article thumbnail

Borat RAT, a new RAT that performs ransomware and DDoS attacks

Security Affairs

Cyble researchers discovered a new remote access trojan (RAT) named Borat capable of conducting DDoS and ransomware attacks. Unlike other RATs, the Borat RAT provides Ransomware and DDOS services to attackers expanding their capabilities. DDOS – This module is used to perform a DDOS attack.

DDOS 120
article thumbnail

Security Affairs newsletter Round 425 by Pierluigi Paganini – International edition

Security Affairs

Someone is sending mysterious smartwatches to the US Military personnel CISA orders govt agencies to fix recently disclosed flaws in Apple devices VMware fixed five memory corruption issues in vCenter Server Fortinet fixes critical FortiNAC RCE, install updates asap More than a million GitHub repositories potentially vulnerable to RepoJacking New Mirai (..)

DDOS 95
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

affiliate sideloads Cobalt Strike through Windows Defender Gootkit AaaS malware is still active and uses updated tactics Austria investigates DSIRF firm for allegedly developing Subzero spyware ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A.

Spyware 128
article thumbnail

Security Affairs newsletter Round 424 by Pierluigi Paganini – International edition

Security Affairs

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closure A database containing data of +8.9 Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closure A database containing data of +8.9

article thumbnail

Security Affairs newsletter Round 270

Security Affairs

Every week the best security articles from Security Affairs free for you in your email box. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Every week the best security articles from Security Affairs free for you in your email box.

DDOS 93
article thumbnail

3 ways DNS filtering can save SMBs from cyberattacks

Malwarebytes

Everything from rootkits to ransomware threaten not just financial losses, but also significant network downtime and reputational damage as well. Databases of malicious websites can also be sorted into threat categories, such as spyware , typosquatting , cryptomining , and so on. Detects potential DDoS attacks.

DNS 82
article thumbnail

Security Affairs newsletter Round 429 by Pierluigi Paganini – International edition

Security Affairs

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

DDOS 95