Tuesday , June 24 2025
Babuk Tortilla

New decryptor for Babuk Tortilla ransomware variant released

Cisco Talos has confirmed the creation of a new decryptor key for victims of the Babuk Tortilla ransomware variant.

The keys will be added to a generic Babuk decryptor created by Avast Threat Labs. This will allow users to download a single decryptor containing all current Babuk keys.

WhatsApp banned on all US House of Representatives devices

The U.S. House of Representatives has banned congressional staff from using WhatsApp on government devices due to security concerns, as...
Read More
WhatsApp banned on all US House of Representatives devices

Kaspersky found “SparkKitty” Malware on Google Play, Apple App Store

Kaspersky found a new mobile malware dubbed SparkKitty in Google Play and Apple App Store apps, targeting Android and iOS....
Read More
Kaspersky found “SparkKitty” Malware on Google Play, Apple App Store

OWASP AI Testing Guide Launched to Uncover Vulns in AI Systems

OWASP has released its AI Testing Guide, a framework to help organizations find and fix vulnerabilities specific to AI systems....
Read More
OWASP AI Testing Guide Launched to Uncover Vulns in AI Systems

Axentec Launches Bangladesh’s First Locally Hosted Tier-4 Cloud Platform

In a major milestone for the country’s digital infrastructure, Axentec PLC has officially launched Axentec Cloud, Bangladesh’s first Tier-4 cloud...
Read More
Axentec Launches Bangladesh’s First Locally Hosted Tier-4 Cloud Platform

Hackers Bypass Gmail MFA With App-Specific Password Reuse

A hacking group reportedly linked to Russian government has been discovered using a new phishing method that bypasses two-factor authentication...
Read More
Hackers Bypass Gmail MFA With App-Specific Password Reuse

Russia detects first SuperCard malware attacks via NFC

Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
Russia detects first SuperCard malware attacks via NFC

Income Property Investments exposes 170,000+ Individuals record

Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
Income Property Investments exposes 170,000+ Individuals record

ALERT (CVE: 2023-28771)
Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
ALERT (CVE: 2023-28771)  Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

CISA Flags Active Exploits in Apple iOS and TP-Link Routers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
CISA Flags Active Exploits in Apple iOS and TP-Link Routers

10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

Targeting Babuk Ransomware Variations:

Babuk ransomware became well-known in 2021 due to several major attacks on industries like manufacturing and law enforcement.

The ransomware is very advanced and can work on different devices, such as Windows and ARM for Linux.

Babuk encrypts the victim’s machine and can also stop the system backup and delete the shadow copies, making recovery harder.

Babuk’s source code was leaked in September 2021 on an underground forum. This allowed several threat actors to create different versions of the strain.

Cisco set out ransomware families that have leveraged Babuk:

Rook – December 2021
Night Sky – January 2022
Pandora – March 2022
Nokoyawa Cheerscrypt – May 2022
AstraLocker 2.0 – June 2022
ESXiArgs – February 2023
Rorschach RTM Locker RA Group – April 2023

Cisco Talos observed Tortilla targeting vulnerable Microsoft Exchange servers to exploit the ProxyShell vulnerability and deploy the Babuk ransomware in October 2021.

Dutch Police used information from Cisco Talos to find and arrest the person responsible for the Tortilla malware.

Talos got the decryptor from Tortilla and shared the decryption key with Avast Threat Labs. Avast had already developed a generic decryptor for several other Babuk variants.
Talos suspects that this decryptor was made using the leaked Babuk source code and generator. The Tortilla actor, on the other hand, used only one key pair to target all their victims, even though attackers can create multiple key pairs for each campaign.

The company extracted the private key from the decryptor and added it to the Avast Babuk decryptor. They did this instead of sharing any executable code created by Tortilla. This is because the code could be untrusted and pose a risk to production environments.

How Can Victims Recover Encrypted Files:

Victims of Tortilla ransomware attacks can now download the updated version of the Babuk decryptor from a trusted software website. This decryptor is designed to enable users to recover their files very quickly and easily.

“Its simple user interface allows even users with minimal experience in ransomware recovery to easily understand its usage and purpose,” Talos wrote in a blog on January 9, 2024.

Several decryptors have recently been released to assist victims of well-known ransomware groups.

Security Research Labs released tools to recover files encrypted by the Black Basta ransomware. The FBI also developed a decryption tool for the infamous BlackCat group after taking legal action.

Check Also

Authority Denies
Hacker claim ransomware attack on Indonesia’s state bank BRI

Bank Rakyat Indonesia (BRI), the largest state bank by assets, has assured customers that their …

Leave a Reply

Your email address will not be published. Required fields are marked *