German users targeted with Gootkit banker or REvil ransomware

Read the original article: German users targeted with Gootkit banker or REvil ransomware


After a noted absence, the Gootkit banking Trojan returns en masse to hit Germany. In an interesting twist, some of the victims may receive ransomware instead.

Categories: MalwareThreat analysis

Tags:

(Read more…)

The post German users targeted with Gootkit banker or REvil ransomware appeared first on Malwarebytes Labs.


Read the original article: German users targeted with Gootkit banker or REvil ransomware