NetDefend IPS
IPS Advisories
NetDefend
Anti-Virus
Anti-Virus Advisories
NetDefend Web Content Filtering
NetDefend IP Reputation
NetDefend Update Center
IPS History
Oct 17, 2024
Oct 09, 2024
Oct 04, 2024
Oct 03, 2024
Sep 25, 2024
Anti-Virus History
Feb 12, 2022
Jan 06, 2022
Oct 23, 2021
Aug 29, 2021
Aug 23, 2021







Home > NetDefend Live > NetDefend IPS Service
NetDefend IPS Service
Print
Advisory ID
48697
Name
Malware.ClickFix.Popup.Leads.To.Lumma.Stealer.B
IPS Signature
Advanced IPS Signature
IPS Group
IPS / MALWARE / GENERAL
Issued
Jul 25, 2024
Description
The ClickFix infection chain starts with a compromised legitimate website, which displays a popup window with instructions to copy and paste a script into a PowerShell window. The victim's actions trigger the download and execution of the Lumma Stealer malware. The malware is then installed on the victim's device, allowing attackers to steal sensitive information.
Enter your details in the box below to receive an email each time we post a new issue of our newsletter.







Oct 22, 2024