Gootkit trojan and REvil ransomware are targeting Germany in the new campaign

Gootkit Trojan is Javascript-based malware, that gets remote access for threat actors alongside other malicious actions, such as password and emails stealing and injecting scripts to steal online banking credentials. Gootkit has stayed low-profile after they suffered major data-leak last year, but they seem to be back in action and are emerging attacks, mostly targeting Germany. According to the Malwarebytes report, malicious JavaScript payloads will perform fileless attacks of either Gootkit or REvil. Read more...  

Read More

Got Something To Say?

Your email address will not be published.