Smishing Threats Targeting INPS: Hunt for Personal Documents for Identity Theft
A recent smishing campaign in Italy is exploiting the INPS name and logo to deceive victims into providing personal and financial information. The fraudulent SMS messages prompt users to update their information under the threat of account suspension, leading them to a fake website. The stolen data is used for identity theft and other fraudulent activities.…
Read More
Analysis of a Lumma Stealer Campaign with Fake CAPTCHA Conducted Through Compromised Italian Domain
Lumma Stealer has adopted a new tactic involving fake CAPTCHA prompts to deceive victims into executing malicious scripts. This method exploits user trust in CAPTCHA as legitimate security checks. A recent campaign observed by CERT-AGID involved victims being alerted to a supposed GitHub security vulnerability, leading them to execute a PowerShell script that infects their systems with Lumma Stealer.…
Read More

Summary :

A new smishing campaign impersonating Poste Italiane has been identified, aiming to steal personal and financial data from victims through fraudulent SMS messages. #Smishing #CyberSecurity #DataTheft

Keypoints :

Users receive SMS about a delivery issue supposedly from Poste Italiane. Clicking the link leads to a fraudulent website mimicking the official Poste Italiane site.…
Read More

Summary :

On December 17, 2024, the Vidar malware launched a new campaign targeting Italian users through compromised PEC mailboxes. The attack utilized formal emails simulating payment reminders, leading victims to download a malicious JavaScript file named Fattura.js. The campaign adapted its timing and methods to increase effectiveness, highlighting the attackers’ flexibility in their strategies.…

Read More

Summary :

A smishing campaign impersonating INPS has been reported, tricking victims into providing personal and financial data through fraudulent communications. #Smishing #CyberSecurity #DataProtection

Keypoints :

A smishing campaign using the INPS logo and name is actively targeting users. Victims are lured to a fake website to provide sensitive personal and financial information.…
Read More
Summary: The CERT-AGID has reported a recent malware campaign that initially failed due to a missing activation string in the malicious email attachments. After revising their strategy, the attackers successfully deployed AgentTesla, a well-known infostealer, utilizing advanced encryption techniques to evade detection. The campaign highlights the challenges in malware deployment and the importance of proper integration of tools.…
Read More

Summary:

The Vidar malware has resurfaced, targeting Italian email accounts through compromised PEC mailboxes. This new wave of attacks employs VBS files to execute PS1 scripts and utilizes over 100 distinct domains with nearly a thousand randomly generated subdomains for downloading the malware. The attackers have strategically activated these links on November 18, suggesting a planned approach to maximize impact at the start of the workweek.…
Read More

Summary:

A new malspam campaign is targeting victims in Italy with the Formbook malware, known for its infostealer capabilities. The emails, disguised as urgent communications regarding unpaid invoices, prompt recipients to open a compressed 7Z file containing a malicious VBS script. This script decodes data to extract an executable that ultimately installs Formbook on the victim’s machine.…
Read More

Summary:

The CERT-AGID has recently identified and mitigated a new malspam campaign aimed at spreading the Vidar malware. The emails, disguised as legitimate communications from an Italian company regarding unpaid invoices, contain malicious links that initiate the download of a harmful VBS file. This file executes a PowerShell script that connects to a known domain, facilitating further malicious activities.…
Read More