The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

Black Basta Ransomware

Jul 5, 2022 3:33:54 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, Windows, Linux, Black Basta, Qbot

0 Comments



Executive Summary

Cybereason recently reported on Black Basta ransomware, which has claimed around 50 victims so far, making it a prominent threat.

Read More

Cerber2021 Targets Windows and Linux

Jun 30, 2022 1:18:47 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, Cerber, CerberImposter, CVE-2022-26134, Cerber2021

0 Comments



Executive Summary

Cyble recently reported on the resurgence of Cerber2021 ransomware, which targets both Windows and Linux systems.

Key Takeaways

Read More

Borat RAT - A Triple Threat

Apr 8, 2022 1:25:51 PM / by PolySwarm Tech Team posted in Threat Bulletin, DDoS, Ransomware, Backdoor, BoratRAT

0 Comments



Background

Cyble recently published research on Borat RAT, a triple threat capable of providing backdoor access, facilitating spyware capabilities, and conducting DDoS and ransomware attacks. This emerging threat can be used to perform double and triple extortion attacks, where threat actors demand ransom and also threaten victims with the sale or leak of stolen data and DDoS attacks.


What is Borat RAT?

Borat RAT is a remote access trojan with extended capabilities allowing threat actors to spy on victims and conduct DDoS attacks and ransomware attacks. It is being sold on the underground and is advertised to have multiple features, allowing threat actors to tailor their attacks to a particular victim.


According to Cyble, Borat RAT comes as a package including a builder binary, supporting modules, and a server certificate. Threat actors have the option to compile the binary to perform DDoS and ransomware attacks.

Borat RAT has a number of features allowing threat actors to spy on and troll victims and to evade detection and maintain persistence. Its spyware features allow threat actors to recover saved Chrome and Edge browser passwords and Discord passwords. Other spyware features include keylogging, audio recording, and webcam recording.

Borat RAT has remote hVNC capabilities, such as hidden desktop and hidden browsers. It is advertised as having “remote fun” options allowing threat actors to troll or intimidate victims by turning peripherals on and off, enabling and disabling TaskMgr and Regedit, and showing or hiding the Start button. Borat RAT’s remote system options allow the threat actor to use remote shell, TCP,  reverse proxy, etc. Borat RAT also includes features allowing a threat actor to evade detection and maintain persistence.

IOCs

PolySwarm has a sample of Borat RAT.

b47c77d237243747a51dd02d836444ba067cf6cc4b8b3344e5cf791f5f41d20e


You can use the following CLI command to search for all Borat RAT samples in our portal:

Read More

BlackCat Ransomware

Mar 31, 2022 2:57:30 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, BlackMatter, LockBit, BlackCat, ALPHV, DarkSide

0 Comments


Background

In our PolySwarm 2021 Year in Review, we made several predictions for this year, including that BlackCat ransomware would become more prevalent, due to its sophistication. BlackCat ransomware is ransomware as a service (RaaS), which was recently linked to the 

Read More

Surtr Ransomware

Mar 25, 2022 1:45:09 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, Surtr, REvil, Sodinokibi

0 Comments


Background

Arete recently reported on Surtr ransomware, a RaaS. A recently discovered Surtr sample paid tribute to the REvil/Sodinokibi ransomware gang.

Read More

Nokoyawa Ransomware

Mar 24, 2022 2:13:03 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, Hive, Nokoyawa

0 Comments



Background

Trend Micro recently reported on Nokoyawa, a ransomware family they discovered earlier this month. They stated Nokoyawa seems to have a connection with Hive ransomware, based on similarities in the attack chains of the two malware families.

Read More

Sugar Ransomware Targets Individuals Instead of Enterprises

Mar 3, 2022 2:59:22 PM / by PolySwarm Tech Team posted in Threat Bulletin, Ransomware, RaaS, Sugar

0 Comments



Background

Walmart recently reported on a new ransomware as a service (RaaS) called Sugar ransomware. The threat actors behind Sugar ransomware appear to be targeting individuals rather than enterprises and demand a low ransom amount, based on the number of files encrypted.

Read More

BlackByte Ransomware Targets Critical Infrastructure

Mar 1, 2022 2:42:23 PM / by PolySwarm Tech Team posted in Threat Bulletin, Critical Infrastructure, BlackByte, Ransomware

0 Comments


Background

The FBI and US Secret Service released an advisory regarding BlackByte ransomware, which compromised multiple US and foreign businesses, including three entities that are part of US critical infrastructure. These three unnamed entities belonged to the government, financial, and food and agriculture verticals. The threat actors behind BlackByte also claimed they hacked networks belonging to the San Francisco 49ers in mid-February 2022.

Read More

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts