18/07/2022
10:30

2022W29 Weekly report=> 18/07 2K22 - 24/07 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, AveMaria, FormBook, LokiBot, ReflectiveLoader, Ursnif
       
week29

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from July 18 to
July 24, 2022.

In the monitored week, global campaigns decreased slightly from the previous week, with those targeting Italian users increasing sharply.


During the week there was no malspam sent for the spread of Emotet malware.

The week was characterized by Password Stealers of the Families: AgentTesla, AveMaria, FormBook, LokiBot, ReflectiveLoader and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 79 campaigns this week, 12 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_26 27/06 03/07
Week_27 04/07 10/07
Week_28 11/07 17/07
Week_29 18/07 24/07


During the week, the highest peak of campaigns was found on Tuesday, July 19, with 18 different campaigns. On Wednesday, July 20, the maximum peak of 4 campaigns was found for the Italy target, as is highlighted by the chart below:




The majority of the executable samples featured this week were developed in MSIL (C#) and covered 73.08% of the malware sent via e-mail. In second place is Delphi with 10.26%.
3.85% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:



In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

18/07/2022
AgentTesla
spread through a campaign themed "Payments".
AveMaria
spread through a campaign themed "Shipping".
ReflectiveLoader
spread through a campaign themed "Various".

19/07/2022
AgentTesla
spread through a campaign themed "Payments".

20/07/2022
AgentTesla
spread through a campaign themed "Payments".
FormBook
spread through a campaign themed "Shipping".
Lokibot
spread through a campaign themed "Payments".
Ursnif 
spread through a campaign themed "Revenue Agency".

21/07/2022
AgentTesla
spread through a campaign themed "Offers".
FormBook -
spread through a campaign themed "Payments".

22/07/2022
FormBook
spread through a campaign themed "Payments".
ReflectiveLoader
spread through a campaign themed"Various".


EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the June/July campaigns

 We invite you to check out the June/July reports to stay up-to-date on the malspam campaigns circulating in Italy:

11/07/2022 => Weekly report of Italian Malspam campaigns from July 11, 2022 to July 17, 2022
04/07/2022 => Weekly report of Italian Malspam campaigns from July 04, 2022 to July 10, 2022
27/06/2022 => Weekly report of Italian Malspam campaigns from June 27, 2022 to July 03, 2022
20/06/2022 =>  Weekly report of Italian Malspam campaigns from June 20, 2022 to June 26, 2022

C.R.A.M. 
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: