One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 6086658
Date de publication 2022-08-02 07:44:54 (vue: 2022-08-02 08:05:35)
Titre Gootkit AaaS malware is still active and uses updated tactics
Texte >Gootkit access-as-a-service (AaaS) malware is back with tactics and fileless delivery of Cobalt Strike beacons. Gootkit runs on an access-a-as-a-service model, it is used by different groups to drop additional malicious payloads on the compromised systems. Gootkit has been known to use fileless techniques to deliver threats such as the SunCrypt, and REvil (Sodinokibi) ransomware, Kronos trojans, […]
Envoyé Oui
Condensat >gootkit aaas access active additional an access back beacons been cobalt compromised deliver delivery different drop fileless gootkit groups has known kronos malicious malware payloads ransomware revil runs service service model sodinokibi strike such suncrypt systems tactics techniques threats trojans updated use used uses
Tags Malware
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: