Fake CAPTCHA Verification Pages Spreading Lumma Stealer Malware

A new phishing campaign uses fake CAPTCHA verification pages to trick Windows users into running malicious PowerShell commands, installing the Lumma Stealer malware and stealing sensitive information. Stay informed and protected.

Source: HackRead

 


Date:

Categorie(s):

Tag(s):