Saturday , November 23 2024
Babuk Tortilla

New decryptor for Babuk Tortilla ransomware variant released

Cisco Talos has confirmed the creation of a new decryptor key for victims of the Babuk Tortilla ransomware variant.

The keys will be added to a generic Babuk decryptor created by Avast Threat Labs. This will allow users to download a single decryptor containing all current Babuk keys.

CERT-In Flags Multiple Critical Vulnerabilities in Zoom app

CERT-In issued a security advisory for multiple vulnerabilities in the Zoom app that could let attackers access sensitive information, escalate...
Read More
CERT-In Flags Multiple Critical Vulnerabilities in Zoom app

Daily Security Digest Dated 11/23/24

Every day a lot of cyberattack happenings around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Digest Dated 11/23/24

SafetyDetectives’ Research
Malware evades Microsoft Defender and 2FA, stealing $24K in crypto (video)

SafetyDetectives researchers found that Microsoft Defender was tricked by malware which allowed cryptocurrency theft from a user while analyzing a...
Read More
SafetyDetectives’ Research  Malware evades Microsoft Defender and 2FA, stealing $24K in crypto (video)

Over 145,000 ICS Across 175 Countries Found Exposed Online

A study by Censys found that more than 145,000 Industrial Control Systems (ICS) are exposed online in 175 countries, highlighting...
Read More
Over 145,000 ICS Across 175 Countries Found Exposed Online

World to see AI powered “human washing machines”

Osaka-based showerhead maker Science Co. is developing a new version of human washing machine based on cutting-edge technology. The company...
Read More
World to see AI powered “human washing machines”

Hacker compromised over 2000 Palo Alto Networks Firewalls

Over 2,000 Palo Alto Networks firewalls have been compromised in a widespread attack using two recently patched vulnerabilities (CVE-2024-0012 and...
Read More
Hacker compromised over 2000 Palo Alto Networks Firewalls

“Forces Penpals” exposed US and UK Military Social Network’s 1 Million Records

Renowned cybersecurity researcher Jeremiah Fowler uncovered a non-password-protected database having over 1.1 million records linked to Conduitor Limited (Forces Penpals)....
Read More
“Forces Penpals” exposed US and UK Military Social Network’s 1 Million Records

CVE-2024-51503
Trend Micro released updates for Deep Security Agent RCE

Trend Micro released a security update for Deep Security 20 Agent Manual Scan Command Injection RCE Vulnerability (CVE-2024-51503) that resolves...
Read More
CVE-2024-51503  Trend Micro released updates for Deep Security Agent RCE

Apple Releases Patch for two Actively Exploited Zero-Day

Apple released critical updates for its various products including for iOS, iPadOS, macOS, visionOS, and Safari to fix two zero-day...
Read More
Apple Releases Patch for two Actively Exploited Zero-Day

Maxar Space Data Leak, Company admit, Investigation ongoing!

Maxar Space Systems has verified a major data breach that exposed particular information of current and former workers. The breach...
Read More
Maxar Space Data Leak, Company admit, Investigation ongoing!

Targeting Babuk Ransomware Variations:

Babuk ransomware became well-known in 2021 due to several major attacks on industries like manufacturing and law enforcement.

The ransomware is very advanced and can work on different devices, such as Windows and ARM for Linux.

Babuk encrypts the victim’s machine and can also stop the system backup and delete the shadow copies, making recovery harder.

Babuk’s source code was leaked in September 2021 on an underground forum. This allowed several threat actors to create different versions of the strain.

Cisco set out ransomware families that have leveraged Babuk:

Rook – December 2021
Night Sky – January 2022
Pandora – March 2022
Nokoyawa Cheerscrypt – May 2022
AstraLocker 2.0 – June 2022
ESXiArgs – February 2023
Rorschach RTM Locker RA Group – April 2023

Cisco Talos observed Tortilla targeting vulnerable Microsoft Exchange servers to exploit the ProxyShell vulnerability and deploy the Babuk ransomware in October 2021.

Dutch Police used information from Cisco Talos to find and arrest the person responsible for the Tortilla malware.

Talos got the decryptor from Tortilla and shared the decryption key with Avast Threat Labs. Avast had already developed a generic decryptor for several other Babuk variants.
Talos suspects that this decryptor was made using the leaked Babuk source code and generator. The Tortilla actor, on the other hand, used only one key pair to target all their victims, even though attackers can create multiple key pairs for each campaign.

The company extracted the private key from the decryptor and added it to the Avast Babuk decryptor. They did this instead of sharing any executable code created by Tortilla. This is because the code could be untrusted and pose a risk to production environments.

How Can Victims Recover Encrypted Files:

Victims of Tortilla ransomware attacks can now download the updated version of the Babuk decryptor from a trusted software website. This decryptor is designed to enable users to recover their files very quickly and easily.

“Its simple user interface allows even users with minimal experience in ransomware recovery to easily understand its usage and purpose,” Talos wrote in a blog on January 9, 2024.

Several decryptors have recently been released to assist victims of well-known ransomware groups.

Security Research Labs released tools to recover files encrypted by the Black Basta ransomware. The FBI also developed a decryption tool for the infamous BlackCat group after taking legal action.

Check Also

ransomware

Most ransomware attacks happen between 1 a.m. and 5 a.m.

Ransomware attacks have increased a lot in the past year. Cybercriminals are using different tactics, …

Leave a Reply

Your email address will not be published. Required fields are marked *