report by TG Soft's CRAM concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from October 02 to October
08, 2023.

In the monitored week, global campaigns increased compared to the previous week; those targeting Italian users also increased.


The week was characterized by Password Stealers of the Families:
AgentTesla, Ave_Maria, FormBook, Remcos and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 42 campaigns during the week, 12 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_37 11/09 17/09
Week_38 18/09 24/09
Week_39 15/09 01/10
Week_40 02/10 08/10


During the week, the peak of global campaigns was found on Wednesday, Oct. 04 with 11 different campaigns. The peak of campaigns written in Italian was found on Tuesday 03, Thursday 05 and Friday 06 October with 3 campaigns per day, as highlighted by the graph below:




In the following chart we see the malware families spread globally for each day in the week:



Instead in this graph we see the distribution based on malware family. In the past week, 8 different families were detected:



The majority of the executable samples that featured this week are MSILs (C#) covering 30.95% of the malware sent via e-mail, in second place of the executable files are Win32s with 21.43%.
21.43% of the analyzed samples are Office documents (Word, Excel, PowerPoint, OneNote, etc.).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 

In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week, composed of 5 different families:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

02/10/2023
AgentTesla -
spread through a campaign themed "Orders".
Remcos -
spread through a campaign themed "Invoices".

03/10/2023
FormBook -
spread through a campaign themed"Shipping".
Remcos 
spread through a campaign themed "Documents".
Ursnif 
-
spread through a campaign themed "Revenue Agency".

04/10/2023
AgentTesla 
spread through a campaign themed "Payments".

05/10/2023
Ave_Maria 
spread through a campaign themed "Orders".
FormBook 
spread through a campaign themed "Documents".
Ursnif 
spread through a campaign themed "Revenue Agency".

06/10/2023
AgentTesla 
spread through a campaign themed "Payments".
Ursnif -
spread through a campaign themed "Revenue Agency".

 
EMOTET
In the past week the massive sending of MalSpam emails for the spread of the Emotet malware was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ", has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API

 

Check out the September/October campaigns

We invite you to check out the September/October 2023 reports to stay up-to-date on the malspam campaigns circulating in Italy:

25/09/2023 => Weekly report of Italian MalSpam campaigns from September 25, 2023 to October 01, 2023
18/09/2023 => Weekly report of Italian MalSpam campaigns from September 18, 2023 to September 24, 2023
11/09/2023 => Weekly report of Italian MalSpam campaigns from September 11, 2023 to September 17, 2023
04/09/2023 => Weekly report of Italian MalSpam campaigns from September 04, 2023 to September 10, 2023
 


CRAM
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: