13/06/2022
14:09

2022W24 Weekly report => 13/06 2K22 - 19/06 2K22 MalSpam campaigns targeting Italy


 Malware spread through the campaigns: AgentTesla, Emotet, FormBook, LokiBot, Reflective Loader, Ursnif
       
week24

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from June 13 to
June 19, 2022.

In the monitored week, global campaigns decreased compared to the previous week, with those targeting Italian users also declining sharply.


Malspam sending to spread the Emotet malware continued until Thursday, June 16.

The week was characterized by Password Stealers of the Families:
AgentTesla, FormBook, LokiBot, Reflective Loader and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 95 campaigns this week, 7 of which used Italian as their language.

In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_21 23/05 29/05
Week_22 30/05 05/06
Week_23 06/05 12/06
Week_24 13/06 19/06


During the week, the maximum peak of campaigns was found on Wednesday, June 15, with 25 different campaigns. The maximum peak of 2 campaigns regarding the Italy target was found on Monday, June 13, Wednesday, June 15, and Friday, June 17, as is highlighted  by the chart below:



The majority of the executable samples featured this week were developed in MSIL (C#) and covered 63.16% of the malware sent via e-mail. In second place are Win32 with 10.53%.
9.47% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

13/06/2022
AgentTesla 
spread through a campaign themed "Orders".
FormBook 
spread through a campaign themed "Payments".

14/06/2022
Ursnif 
spread through a campaign themed "Shipping".

15/06/2022
FormBook 
spread through a campaign themed "Orders".
LokiBot 
spread through a campaign themed "Shipping".

17/06/2022
AgentTesla 
spread through a campaign themed "Offers".
Reflective Loader 
spread through a campaign themed "Various".


EMOTET
In the past week, the massive sending of MalSpam emails to spread the Emotet malware stopped on Thursday, June 16.
Malspam emails contain a ZIP file with password inside, that contains an Excel file or a powershell command link.
Below we see the number of unique hashes for monitored attachments on different days of the week:


Find out if you are an Emotet target!
TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the May/June campaigns

 

 We invite you to check out the May/June reports to stay up-to-date on the malspam campaigns circulating in Italy:

06/06/2022 => Weekly report of Italian Malspam campaigns from June 06, 2022 to June 12, 2022
30/05/2022 => Weekly report of Italian Malspam campaigns from May 30, 2022 to June 05, 2022
23/05/2022 => Weekly report of Italian Malspam campaigns from May 23, 2022 to May 29, 2022
16/05/2022 => Weekly report of Italian Malspam campaigns from May 16, 2022 to May 22, 2022


C.R.A.M. 
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: