Decryptor for Tortilla variant of Babuk ransomware released

Pierluigi Paganini January 10, 2024

Researchers and the Dutch Police released a decryptor for the Tortilla variant of the Babuk ransomware after the arrest of its operator.

Cisco Talos researchers obtained a decryptor for the Babuk Tortilla ransomware variant. The experts were able to extract and share the private decryption key used by the ransomware operators.

Talos experts shared the key with Avast that added it to the Avast Babuk decryptor released in 2021. The decryptor allows victims of the ransomware to recover their encrypted files. 

Dutch Police used threat intelligence supplied by Talos to identify the threat actor behind Babuk Tortilla operations.

“Dutch Police used the intelligence provided by Talos to discover and apprehend the actor behind this malware. During the Amsterdam Police operation, Talos obtained and analyzed the decryptor, recovered the decryption key and shared the key with engineers from Avast Threat Labs in charge of development and maintenance of the decryptor for several other Babuk variants.” reports Cisco Talos. “The generic Avast Babuk decryptor was already used as the de facto industry standard Babuk decryptor by many affected users and it made perfect sense to be updated with the keys Talos recovered from the Tortilla decryptor. This way, the users can access programs such as NoMoreRansom to download the single decryptor containing all currently known Babuk keys and do not have to choose between competing decryptors for individual variants.

In May 2023, SentinelLabs researchers announced to have identified 10 ransomware families using VMware ESXi lockers based on the source code of the Babuk ransomware that was leaked in 2021.

The experts pointed out that these ransomware families were detected through H2 2022 and H1 2023, a circumstance that suggests that an increasing number of threat actors is using the source code of the Babuk ransomware.

The experts explained that the availability of the leaked source code allow threat actors to create a ransomware to target Linux systems, even if they lack of expertise.

SentinelLabs researchers compiled an unstripped Babuk binary to establish a baseline of the Babuk ransomware (‘Baseline Babuk’) and compared the detected variants to it.

The researchers discovered the following variants that are based on the Babuk ESXi source code:

  • Babuk 2023 that emerged in March 2023 on Bleeping Computer’s forum as highlighted by @malwrhunterteam
  • Play (.FinDom) with artifacts associated with Play Ransomware.
  • Mario (.emario) operated by Ransom House.
  • Conti POC (.conti)
  • REvil aka Revix (.rhkrc)
  • Cylance ransomware (unrelated to the security company of the same name)
  • Dataf Locker
  • Rorschach aka BabLock
  • Lock4
  • RTM Locker (per Uptycs)

SentinelOne added that there are other unique ESXi ransomware families, such as ALPHVBlackBastaHive, and Lockbit, that are bot based on Babuk.

However, the experts found “little similarity” between ESXiArgs and Babuk which caused wrong attribution.

“Babuk is occasionally blamed in error, too. Reports on the February ESXiArgs campaign–which briefly devastated some unpatched cloud services–claim the eponymous locker is derived from Babuk. However, our analysis found little similarity between ESXiArgs and Babuk. The only noteworthy similarity is the use of the same open-source Sosemanuk encryption implementation. The main function is entirely different, as shown below.” reads the report published by Sentinelone.

The analysis published by SentinelOne revealed that Conti and REvil ESXi lockers overlap with the Babuk ransomware code.

However, while REvil was likely a tentative, the experts speculate that the Babuk, Conti, and REvil gangs potentially outsourced an ESXi locker project to the same developer.

The two ransomware operations may have experienced small leaks or they have collaborated by sharing the code.

“Based on the popularity of Babuk’s ESXi locker code, actors may also turn to the group’s Go-based NAS locker. Golang remains a niche choice for many actors, but it continues to increase in popularity.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Babuk ransomware)



you might also like

leave a comment