Thursday, March 28, 2024

Babuk Locker Emerges as New Enterprise Ransomware of 2021

The year begins brightly and so is the new malware that got added into the world of Cyber Security.

Yes, Babuk Ransomware, happens to be the first Ransomware of 2021 which targets corporate victims in human-operated attacks.

What us Babuk Ransomware?

Babuk Ransomware is a standard ransomware but uses the new techniques such as multi-threading encryption and abusing the Windows Restart Manager.

Own implementation of SHA256 hashing, ChaCha8 encryption, and Elliptic-curve Diffie–Hellman (ECDH) key generation and exchange algorithm are used as encrypting schemes.

Also, Babuk can work with or without command line paramters. If no parameter is given, it is restricted to only encrypt the local machines.

Babuk’s website:

alt text

Babuk’s encryption operation

Babuk uses RtlGenRandom to generate 4 random buffers where two are used as ChaCha8 keys, and the other two are used as ChaCha8 nonces.

alt text

Then, it will encrypt the second ChaCha8 key using the first key and nonce. After which, the first key is encrypted using the encrypted second key and nonce. This encrypted first key is treated as the Elliptic-curve Diffie–Hellman (ECDH) private key for the local machine.

Then, Babuk generates a local ECDH public key from the private key using the code from the Github ECDH library. Then, it generates a shared secret using the local private key and the author’s hard-coded public key.

This shared secret goes through a SHA256 hashing algorithm to generate 2 ChaCha8 keys, which are used to encrypt files later.

In order to be able to decrypt files, Babuk stores the local public key in the file ecdh_pub_k.bin in the APPDATA folder. Because of ECDH’s mechanism, the ransomware author can generate the shared secret using his own private key and the victim’s public key to decrypt files.

Babuk’s ransomware working

Soon after activation, the ransomware will first kills Windows services and processes known to keep files open and prevent encryption. The terminated programs include database servers, mail servers, backup software, mail clients, and web browsers.

Then Babuk Locker will use a hardcoded extension and append it to each encrypted file, as shown below.

Babuk Locker encrypted files

A ransom note named How To Restore Your Files.txt will be created in each folder. This ransom note contains basic information on what happened during the attack and a link to a Tor site where the victim can negotiate with the ransomware operators.

Babuk Locker ransom note

As part of the negotiation process, the ransomware operators ask their victims if they have cyber insurance and are working with  a ransomware recovery company.

Babuk Locker Tor chat with a victim

The ransomware operators will also ask victims for the %AppData%\ecdh_pub_k.bin file, which contains the victims’ public ECDH key that allows the threat actors to perform test decryption of victim’s files or provide a decryptor.

It is time for every Organization to be cautious and secure as the Ransomware attacks are growing with new techniques and the risk of the amount to be paid is unimaginable.

You can also read the complete ransomware mitigation checklist

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles