Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Leaked Babuk Locker Ransomware Builder Used in New Attacks

Leaked Babuk Locker Ransomware Builder Used in New Attacks

A leaked tool used by the Babuk Locker operation to create custom ransomware executables is now being used by another threat actor in a very active campaign targeting victims worldwide.

Babuk Locker was a ransomware operation that launched at the beginning of 2021 when it began targeting corporate victims and stealing their data in double-extortion attacks.

After performing an attack on Washinton DC’s Metropolitan Police Department (MPD) and feeling the pressure from law enforcement, the ransomware gang shut down in April and switched to a non-encrypting data extortion model under the name PayLoad Bin.

Babuk Locker builder leaked

Last week, security researcher Kevin Beaumont discovered that someone uploaded the Babuk operation’s ransomware builder to VirusTotal.

When BleepingComputer tested the builder, it was simplistic to generate a customized ransomware.

All a threat actor has to do is modify the enclosed ransom note to include their own contact info, and then run the build executable to create customized ransomware encryptors and decryptors that target Windows, VMware ESXi, Network Attached Storage (NAS) x86, and NAS ARM devices.

Also Read: What Does a Data Protection Officer Do? 5 Main Things

Using the builder to create a customized Babuk ransomware
Source: BleepingComputer.com

Babuk builder used to launch new attacks

Soon after the builder was leaked online, a threat actor began using it to launch a very active ransomware campaign.

Starting on Tuesday, a victim reported on Reddit that they were hit by ransomware calling itself ‘Babuk Locker.’

Security researcher MalwareHunterTeam also told BleepingComputer that ID Ransomware received a sharp spike in Babuk Locker submissions starting on June 29th. These victims are from all over the world, and the submitted ransom notes all contained the email address of the threat actor.

​A sharp spike in Babuk Ransomware submissions to ID Ransomware

Like the original operation, this ransomware attack adds the .babyk extension to encrypted file names and drops a ransom note named How To Restore Your Files.txt.

Files encrypted by Babuk Locker
Source: BleepingComputer

Compared to the original Babuk Ransomware operation that demanded hundreds of thousands, if not millions, of dollars to recover their files, this new threat actor is only asking for .006 bitcoins or approximately $210 from their victims.

Ransom note from new Babuk ransomware attack
Source: BleepingComputer

Another noticeable change is that the original Babuk Locker operation utilized a dedicated Tor payment site used to negotiate with victims. However, the new attacks are using email to communicate with victims through a [email protected] email address.

Also Read: The DNC Registry Singapore: 5 Things You Must Know

It is unclear how the ransomware is being distributed, but we have created a dedicated Babuk Locker support topic that victims can use to share more information about the attack.

If anyone pays the ransom demand for this new ransomware campaign, please let us know as we would like to ask you some private questions.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us