Babuk Ransomware

 








About Babuk Ransomware

Discovered in 2021, Babuk ransomware is a new cyber threat that has already targeted at least five big enterprises among which one of them is already paying the ransom of $85,000 after negotiations. Its codebase and artifacts are highly similar to Vasa Locker and like other ransomwares its operators too leaks the stolen data on a public website.

The group behind Babuk have openly expressed their hatred towards BlackLivesMatter (BLM) and LGBT communities. It supports command line operation and make use of the embedded three different built-in commands to spread itself and encrypt the network resources. It always checks the pre-running processes and services beforehand to kill a predefined list and avoid detection. 

Techniques Used

Babuk generally uses phishing emails to intrude into a network. The attackers send an email to the victim disguised as a legitimate one, containing a malicious link. Once the attachment is opened, the malware downloads into the system. These attacks also try to exploit the vulnerabilities of a system like an unpatched software or use brute force attacks to guess passwords.

Once the system is corrupted, the ransomware starts encrypting the files with strong encryption algorithms. After that, they demand ransom in exchange for a decryption key. They can also steal sensitive data of the victim and threaten to leak it to the public if the ransom is not paid.

Prevention

General methods to combat a ransomware attack are as follows-
  • Mandatory strong password policies and multi-factor authentication for all critical services.
  • Use updated or modern Identity and Access Management (IAM) tools.
  • Employ advanced endpoint security products on all endpoints.
  • Regularly update all the software and operating systems. 
  • Have the least privilege approach to security, including the removal of all the unnecessary access to administrative shares and other services.
  • Administer a solid backup strategy including offline, encrypted, and immutable backup of data.


Conclusion

Babuk is no doubt a dangerous ransomware, that has evolved significantly since its discovery. It uses double extortion tactic and RaaS model, making it a major threat for everyone. Hence, it is of utmost importance for organizations as well as individuals to protect themselves from such ransomware attacks via various protective measures like using strong passwords, keeping their software updated, and be careful from phishing emails.




















Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements