Experts believe that Russian Gamaredon APT could fuel a new round of DDoS attacks

This article has been indexed from

Security Affairs

360 Qihoo reported DDoS attacks launched by APT-C-53 (aka Gamaredon) conducted through the open-source DDoS Trojan program LOIC. Researchers at 360 Qihoo observed a wave of DDoS attacks launched by Russia-linked APT-C-53 (aka Gamaredon) and reported that the threat actors also released as open-source the code of a DDoS Trojan called LOIC. The instances of the malware spotted by the experts […]

The post Experts believe that Russian Gamaredon APT could fuel a new round of DDoS attacks appeared first on Security Affairs.

Read the original article: