Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Babuk Quits Ransomware Encryption, Focuses On Data-Theft Extortion

https://open.spotify.com/show/3Gmj15x6cGrgJEzmGnDTTj

Babuk Quits Ransomware Encryption, Focuses On Data-Theft Extortion

A new message today from the operators of Babuk ransomware clarifies that the gang has decided to close the affiliate program and move to an extortion model that does not rely on encrypting victim computers.

The explanation comes after yesterday the group posted and deleted two announcements about their plan to close the project and release the source code for the malware.

Data theft extortion

The gang seems to have chosen a road different from the ransomware-as-a-business (RaaS) model, where the hackers steal data before deploying the encryption stage, as leverage in negotiations for the ransom payment.

According to a third “Hello World” message posted on their leak site, Babuk’s newly announced model remains almost the same, except the data encryption component.

In essence, the cybercriminals will run an extortion-without-encryption business, demanding a ransom for information stolen from compromised networks.

“Babuk changes direction, we no longer encrypt information on networks, we will get to you and take your data, we will notify you about it if you do not get in touch we make an announcement” – Babuk ransomware

Exfiltrating data for higher ransom demands is a practice that Maze ransomware started in November 2019. It was quickly adopted by all major ransomware operations.

At the beginning of 2021, it became known that Clop ransomware ran a series of data-theft attacks on high-value companies without encrypting systems by exploiting zero-day vulnerabilities in Accellion’s File Transfer Appliance.

The gang stole a large number of files and demanded large payments to not leak or trade the data. Multiple victims paid ransoms of tens of millions of dollars.

In today’s message Babuk ransomware says that despite being a new team on the ransomware scene, they already are well-known in the business because they have “the best pentesters of dark net.”

Also Read: 3 Reasons Why You Must Take A PDPA Singapore Course

Babuk ransomware moves to data theft extortion
Babuk confirms quitting the ransomware encryption business

The advantages of this extortion business for Babuk remain unknown at the moment but the gang would need to exfiltrate larger quantities of data than in the case of encryption.

On their leak site, Babuk lists one victim from which they claim to have copied 10 terabytes of data. From Metropolitan Police Department (MPD), their most recent attack, the gang claims to have stolen 250GB of data.

It is also possible that this would drive up the group’s profit either from demanding higher ransoms or from selling the data to competition or other interested parties.

RaaS operations have become so big in terms of affiliates that it’s very difficult to control every aspect of it.

Lately, this translated into technical and management changes that led to victims losing data because of poor quality decryption tools or having to deal with repeated attacks from the same gang. This happened with Conti, Lockbit, and REvil.

Also Read: What You Should Know About The Data Protection Obligation Singapore

These issues affected many ransomware gangs that relied on their reputation of a party that respects their end of the deal to demand higher ransoms.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us