Babuk ransomware returns to target corporate networks
A new version of the Babuk builder has appeared, despite the gang 'retiring' at the end of 2020


Despite signaling that they were getting out of the business, the operators of the Babuk ransomware appear to have lapsed back into old habits with a new attack on corporate networks.
According to a blog post by researchers at Malwarebytes, a new version of the Babuk builder used to create the ransomware’s unique payloads and decryption module has been discovered.
The operators of Babuk last appeared at the end of last year when they attacked Washington DC’s Metropolitan Police Department (MPD) and released the personal data of several MPD officers. However, shortly after that, they announced that their operations had been suspended.
“The Babuk project will be closed, its source code will be made publicly available, we will do something like Open Source RaaS, everyone can make their own product based on our product,” the cyber criminals said at the time.
Last week, however, security researcher Kevin Beaumont discovered the gang's source code on VirusTotal. In a tweet, he said the new version included a builder that would create ransomware for Windows, VMware ESXi virtual machines, and network-attached storage based on x86 and ARM architectures.
Pieter Arntz, a security researcher at Malwarebytes, said that the puzzling question here is why the builder ended up on VirusTotal in the first place. He said that this website is often used as a quick way for interested parties to check whether a file is malicious or not.
“But it has been a while since malware authors were dunce enough to upload their work to VT to check whether it would be detected by the anti-malware industry or not,” he added.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
“The vendors that cooperate on VT have access to any files uploaded there. So, if their freshly created malware was not detected immediately, it would be soon after. Since those days, malware authors have their own services to run these checks without sharing their work with the anti-malware vendors.”
Arntz added that by uploading the builder to VirusTotal, the hackers were basically making the source code available. There were a few possible reasons for doing this. Either someone received or found the file and did not trust it, so they checked it for malware on VT; someone wanted to destroy the Babuk operation by throwing their builder under the (VT) bus: or the Babuk operators chose this as an odd way to make the source code available, according to Arntz.
“Another fact that may be of consequence, somehow, is that researchers found several defects in Babuk’s encryption and decryption code. These flaws show up when an attack involves ESXi servers and they are severe enough to result in a total loss of data for the victim,” said Arntz.
Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.
-
RSAC Conference 2025: The front line of cyber innovation
ITPro Podcast Ransomware, quantum computing, and an unsurprising focus on AI were highlights of this year's event
-
Anthropic CEO Dario Amodei thinks we're burying our heads in the sand on AI job losses
News With AI set to hit entry-level jobs especially, some industry execs say clear warning signs are being ignored
-
LockBit data dump reveals a treasure trove of intel on the notorious hacker group
News An analysis of May's SQL database dump shows how much LockBit was really making
-
‘I take pleasure in thinking I can rid society of at least some of them’: A cyber vigilante is dumping information on notorious ransomware criminals – and security experts say police will be keeping close tabs
News An anonymous whistleblower has released large amounts of data allegedly linked to the ransomware gangs
-
It's been a bad week for ransomware operators
News A host of ransomware strains have been neutralized, servers seized, and key players indicted
-
Everything we know about the Peter Green Chilled cyber attack
News A ransomware attack on the chilled food distributor highlights the supply chain risks within the retail sector
-
Scattered Spider: Who are the alleged hackers behind the M&S cyber attack?
News The Scattered Spider group has been highly active in recent years
-
Ransomware attacks are rising — but quiet payouts could mean there's more than actually reported
News Ransomware attacks continue to climb, but they may be even higher than official figures show as companies choose to quietly pay to make such incidents go away.
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.