Summary:

The Vidar malware has resurfaced, targeting Italian email accounts through compromised PEC mailboxes. This new wave of attacks employs VBS files to execute PS1 scripts and utilizes over 100 distinct domains with nearly a thousand randomly generated subdomains for downloading the malware. The attackers have strategically activated these links on November 18, suggesting a planned approach to maximize impact at the start of the workweek.…
Read More

Summary:

A new malspam campaign is targeting victims in Italy with the Formbook malware, known for its infostealer capabilities. The emails, disguised as urgent communications regarding unpaid invoices, prompt recipients to open a compressed 7Z file containing a malicious VBS script. This script decodes data to extract an executable that ultimately installs Formbook on the victim’s machine.…
Read More

Summary:

The CERT-AGID has recently identified and mitigated a new malspam campaign aimed at spreading the Vidar malware. The emails, disguised as legitimate communications from an Italian company regarding unpaid invoices, contain malicious links that initiate the download of a harmful VBS file. This file executes a PowerShell script that connects to a known domain, facilitating further malicious activities.…
Read More
Short Summary

Many GitHub users are receiving alarming emails claiming a security vulnerability in their repositories. The emails, supposedly from the “GitHub Security Team,” direct users to a suspicious link that leads to malware distribution. The domain in question was registered recently and is linked to a malware called Lumma Stealer, which is designed to steal sensitive user information.…

Read More
Phishing Campaign Targeting Italian Banking Users via SPID

1. Short Summary:

A sophisticated phishing campaign has been reported to CERT-AGID, exploiting the SPID service to steal login credentials from users of various Italian banks. The fraudulent webpage mimics the AGID branding and prompts users to update their credentials to maintain access to online services requiring SPID authentication.…

Read More
Short Summary

This weekend, a malicious campaign was identified and countered, utilizing compromised PEC accounts to target other users of the Certified Email service. The message, posing as a creditor, demands payment of 1305 euros and threatens legal action if not paid within five days. It includes a link to download an invoice, which may be a phishing attempt or malware.…

Read More
There is a well-known GUI-based ransomware generator called Chaos, which allows for easy customization of ransomware through a series of options. The recent sample discovered by SonicWall, for which no IoC (Indicators of Compromise) was provided, appears to have been created using this builder. Unfortunately, it is still unclear how the malware is distributed on the victims’ computers.…
Read More
This type of campaign is not new for CERT-AGID; the last report dates back to October 5, 2023, while the previous one was on May 25, 2023. Although the methods and domains used may vary each time, the purpose remains constant: to induce victims to provide their login credentials by promising a fictitious refund and asking them to select one of the 20 listed banks.…
Read More

This week, CERT-AGID found and analysed, in the Italian scenario of its reference, a total of  27 malicious campaigns  , of which 21 with Italian objectives and 6 generic ones which nevertheless affected Italy, making available to its  accredited bodies  the related  305 indicators of compromise (IOC)  identified.

Below we report the details of the typologies illustrated in the graphs, resulting from the data extracted from the CERT-AGID platforms and which can be consulted via the  Statistics page .…

Read More

10/04/2024

Today a phishing campaign aimed at misappropriating credentials for access to Certified Email (PEC) mailboxes has emerged. This fraudulent operation is carried out through the sending of a deceptive email, intended for PEC mailbox users. The message warns of a supposed account deactivation request, to be completed within 24 hours, and suggests clicking on a link provided in the body of the message if it is considered an error.…

Read More

09/04/2024

Phishing home page

A sophisticated malicious campaign is currently underway, aimed at compromising Android devices in Italy through the SpyNote malware. This is disguised as the “INPS Mobile” application, available for download on a specifically created domain yesterday, with the aim of deceiving victims.

The phishing page, reported by D3lab to CERT-AGID, is carefully designed with logos and content that reproduce the official ones of the Institute.…

Read More
Email to spread AgentTesla

Recently, AgentTesla operators have strengthened their malspam campaigns in Italy, confirming the trend observed in recent months towards a greater use of PDF attachments. These documents contain links that, once used, initiate the download of files with malicious JavaScript code.

The email in question urgently urges the recipient to view the attached document in the communication.…

Read More

26/03/2024

Phishing Email

The CERT-AgID has been informed of an active campaign targeting Public Administrations, aimed at stealing access credentials to MS Outlook email accounts.

The attackers, disguising themselves as HR departments or company accounting, are sending fraudulent emails promising salary adjustments or access to electronic pay slips, in an attempt to steal login credentials and other sensitive information.…

Read More

25/03/2024

Phishing page

The CERT-AGID has detected the existence of a phishing page targeting users of Siatel v2.0 – PuntoFisco of the Revenue Agency, active online since the early afternoon of March 21, 2024.

Although it presents similarities with the campaign identified last year by the Revenue Agency, at the moment we do not have the email that prompts users to authenticate on the phishing page.…

Read More