03/10/2022
10:31

2022W40 Weekly report => 03/10 2K22 - 09/10 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Ave_Maria, FormBook, IcedID, Remcos
       
week40

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from Oct 03 to Oct 09, 2022.


In the monitored week, global campaigns decreased compared to the previous week, with those targeting Italian users also declining.


The week was characterized by Password Stealers of the Families: AgentTesla, Ave_Maria, FormBook, IcedID e Remcos.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 82 campaigns this week, 15 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_37 12/08 18/09
Week_38 19/09 25/09
Week_39 26/09 02/10
Week_40 03/10 09/10


During the week, the maximum peak of campaigns was found on Thursday, October 6, with 22 different campaigns. Thursday, Oct. 06 also saw the highest peak of 6 campaigns for the Italy target, as is evidenced by the chart below:



The majority of the executable samples featured this week were developed in MSIL (C#) and covered 64.57% of the malware sent via e-mail. In second place are Win32s with 15.19%.
7.59% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

03/10/2022
AgentTesla -
spread through a campaign themed "Various".
FormBook -
spread through two campaigns, the first themed  "Orders" and the second themed "Payments".

04/10
/2022
FormBook -
spread through a campaign themed "pickups".
IcedID -
spread through a campaign themed "Various".

05/10/2022
Ave_Maria -
spread through a campaign themed "Orders".
FormBook -
spread through a campaign themed "Various".

06/10/2022
FormBook 
spread through four campaigns, the first, second and third themed "Orders", and the fourth themed "Various".
IcedID -
spread through a campaign themed"Payments".
Remcos -
spread through a campaign themed "Payments".

07/10/2022
Ave_Maria -
spread through a campaign themed "Payments".
Remcos -
spread through a campaign themed "Reservations".


ORZIVECCHO

In the past week we detected the possible resumption of malicious activities -
attributed through modus operandi - by the Italian CyberCriminal known as Orziveccho (aka Operation People1).
The activities were identified in the form of two well-structured campaigns aimed at specific Italian targets.
At least 5 victims of Orziveccho's new campaigns have been identified.
Orziveccho is an Italian CyberCriminal who was active between 2013 and November 2019, when he was arrested.
Orziveccho had already become active again in summer/autumn 2021 with several campaigns. After a further period of quiet, he seems to be back in operation with the same modus operandi as in the past
.


EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target! TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the September/October campaigns

 

We invite you to check out the September/October reports to stay up-to-date on the malspam campaigns circulating in Italy:

26/09/2022 => Weekly report of Italian MalSpam campaigns from September 26, 2022 to October 02, 2022
19/09/2022 => Weekly report of Italian MalSpam campaigns from September 19, 2022 to September 25, 2022
12/09/2022 => Weekly report of Italian MalSpam campaigns from September 12, 2022 to September 18, 2022
05/09/2022 => Weekly report of Italian Malspam campaigns from September 05, 2022 to September 11, 2022


C.R.A.M.
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: