In September 2021, the Babuk source code was leaked, and since then, RA Group’s ransomware is the latest discovered with sources based on the said leaked code. Although the initial leak of the Babuk code allowed several ransomware actors to launch their variants, RA Group’s entry is unique since they began operations only this April. The ‘responsible disclosure’ approach used by RA Group indicates they have been planning and developing their ransomware for a while.
SentinelOne revealed last week that aside from the standard ransomware, the Babuk source code became the breeding ground for 10 ransomware families, exclusively targeting VMware ESXi servers. However, the ESXiArgs locker caused significant issues earlier this year, and SentinelOne believes it doesn’t show any links to Babuk. However, Talos argues that the two are related, and the examples of previously observed ransomware attacks on ESXi servers are evidence of this fact.
The increasing numbers of ransomware attacks in recent years have made cybersecurity an essential issue for organizations worldwide. With critical data ranging from insider information, corporate strategies to customer identities being stolen by ransomware actors, experts recommend rigorous cybersecurity protocols. Organizations should use security measures that identify threats to their network and take comprehensive security measures to ensure that ransomware threats don’t become a significant problem for them.
<< photo by AG Z >>
You might want to read !
- “White House Launches Bold Cyber Strategy with Focus on Digital Education Initiatives”
- “Ransomware Fashionably Targets VMware ESXi Hypervisors, Michael Kors Shows”
- Exploring the Persistent Threat from China’s Mustang Panda Hackers Targeting TP-Link Routers
- “Stumbling Blocks: How to Steer Clear of These 4 Common Errors in OT Incident Response”
- “CopperStealer Malware Group Updates Tactics with Advanced Rootkit and Phishing Tools”
- Cobalt Strike Goes Golang: Hackers Targeting Apple macOS Systems
- “US Critical Infrastructure Remains Vulnerable to Ransomware Attacks Two Years After Colonial Pipeline”
- RA Ransomware Group’s Innovative Twist on the Babuk Strain: An Editorial Exploration.
- “Balancing the Benefits and Risks: Exploring the Impact of Generative AI on User Empowerment and Security”