July 20, 2022, 8 a.m. | Sasja Reynaert

NVISO Labs blog.nviso.eu

Update 24/10/202: We have noticed 2 changes since we published this report 3 months ago. In this blog post, we will perform a deep analysis into GootLoader, malware which is known to deliver several types of payloads, such as Kronos trojan, REvil, IcedID, GootKit payloads and in this case Cobalt Strike. In our analysis we’ll … Continue reading Analysis of a trojanized jQuery script: GootLoader unleashed →

analysis gootloader jquery malware red team script

Offensive Security Engineering Technical Lead, Device Security

@ Google | Amsterdam, Netherlands

Senior Security Engineering Program Manager

@ Microsoft | Redmond, Washington, United States

Information System Security Analyst

@ Resource Management Concepts, Inc. | Dahlgren, Virginia, United States

Critical Facility Security Officer - Evening Shift

@ Allied Universal | Charlotte, NC, United States

Information System Security Officer, Junior

@ Resource Management Concepts, Inc. | Patuxent River, Maryland, United States

Security Engineer

@ JPMorgan Chase & Co. | Plano, TX, United States