22/05/2023
09:52

2023W21 Weekly report => 22/05 2K23 - 28/05 2K23 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, FormBook, PikaBot, Remcos, Ursnif
       
week21

Weekly report by TG Soft's C.R.A.M concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from May 22 to May 28, 2023.

Global campaigns increased in the monitored week compared to the previous week. Slight increase in those targeting Italian users.


The week was characterized by  Password Stealers of the Families AgentTesla, FormBook, PikaBot, Remcos and Ursnif.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (targeting Italy).



We monitored 63 campaigns this week, 13 of which used Italian as their language.



In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_18 01/05 07/05
Week_19 08/05 14/05
Week_20 15/05 21/05
Week_21 22/05 28/05


During the week, the peak in campaigns was found on Wednesday, May 24 with 17 different campaigns. On Tuesday, May 23, the peak was found for the Italy target with 5 campaigns, as is highlighted by the chart below:



In the following chart we see the malware families that were spread globally for each day in the week:





Instead, in this graph we see the distribution by malware family. In the past week, 10 different families were detected:


The majority of the executable samples featured this week are MSILs (C#) covering 69.85% of the malware sent via e-mail. In second place are Win32s with 11.11%..
4.76% of the samples analyzed were Office documents (Word, Excel, PowerPoint, OneNote, ecc.).


In the picture below we can see the various types of languages used in malware development:


In the following graph we see the distribution of the various types of languages divided by day:
 

In this graph we can see the malware families that were spread with target Italy (written in Italian) in the week, consisting of 5 different families:


The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message exploited for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

23/05/2023
AgentTesla - spread through two campaigns, the first themed "Offers" and the second themed "Shipping".
FormBook - spread through a campaign themed "Reservations".
PikaBot spread through a campaign themed "Various".
Remcos spread through a campaign themed "Documents".

24/05/2023
AgentTesla - spread through two campaigns, the first themed "Offers" and the second themed "Various".

25/05/2023
AgentTesla spread through two campaigns themed "Orders".
Ursnif spread through a campaign themed "Revenue Agency".

26/05/2023
AgentTesla spread through two campaigns themed "Orders".
FormBook spread through two campaigns themed "Payments".
 
 
EMOTET
In the past week, the massive sending of MalSpam emails for the spread of the Emotet malware, was not detected.

 
Find out if you are an Emotet target!
TG Soft, as reported in the information "HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ", has provided and maintained for over a year the HAVEiBeenEMOTET service, which is useful to check if your email addresses or domains are targeted by Emotet.
With this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the campaigns for the month April/May

We invite you to check out the April/May 2023 reports to stay up-to-date on the malspam campaigns circulating in Italy:

15/05/2023 => Weekly report of Italian MalSpam campaigns from May 15, 2023 to May 21, 2023
07/05/2023 => Weekly report of Italian MalSpam campaigns from May 08, 2023 to May 14, 2023
01/05/2023 => Weekly report of Italian MalSpam campaigns from May 01, 2023 to May 07, 2023
24/04/2023 => Weekly report of Italian Malspam campaigns from April 24, 2023 to April 30, 2023


C.R.A.M.
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: