08/08/2022
15:50

2022W32 Weekly report => 08/08 2K22 - 14/08 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, FormBook, Ursnif
       
week32

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from Aug 08 to
Aug 14, 2022.

In the monitored week, global campaigns declined sharply from the previous week; those targeting Italian users increased slightly


The week was characterized by Password Stealers of the Families: AgentTesla, FormBook, ReflectiveLoader e Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 46 campaigns this week, 5 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Settimana
dal al
Week_29 18/07 24/07
Week_30 25/07 31/07
Week_31 01/08 07/08
Week_32 08/08 14/08


During the week, the highest peak of campaigns was found on Tuesday, August 9, with 16 different campaigns. On Tuesday, August 9, the maximum peak of 3 campaigns was found for the Italy target, as is highligted by the chart below:




The majority of the executable samples featured this week were developed in MSIL (C#) and covered 69.57% of the malware sent via e-mail. In second place is Delphi with 13.04%.
2.17% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, extracted from the subject of the email message exploited for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

08/08/2022
AgentTesla -
spread through a campaign themed "Orders".

09/08
/2022
AgentTesla -
spread through a campaign themed "Orders".
FormBook -
spread through a campaign themed "Shipping".
Ursnif 
spread through a campaign themed "Payments".

11/08/2022
AgentTesla -
spread through a campaign themed "Payments".




EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the July/August campaigns.

 

We invite you to check out the July/August reports to stay up-to-date on malspam campaigns circulating in Italy:

01/08/2022 => Weekly report of Italian MalSpam campaigns from August 01, 2022 to August 07, 2022
25/07/2022 => Weekly report of Italian MalSpam campaigns from July 25, 2022 to July 31, 2022
18/07/2022 => Weekly report of Italian Malspam campaigns from July 18, 2022 to July 24, 2022
11/07/2022 => Weekly report of Italian Malspam campaigns from July 11, 2022 to July 17, 2022


C.R.A.M. 
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: