30/08/2022
09:16

2022W35 Weekly report => 29/08 2K22 - 04/09 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: Adwind, AgentTesla, Ave_Maria, FormBook, IcedID, Ursnif
       
week35

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from Aug 29 to 
Sept 4, 2022.

In the monitored week, global campaigns increased sharply from the previous week, with those targeting Italian users increasing sharply.


The week was characterized by Password Stealers of the Families: Adwind, AgentTesla, Ave_Maria, FormBook, IcedID e Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 110 campaigns this week, 11 of which used Italian as their language.




In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Settimana
dal al
Week_32 08/08 14/08
Week_33 15/08 21/08
Week_34 22/08 28/08
Week_35 29/08 04/09


During the week, the maximum peak of campaigns was found on Wednesday, August 31, with 28 different campaigns. On Thursday, September 01, the maximum peak of 4 campaigns was found for the Italy target, as is highlighted by the chart below:



The majority of the executable samples featured this week were developed in MSIL (C#) and covered 74.32% of the malware sent via e-mail. In second place is Delphi with 9.17%.
2.75% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages with which malware is developed:


In the following graph we see the distribution of the various types of languages divided by day:

 
 In this graph you can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, extracted from the subject of the email message exploited for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

30/08/2022
AgentTesla -
spread through a campaign themed "Invoices".
Ave_Maria 
spread through two campaigns, the first themed "Pagamenti" and the second themed "Pickups".

31/08/2022
AgentTesla -
spread through a campaign themed "Orders".
Ursnif -
spread through a campaign themed "Payments".

01/09/2022
FormBook 
spread through three campaigns, the first themed "Payments", the second themed "Invoices" and the third themed "Orders".
IcedID -
spread through a campaign themed "Various".

02/09/2022
Ave_Maria -
spread through a campaign themed "Payments".
Adwind -
spread through a campaign themed "Various".


EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ",has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out August's campaigns

We invite you to check out the August reports to stay up-to-date on the malspam campaigns circulating in Italy:

22/08/2022 => Weekly report of Italian MalSpam campaigns from August 22, 2022 to August 28, 2022
15/08/2022 => Weekly report of Italian MalSpam campaigns from August 15, 2022 to August 21, 2022
08/08/2022 => Weekly report of Italian MalSpam campaigns from August 08, 2022 to August 14, 2022
01/08/2022 => Weekly report of Italian Malspam campaigns from August 01, 2022 to August 07, 2022


C.R.A.M. 
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: