Nov. 6, 2023, 8:25 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Security researchers say this new strain of Gootloader leverages "stealthier" SEO-poisoning to trick people who regularly use contracts, legal forms, and other business documents.


Article Link: New ‘GootBot’ strain of Gootloader malware stokes ransomware fears     | SC Media


1 post - 1 participant


Read full topic

article business contracts documents forms gootloader legal link malware media people poisoning ransomware researchers security security researchers seo topic

DevSecOps Engineer

@ Material Bank | Remote

Instrumentation & Control Engineer - Cyber Security

@ ASSYSTEM | Bridgwater, United Kingdom

Security Consultant

@ Tenable | MD - Columbia - Headquarters

Management Consultant - Cybersecurity - Internship

@ Wavestone | Hong Kong, Hong Kong

TRANSCOM IGC - Cybersecurity Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Manager, Security Operations Engineering (EMEA)

@ GitLab | Remote, EMEA