04/07/2022
10:02

2022W27 Weekly report => 04/07 2K22 - 10/07 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, Emotet, FormBook, Ursnif
       
week27

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from July 04 to
July 10, 2022.

In the monitored week, global campaigns increased compared to the previous week, constant those targeting Italian users.


Malspam sending, to spread the Emotet malware, continued throughout the week.

The week was characterized by Password Stealers of the Families:
AgentTesla, FormBook and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 110 campaigns this week, 10 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_24 13/06 19/06
Week_25 20/05 26/06
Week_26 27/06 03/07
Week_27 04/07 10/07


During the week, the highest peak of campaigns was found on Tuesday, July 05, with 28 different campaigns. The maximum peak of 4 campaigns, regarding the Italy target, was found on Thursday, July 07, as is highlighted by the chart below:




The majority of the executable samples featured this week were developed in MSIL (C#) and covered 58.88% of the malware sent via e-mail. In second place are Delphi with 8.41%.
11.21% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:

In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

04/07/2022
AgentTesla -
spread through a campaign themed "Invoices".

05/07/2022
AgentTesla 
spread through a campaign themed "Quotations".

06/07/2022
AgentTesla 
spread through a campaign themed "Shipping".
FormBook 
spread through a campaign themed "Offers".

07/07/2022
AgentTesla 
spread through two campaigns, the first themed "Orders" and the second themed "Requests".
FormBook 
spread through a campaign themed "Requests".
Ursnif 
spread through a campaign themed "Invoices".

08/07/2022
AgentTesla 
spread through a campaign themed "Orders".


EMOTET
In the past week, the massive sending of MalSpam emails, to spread the Emotet malware, continued throughout the week.
The Malspam emails contain a ZIP file with password including an Excel file.
Below we see the number of unique hashes for monitored attachments on different days of the week:

Find out if you are an Emotet target!
TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API

 

Check out the May/June campaigns

We invite you to check out the May/June reports to stay up-to-date on the malspam campaigns circulating in Italy:

27/06/2022 => Weekly report of Italian Malspam campaigns from June 27, 2022 to July 03, 2022
20/06/2022 => Weekly report of Italian Malspam campaigns from June 20, 2022 to June 26, 2022
13/06/2022 => Weekly report of Italian Malspam campaigns from June 13, 2022 to June 19, 2022
06/06/2022 => Weekly report of Italian Malspam campaigns from June 06, 2022 to June 12, 2022


C.R.A.M. 
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: