Gootkit Trojan and REvil Ransomware Come Together to Stress Organizations

The Gootkit information-stealing Trojan has once again surfaced a year later joining REvil Ransomware in a new campaign to target WordPress sites in Germany.

Source: cyware.com