cognitive cybersecurity intelligence

News and Analysis

Search

Tricky CAPTCHA Caught Dropping Lumma Stealer Malware

Lumma Stealer, a malware-as-a-service, is using a new tactic to scam targets via malicious CAPTCHA pages. By posing as a verification process, the malware prompts targets to inadvertently trigger a malware download. Lumma Stealer specialises in stealing sensitive data, including passwords and crypto-wallet information. This new strategy, exploiting CAPTCHA, displays the malware’s adaptability in evading detection and the need for consistent monitoring and adaptation by security forces.

Source: www.darkreading.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts