Researchers warn of increased malware delivery via fake browser updates

ClearFake, a recently documented threat leveraging compromised WordPress sites to push malicious fake browser updates, is likely operated by the threat group behind the SocGholish “malware delivery via fake browser updates” campaigns, Sekoia researchers have concluded. About ClearFake ClearFake is the name given by researcher Randy McEoin to a malware delivery campaign he outlined in August 2023.

Source: Help Net Security

 


Date:

Categorie(s):