article thumbnail

DDoS attacks expand as cybercriminals target cloud providers and ransomware victims

Tech Republic Security

2021 saw an array of record-breaking DDoS attacks, many aimed at cloud companies and ransomware victims who resisted paying the ransom, says Radware. The post DDoS attacks expand as cybercriminals target cloud providers and ransomware victims appeared first on TechRepublic.

DDOS 136
article thumbnail

Remote Access Trojan adds ransomware and DDoS attacks to usual bag of tricks

Tech Republic Security

Known as Borat, a new Trojan spotted by Cyble allows attackers to compile malicious code to launch ransomware campaigns and DDoS attacks on the victim’s machine. The post Remote Access Trojan adds ransomware and DDoS attacks to usual bag of tricks appeared first on TechRepublic.

DDOS 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HelloKitty ransomware gang also targets victims with DDoS attacks

Security Affairs

The US FBI has published a flash alert warning private organizations of the evolution of the HelloKitty ransomware (aka FiveHands). Federal Bureau of Investigation (FBI) has sent out a flash alert warning private industry of a new feature of the HelloKitty ransomware gang (aka FiveHands). ” reads the flash alert.

DDOS 127
article thumbnail

FBI: HelloKitty ransomware adds DDoS attacks to extortion tactics

Bleeping Computer

Federal Bureau of Investigation (FBI) has sent out a flash alert warning private industry partners that the HelloKitty ransomware gang (aka FiveHands) has added distributed denial-of-service (DDoS) attacks to their arsenal of extortion tactics. [.].

DDOS 144
article thumbnail

Borat RAT, a new RAT that performs ransomware and DDoS attacks

Security Affairs

Cyble researchers discovered a new remote access trojan (RAT) named Borat capable of conducting DDoS and ransomware attacks. Unlike other RATs, the Borat RAT provides Ransomware and DDOS services to attackers expanding their capabilities. DDOS – This module is used to perform a DDOS attack.

DDOS 118
article thumbnail

REvil Ransomware gang uses DDoS attacks and voice calls to make pressure on the victims

Security Affairs

The REvil ransomware operators are using DDoS attacks and voice calls to journalists and victim’s business partners to force victims to pay the ransom. Malware #Ransomware #REvil REvil Ransomware launched a service for contact to news media, companies for the best pressure at no cost, and DDoS (L3, L7) as a paid service.

DDOS 135
article thumbnail

Akamai prevented the largest DDoS attack on a US financial company

Security Affairs

Akamai announced it has mitigated the largest distributed denial-of-service (DDoS) attack on a U.S. Cybersecurity firm Akamai successfully identified and prevented a massive distributed denial-of-service (DDoS) attack targeting an unnamed, leading American financial institution. financial company. gigabits per second.

DDOS 127