ClearFake Campaign Employs Novel Social Engineering Tactic to Deliver LummaC2 Infostealer

Recently, the ReliaQuest Threat Research Team has unveiled a new execution technique used in the ongoing ClearFake campaign. This JavaScript framework, previously known for its drive-by downloads and fake browser update schemes, has now...