New GootLoader Campaign Targets Accounting, Law Firms

New GootLoader Campaign Targets Accounting_ Law Firms-01

GootLoader hires WordPress sites to attract professionals to download malicious sample template contractors.  After the widespread distribution of REvil ransomware, the GootLoader gang has committed itself to directing legal staff and financial firms to malicious downloads.  The Threat Response Unit from eSentire issued a warning that three weeks ago it saw GootLoader attack three law firms and one book firm. The vulnerability of WordPress allows hackers to easily target sites that offer a sample of professional business deals, eSentire reports. Researchers were able to identify more than 100,000 pages containing malicious business agreement links set up by GootLoader, and one site with more than 150 pages of content generated by threatening players

Read More: https://threatpost.com/gootloader-accounting-law-firms/177629/

For more such updates follow us on Google News ITsecuritywire News