28/03/2022
14:34

2022W13 Weekly report => 28/03 2K22 - 03/04 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Ave_Maria, Emotet, FormBook, RAT, SnakeLogger, Ursnif
       
week13

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from March 28 to
April 03, 2022.

In the monitored week, global campaigns increased sharply from the previous week, with those targeting Italian users declining slightly.


Massive sending of malspam to spread the Emotet malware continued during the week.


The week was characterized by Password Stealers of the Families:
AgentTesla, Ave_Maria, FormBook, RAT, SnakeLogger and Ursnif

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 113 campaigns this week, 12 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_10 06/03 13/03
Week_11 14/03 20/03
Week_12 21/03 27/03
Week_13 28/03 03/04


During the week, the maximum peak of campaigns was found on Wednesday, March 30 with 26 different campaigns. The maximum peak of 5 campaigns regarding the Italy target was found on Monday, March 28, as highlighted by the chart below:




The majority of the executable samples featured this week were developed in MSIL (C#) and covered 72.57% of the malware sent via e-mail. In second place are Win32 with 9.75%.
6.19% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

28/03/2022
 
AgentTesla - spread through a campaign themed  "Orders".
Ave_Maria - spread through a campaign themed  "Quotations".
FormBook spread through two campaigns, one themed "Payments" and one themed "Orders".
Ursnif - spread through a campaign themed  "DHL".

29/03/2022
AgentTesla - spread through a campaign themed  "Orders".
FormBook - spread through a campaign themed  "Payments".

30/03/2022
AgentTesla - spread through a campaign themed  "Shipping".

31/03/2022
Ave_Maria -
spread through a campaign themed  "Shipping".
RAT -
spread through a campaign themed  "Invoices".

01/04/2022
Ave_Maria -
spread through a campaign themed  "Shipping".
SnakeLogger -
spread through a campaign themed  "Orders".




EMOTET
Massive sending of malspam to spread the Emotet malware, continued during the week.
Malspam emails contain either an Excel attachment inside or a ZIP file with a password that contains an Excel file.
Below we see the number of unique hashes for monitored attachments on different days of the week:


Find out if you are an Emotet target!
TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ", has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
More than 5200 IOCs of Emotet were made available through this platform in the past week. Advanced search features and the IOC feed are available by registering and activating the API service at the link: HAVEiBeenEMOTET - API

Check out the March campaigns

We invite you to check out the March reports to stay up-to-date on malspam campaigns circulating in Italy:

21/03/2022 => Weekly report of Italian Malspam campaigns from March 21, 2021 to March 27, 2022
14/03/2022 => Weekly report of Italian Malspam campaigns from March 14, 2021 to March 20, 2022
07/03/2022 => Weekly report of Italian Malspam campaigns from March 07, 2021 to March 13, 2022
28/02/2022 => Weekly report of Italian Malspam campaigns from February 21, 2021 to February 27, 2022


C.R.A.M. 
Centro Ricerche Anti-Malware di TG Soft
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: