Technical issues compel ransomware operator to switch to good ol' data theft and extortion

scammers
(Image credit: Shutterstock / Brazhyk)

Unable to fine tune their decryptor, the threat actors behind the Babuk ransomware have changed their business model, and are no longer encrypting their victim’s data, according to cybersecurity researchers.

While it initially attacked Windows machines, the ransomware had added a cross-platform binary that allowed it to target Linux machines as well as VMware ESXi-powered virtual machines (VM).

However, the researchers observed that Babuk’s decryptor had numerous issues, which meant the files they encrypted weren’t always recoverable, even by their own decryptor.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

“Ultimately, the difficulties faced by the Babuk developers in creating ESXi ransomware may have led to a change in business model, from encryption to data theft and extortion,” reason the researchers in a blog post.

Forced change

McAfee Advanced Threat Research (ATR) team has been tracking the relatively new Babuk ransomware, which has targeted at least five major businesses in 2021. 

According to the researchers, the ransomware is written in the open source Go programming language, which enables the threat actors to have a single codebase that can be compiled under different operating systems.

In their technical analysis of the Babulk ransomware, the researchers unravel its poorly designed decryptor, which they believe is the main reason behind the threat actor switching strategies. 

The researchers claim that Babuk has itself shared its intentions to cease its ransomware operations and move to a different business model built around data exfiltration, in its website on the dark web.

Moving from a pure encryption, on to a double-extortion scheme, the researchers conclude that “it is interesting to see threat actors now moving towards a scheme where their sole source of pressure to extort victims is the exfiltration of sensitive data.” 

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.