Free Decryptor Released for Black Basta and Babuk’s Tortilla Ransomware Victims

January 10, 2024 at 06:34AM Cisco Talos released a decryptor for the Tortilla variant of Babuk ransomware, enabling victims to regain file access. The cybersecurity firm shared intelligence that led to the arrest of the threat actor. Avast also obtained the encryption key, updating its decryptor for all Tortilla victims. Meanwhile, Security Research Labs unveiled … Read more

Decryptor for Babuk ransomware variant released after hacker arrested

January 9, 2024 at 11:47AM Researchers from Cisco Talos and the Dutch police obtained a decryption tool for the Tortilla variant of Babuk ransomware, leading to the arrest of the operator. This variant emerged after the original malware leaked. The threat actor targeted Microsoft Exchange servers using ProxyShell exploits. Avast released a decrypter for Babuk … Read more

Behind the Scenes of Matveev’s Ransomware Empire: Tactics and Team

December 19, 2023 at 10:45AM Cybersecurity researchers disclosed details about the ransomware operation run by Russian national Mikhail Pavlovich Matveev, who allegedly led attacks worldwide. Matveev and his team demonstrate a relentless pursuit of ransom payments, engaging in dishonest practices and showing a disregard for ethical values. They utilize various tactics and tools for their … Read more