24/10/2022
17:03

2022W43 Weekly report => 24/10 2K22 - 30/10 2K22 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, FormBook, IcedID, QakBot
       
week43

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from Oct. 24 to Oct 30, 2022.


In the monitored week, global campaigns increased compared to the previous week; those targeting Italian users also increased.


The week was characterized by Password Stealers of the Families:
AgentTesla, FormBook, IcedID and QakBot.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).

We monitored 101 campaigns this week, 12 of which used Italian as their language.


In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_40 03/10 09/10
Week_41 10/10 16/10
Week_42 17/10 23/10
Week_43 24/10 30/10


During the week, the maximum peak of campaigns was found on Wednesday, October 26 with 27 different campaigns. On Monday, October 24, the maximum peak of 4 campaigns was found for the Italy target, as is evidenced by the chart below:



In the following chart we see the malware families that were spread globally for each day in the week:



Instead, in this graph we see the distribution based on malware family. In the past week, 16 different families were detected:


The majority of the executable samples featured this week were developed in MSIL (C#) and covered 52.48% of the malware sent via e-mail. In second place are Win32 with 28.71%.
11.88% of the distributed samples are Office documents (Word, Excel, PowerPoint).


In the picture below we can see the various types of languages used in malware development:


In the following graph we see the distribution of the various types of languages divided by day:

 
In this graph we can see the malware families that were spread with target Italy (written in Italian) in the week:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware

24/10/2022
FormBook - spread through three campaigns, the first themed "Orders", the second themed "Reservations" and the third themed "Payments".
IcedID -
spread through a campaign themed "Payments".

25/10
/2022
FormBook -
spread through a campaign themed "Orders".
QakBot -
spread through a campaign themed "Various".

26/10/2022
AgentTesla -
spread through a campaign themed "Shipments".
FormBook -
spread through a campaign themed"Orders".
QakBot -
spread through a campaign themed "Various".

27/10/2022
AgentTesla -
spread through a campaign themed "Orders".
FormBook -
spread through a campaign themed "Payments".

28/10/2022
AgentTesla -
spread through a campaign themed "Orders".


EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.
 
Find out if you are an Emotet target!
TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET "has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API

 

Check out the September/October campaigns

We invite you to check out the September/October reports to stay up-to-date on the malspam campaigns circulating in Italy:

17/10/2022 => Weekly report of Italian MalSpam campaigns from October 17, 2022 to October 23, 2022
10/10/2022 => Weekly report of Italian MalSpam campaigns from October 10, 2022 to October 16, 2022
03/10/2022 => Weekly report of Italian MalSpam campaigns from October 03, 2022 to October 09, 2022
26/09/2022 => Weekly report of Italian Malspam campaigns from September 26, 2022 to October 02, 2022


C.R.A.M.
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: