12/09/2022
10:50

2022W37 Weekly report => 12/09 2K22 - 18/09 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns:  AgentTesla, FormBook, LokiBot, IcedID, QakBot
       
week37

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from Sept 12 to 
Sept 18, 2022.

In the monitored week, global campaigns decreased slightly from the previous week, those targeting Italian users increased.


The week was characterized by Password Stealers of the Families: AgentTesla, FormBook, LokiBot, IcedID and QakBot.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 58 campaigns this week, 10 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_34 22/08 28/08
Week_35 29/08 04/09
Week_36 05/09 11/09
Week_37 12/09 18/09


During the week, the highest peak of campaigns was found on Tuesday, September 13, and Wednesday, September 14, tied with 15 different campaigns. Tuesday, September 13 saw the highest peak of 4 campaigns for the Italy target, as is highlighted by the chart below:



The majority of the executable samples featured this week were developed in MSIL (C#) and covered 58.62% of the malware sent via e-mail. In second place are Win32s with 18.97%.
5.17% of the distributed samples are Office documents (Word, Excel, PowerPoint)
.

In the picture below we can see the various types of languages with which malware is developed:



In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

13/09/2022
AgentTesla -
spread through a campaign themed "Orders".
IcedID -
spread through a campaign themed  "Various".
LokiBot -
spread through a campaign themed  "Orders".
QakBot -
spread through a campaign themed  "Various".

14/09/2022
FormBook -
spread through two campaigns, the first themed  "Orders" and the second themed "Reservations".
IcedID -
spread through a campaign themed  "Various".

15/09/2022
FormBook -
spread through a campaign themed  "Invoices".
IcedID -
spread through a campaign themed  "Various".

16/09/2022
AgentTesla -
spread through a campaign themed "Payments".



EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target! TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the August/September campaigns

We invite you to check out the August/September reports to stay up-to-date on the malspam campaigns circulating in Italy:

05/09/2022 => Weekly report of Italian MalSpam campaigns from September 05, 2022 to September 11, 2022
29/08/2022 => Weekly report of Italian MalSpam campaigns from August 29, 2022 to September 04, 2022
22/08/2022 => Weekly report of Italian MalSpam campaigns from August 22, 2022 to August 28, 2022
15/08/2022 => Weekly report of Italian Malspam campaigns from August 15, 2022 to August 21, 2022


C.R.A.M.
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: