22/04/2024
10:44

2024W17 Weekly report => 22/04 2K24 - 28/04 2K24 MalSpam campaigns targeting Italy


Malware spread through the campaigns: AgentTesla, FormBook, Remcos, STRRAT
       
week17

Weekly report by TG Soft's CRAM concerning Italian malspam campaigns.

Below the details of the campaigns massively spread during the week from April
22 to April 28, 2024.

In the week monitored global campaigns declined from last week, while campaigns written in Italian remained stable.


The week was characterized by Password Stealers of the Families:
 AgentTesla, FormBook, Remcos and STRRAT.

The blue bar indicates the total number of campaigns monitored in Italy in each week, while the red bar concerns campaigns written in Italian (and targeting Italy).


We monitored 30 campaigns during the week, 10 of which used Italian as their language.





In order to understand how the various weeks are divided, below is a small table showing the breakdown of the periods considered:

Week
from to
Week_14 01/04 07/04
Week_15 08/04 14/04
Week_16 15/04 21/04
Week_17 22/04 28/04


During the week, the peak in global campaigns was found on Monday, April 22 with 9 different campaigns. The peak of campaigns written in Italian was found on Wednesday, April 24 with 4 campaigns, as highlighted by the graph below:




In the following chart we see the malware families spread globally for each day in the week:




Instead in this graph we see the distribution based on malware family. In the past week 6 different families were detected:


This week's featured samples are MSIL (C#) executables, which cover 43.33% of malware sent via e-mail.
Scripts (JavaScript, VBScript, Powershell, etc.) account for 16.68% of the samples, while Office files (Word, Excel, etc.) account for 13.33%.


In the picture below we can see the various types of language used to develop malware:


In the following graph we see the distribution of the various types of languages divided by day:

 

In this graph you can see the malware families spread during the week with target Italy (written in Italian) and composed of 5 different families:

 
The Italian campaigns analyzed by TG Soft's C.R.A.M. were grouped according to macro categories, obtained from the subject of the email message used for malware distribution (malspam). Below we see the subjects used in the various campaigns divided by day and type of malware.

22/04/2024
FormBook spread through a campaign themed "Orders".
Remcos spread through a campaign themed "Invoices".

23/04/2024
Remcos spread through a campaign themed "Orders".
STRRAT 
- spread through a campaign themed "Requests".

24/04/2024
AgentTesla - spread through a campaign themed "Orders".
Remcos - spread through a campaign themed "Orders".
Downloader spread through a campaign themed "Payments".

25/04/2024
FormBook spread through a campaign themed "Payments".

26/04/2024
Remcos spread through a campaign themed "Payments".
 

EMOTET
In the past week the massive sending of MalSpam emails for the spread of the Emotet malware was not detected.

 
Find out if you are an Emotet target!

TG Soft, as reported in the information "
HAVEiBeenEMOTET portal to find out whether a mailbox has been used in malspam campaigns to spread EMOTET ", has provided and maintained for over a year the HAVEiBeenEMOTET service, that can help you to check if your email addresses or domains are targeted by Emotet.
Using this service you can check for free if your email addresses/domains are involved or are targets of MalSpam by Emotet.
Advanced search features and the IOC feed are available by registering and activating the API service at the link: 
HAVEiBeenEMOTET - API


 

Check out the March/April campaigns

We invite you to check out the March/April 2024 reports, to stay up-to-date oabout the malspam campaigns circulating in Italy.

15/04/2024 => Weekly report of Italian MalSpam campaigns from April 15, 2024 to April 21, 2024
08/04/2024 => Weekly report of Italian MalSpam campaigns from April 08, 2024 to April 14, 2024
01/04/2024 => Weekly report of Italian MalSpam campaigns from April 01, 2024 to April 07, 2024
25/03/2024 => Weekly report of Italian MalSpam campaigns from March 25, 2024 to March 31, 20244

CRAM
TG Soft's Anti-Malware Research Center
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: