article thumbnail

Borat RAT, a new RAT that performs ransomware and DDoS attacks

Security Affairs

Cyble researchers discovered a new remote access trojan (RAT) named Borat capable of conducting DDoS and ransomware attacks. Unlike other RATs, the Borat RAT provides Ransomware and DDOS services to attackers expanding their capabilities. DDOS – This module is used to perform a DDOS attack. ” concludes Cyble.

DDOS 121
article thumbnail

Security Affairs newsletter Round 425 by Pierluigi Paganini – International edition

Security Affairs

Someone is sending mysterious smartwatches to the US Military personnel CISA orders govt agencies to fix recently disclosed flaws in Apple devices VMware fixed five memory corruption issues in vCenter Server Fortinet fixes critical FortiNAC RCE, install updates asap More than a million GitHub repositories potentially vulnerable to RepoJacking New Mirai (..)

DDOS 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

affiliate sideloads Cobalt Strike through Windows Defender Gootkit AaaS malware is still active and uses updated tactics Austria investigates DSIRF firm for allegedly developing Subzero spyware ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A.

Spyware 130
article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

This is exactly what happened on October 12, 2016, when the Mirai botnet used an army of IoT devices — like security cameras, digital video recorders (DVRs) and routers — to execute a massive distributed denial of service (DDoS) attack which left much of the internet inaccessible.

IoT 98
article thumbnail

A week in security (June 13 – June 19)

Malwarebytes

Microsoft patches Follina, and many other security updates Firefox stops advertisers tracking you as you browse, calls itself the most “private and secure major browser” Record breaking HTTPS DDoS attack Stealthy Symbiote Linux malware is after financial institutions Photos of kids taken from spyware-ridden phones found exposed on the internet Interpol’s (..)

Spyware 64
article thumbnail

3 ways DNS filtering can save SMBs from cyberattacks

Malwarebytes

Databases of malicious websites can also be sorted into threat categories, such as spyware , typosquatting , cryptomining , and so on. Detects potential DDoS attacks. The last thing any business wants is to suffer from a Distributed Denial of Service (DDos) attack. Brand damage, angry customers — and often even lost revenue.

DNS 83
article thumbnail

Security Affairs newsletter Round 270

Security Affairs

Every week the best security articles from Security Affairs free for you in your email box. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Every week the best security articles from Security Affairs free for you in your email box.

DDOS 98