11/04/2022
10:03

2022W15 Weekly report => 11/04 2K22 - 17/04 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Ave_Maria, FormBook, QakBot, sLoad, SnakeLogger, Ursnif
       
week15

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from April 11 to
April 17, 2022.

In the monitored week, global campaigns declined sharply from the previous week, with those targeting Italian users also declining slightly.


No malspam for the spread of the Emotet malware was detected during the week.

The week was characterized by Password Stealers of the Families: 
AgentTesla, Ave_Maria, FormBook, QakBot, sLoad, SnakeLogger and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 72 campaigns this week, 14 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_12 21/03 27/03
Week_13 28/03 03/04
Week_14 04/04 10/04
Week_15 11/04 17/04


During the week, the maximum peak of campaigns was found on Tuesday, April 12, with 21 different campaigns. The maximum peak of 7 campaigns regarding the Italy target was found on Monday, April 11, as highlighted by the chart below:



The majority of the executable samples featured this week were developed in MSIL (C#) and covered 72.22% of the malware sent via e-mail. In second place are Delphi with 12.50%.
5.56% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

11/04/2022
 
AgentTesla - spread through a campaign themed "Invoices".
Ave_Maria - spread through a campaign themed "Shipping".
FormBook - spread through a campaign themed "Invoices".
sLoad - spread through a campaign themed "Invoices".
SnakeLogger - spread through a campaign themed "Orders".
Ursnif - spread through a campaign themed "Invoices".

12/04/2022
Ursnif - spread through a campaign themed "various".

13/04/2022
Ave_Maria - spread through a campaign themed "Shipping".
Ursnif - spread through a campaign themed "various".

14/04/2022
SnakeLogger -
spread through a campaign themed "Payments".
QakBot -
spread through a campaign themed "reply".

15/04/2022
Ave_Maria -
spread through two campaigns, the first themed "Payments" and the second themed "Pickups".



EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 

Check out the March/April campaigns

 We invite you to check out the March/April reports to stay up-to-date on malspam campaigns circulating in Italy:

04/04/2022 => Weekly report of Italian Malspam campaigns from April 04, 2022 to April 10, 2022
28/03/2022 => Weekly report of Italian Malspam campaigns from March 28, 2021 to April 03, 20222
1/03/2022 => Weekly report of Italian Malspam campaigns from March 21, 2021 to March 27, 2022
14/03/2022 => Weekly report of Italian Malspam campaigns from March 14, 2021 to March 20, 2022

 

C.R.A.M.
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: