12/02/2024
09:46

2024W07 Weekly report => 12/02 2K24 - 18/02 2K24 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Astaroth, DanaBot, FormBook, PikaBot, PureLogs, Remcos, SnakeLogger
       
week07

Weekly report by TG Soft's CRAM concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from
February 12 to February 18, 2024.

In the monitored week, global campaigns remained stable compared to the previous week, with those written in Italian increasing.


The week was characterized by Password Stealers of the Families: AgentTesla, Astaroth, DanaBot, FormBook, PikaBot, PureLogs, Remcos and SnakeLogger.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 43 campaigns during the week, 14 of which used Italian as their language.


In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_04 22/01 28/01
Week_05 29/01 04/02
Week_06 05/02 11/02
Week_07 12/02 18/02


During the week, the peak in global campaigns was found on Tuesday, February 13 and Wednesday, February 14 with 11 different campaigns per day. The peak of campaigns written in Italian was found on Monday 12 with 5 campaigns per day, as highlighted by the graph below:




In the following chart we see the malware families spread globally for each day in the week:




Instead in this graph we see the distribution based on malware family. In the past week 9 different families were detected:


This week's featured samples are MSIL (C#) executables, which cover 55.81% of malware sent via e-mail.
In second place of the executable files are Delphi with 9.30%.
11.63% of the files are scripts (JavaScript, VB Script, Powershell, etc.).
4.65% of the analyzed samples are Office files (Word, Excel, PowerPoint, etc.).



In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 

In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week, composed of 8 different families:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware

12/02/2024
Astaroth spread through a campaign themed  "Invoices".
AgentTesla spread through a campaign themed  "Orders".
FormBook spread through a campaign themed  "Orders".
PikaBot - spread through a campaign themed  "Promotions".
Remcos spread through a campaign themed  "Shipping".

13/02/2024
AgentTesla spread through two campaigns, the first themed "Requestsand the second themed "Orders".
PikaBot spread through a campaign themed "Various".
Remcos 
spread through a campaign themed  "Various".

14/02/2024
DanaBot spread through a campaign themed  "Revenue Agency".
SnakeLogger spread through two campaigns themed "Orders".

15/02/2024
AgentTesla - spread through a campaign themed  "Prices".
PureLogs - spread through a campaign themed  "Orders".
PikaBot spread through a campaign themed  "Various".
 
 
EMOTET
In the past week the massive sending of MalSpam emails, for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ", has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API

 

Check out the January/February campaigns

We invite you to check out the January/February 2024 reports, to stay up-to-date oabout the malspam campaigns circulating in Italy.

05/02/2024 => Weekly report of Italian MalSpam campaigns from Feb. 05, 2024 to Feb. 11, 2024
29/01/2024 => Weekly report of Italian MalSpam campaigns from Jan. 29, 2024 to Feb. 04, 2024
22/01/2024 => Weekly report of Italian MalSpam campaigns from January 22, 2024 to January 28, 2024
15/01/2024 => Weekly report of Italian MalSpam campaigns from January 15, 2024 to January 21, 2024

CRAM
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: