IBM QRadar SIEM Vulnerability Enables Unauthorized Actions
September 15, 2025Linux CUPS Vulnerability Enables Remote DoS and Auth Bypass
September 15, 2025IBM QRadar SIEM Vulnerability Enables Unauthorized Actions
September 15, 2025Linux CUPS Vulnerability Enables Remote DoS and Auth Bypass
September 15, 2025Severity
High
Analysis Summary
Babuk ransomware first emerged around early 2020 and became widely noticed in January 2021, operating as a Ransomware-as-a-Service (RaaS) platform targeting large enterprises and government agencies, especially across North America and Europe. After internal conflict led to the leak of its source code in mid-2021, Babuk split into variants like Babuk V2, and its builder was quickly repurposed by multiple ransomware actors worldwide.
In early 2025 a new actor rebranded as Babuk2 (sometimes “Babuk-Bjorka” or linked to “Skywave”), claiming a revival of Babuk operations. However, many analysts believe Babuk2 is not the original group, but rather a copycat using recycled breach data to bolster credibility and extortion claims.
Historically, Babuk targeted sectors such as healthcare, government, transportation, manufacturing, industrial supplies, and educational institutions. It favored environments including Windows, VMware ESXi and NAS devices, using a dual-threat model of file encryption plus data theft (“double extortion”) to pressure victims into paying.
Babuk’s tactics included phishing, remote desktop compromise, software vulnerabilities (e.g. Microsoft Exchange ProxyShell), and rapid deployment of its payload using AES-256 encryption. Malware would disable system restore points and shadow copies, exfiltrate sensitive data (credentials, intellectual property), and threaten publication of stolen data.
In contrast, Babuk2’s recent activity appears to rely heavily on deception and extortion without confirming active ransomware or encryption: it posts alleged victims on its dark-web leak site, often re-using data from prior breaches attributed to other groups, suggesting an extortion-only model or a publicity stunt rather than verified technical compromise.
Impact
- File Encryption
- Double Extortion
- Data Exfiltration
- Operational Disruption
- Reputational Damage
Indicators of Compromise
MD5
- f627f381233039bae67494833c9c034e
- d95dd99b3228b31ed17f9b467b9381c4
- 1f1a1658d4822972251f14af7229cd39
- b6352bba762081cdb61e89c0f1893018
- 0d298f60b59d6a8462c794388ffcf74f
- 57212b0aaa6e9e4e700623ae9f41cde5
- d9e32feb864ca5c6dbd90fc3c77c093a
- ce73b00417464190d7fb9b36af74968a
- 2ca25d8c48231f5dc1b93c200984c499
- 6b06aae5ec596cdbc1b9d4c457fd5f81
- 4c58195328f5b5e4a37aa6f42b386172
- 845cb027c57783112416a2a32dc87f58
- 61e7836f675a8bd296efedfe41ffeb47
- 6d40aede935885aa1023a1fe77570d7a
- c2f7a0d4773f939dc37bc0d911b4a408
SHA-256
- decc924c5d9724166e627622abfe52636a28c89253307aa88966c70b77a3e1a6
- 6891ccff8e2a1c8fcbc89d7e34b7ce715b22df23ab4a157389d1bea76cfc13d8
- a1145bfafd1fe4ab5db7d03836af4289d0622bf596f30a50320accb02e337157
- 53bf41beef030d39bf962e0a267544cc6fc7f67954e14d6bdf3de7738f3e6e9f
- 113c3c3aeafbc59615cc23cd47b0cb1f22145ed6d7bfeca283c3fdf4d8076881
- bed5049fe66cfdbde47b6d4530a1512341752e6190e50ddf902121a9d9461f6b
- dd5f751faed9a681dc66611ed67efb0f651837e80a0b7492051e1674d418b08c
- dc90560d7198bf824b65ba2cfbe403d84d38113f41a1aa2f37f8d827fd9e0ceb
- 5874159ac61ab0349f29c8336c6d31d27c4df181318942ace320f4a6c6d24abe
- f0ec54b9dc2e64c214e92b521933cee172283ff5c942cf84fae4ec5b03abab55
- 30a8cf3e6863030c762b468bf48d679f3dd053a80793770443938fa18de89617
- a8df7571e871d22f13ba3eb376eddd1f73ce241d24caa878494e1805219b342a
- db28d5d2a0e2b0320748a4f68156463642ab59671a3c8f7266c23fdffe186ac1
- 09175b12be9491968e6d9f8878a634156075da518a31f416956fbd0c50fa36d0
- 542d67073cbc5c7ce38ebcd31809591f54e000d901048c9e11870faa98cbf67d
SHA1
- a70f577fef3a7bd4c59d7c52a273e5a9444c0a3a
- 3f2c2ae1759886ec1f6f040e008c64f42b168c1c
- a6899e52a826562cfeab878f9c2d3f9e8651fd78
- 38062faccdc2d923880f814ff6263baaea01162d
- 4a2c7a6e80aa8af90a646589940a34978cc0c803
- ae30574d0ec35ec92ef8da1426072e4ac6c7109f
- a0d6da3f81f317e25d3cadbf4b24164c6120f52d
- 885a734c7869b52aa125674cb430199b2645cda0
- bfdef5b2854f247ab34667a59f53569da675091c
- a515b7d89676b1401eeb9eb776190a1179c386cf
- dbd05e2da5385928cbeb7b9695e825c588bede8e
- 44b0add34a5d97cbac2c3a4bc664027af7351ea4
- ffe35823af0ce72f6c5e824a5b86d9368b41ba63
- ca26133c61640a30151e90743f11cd938b4a976f
- 3ca345c24d997c3f603a71097ce6627d428d96ec
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Never trust or open links and attachments received from unknown sources/senders.
- Upgrade your operating system.
- Apply security patches regularly to close known vulnerabilities exploited by Babuk.
- Enforce strong password policies and multi-factor authentication to limit unauthorized access.
- Restrict RDP and other remote services with VPN and strict firewall rules.
- Deploy endpoint detection and response (EDR) to detect and stop ransomware execution early.
- Segment networks to limit lateral movement of attackers.
- Monitor for unusual file activity and privilege escalation attempts.
- Maintain offline and immutable backups for quick recovery.
- Train employees to recognize phishing and social engineering attempts.
- Implement least privilege access to reduce exposure of critical systems.
- Develop and test an incident response plan to ensure rapid containment.