Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Babuk Locker Ransomware Support Topic (.babyk; How To Restore Your Files.txt)


  • Please log in to reply
30 replies to this topic

#16 totoe

totoe

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:12:08 PM

Posted 17 March 2023 - 01:39 AM

​

 

Yours looks like the only report thus far.

 

An Internet search only reveals this topic.

 

 

I found my topic in Twitter

https://twitter.com/malwrhunterteam/status/1636495878251839489?s=20

 
and here for Babuk Ransomware Decrypter but I not try it. https://www.bleepingcomputer.com/news/security/babuk-ransomware-decryptor-released-to-recover-files-for-free/

Attached Files


Edited by totoe, 17 March 2023 - 01:40 AM.


BC AdBot (Login to Remove)

 


#17 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 17 March 2023 - 05:52 AM

@totoe

Looks like this has been identified as a Babuk Ransomware variant so I have merged your topic into the primary support topic for victims of this randomware.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#18 sensoresintegracion

sensoresintegracion

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:11:08 PM

Posted 07 June 2023 - 12:02 AM

Hello,
A new ransomware has infected my entire network. It has also encrypted all of my backup files. I am unable to recover any information for the company I work for. I am desperate and have read everything on this forum and the entire internet in an attempt to recover the files. 
 
Please, Admins or anybody, help me through this problem. 
 
 
Thanks you from the bottom of my heart, i attached the readme they send me, all the files end with the extension .crYpt 

Edited by quietman7, 28 June 2023 - 08:05 AM.
Duplicate in 'Encryption' deleted.


#19 al1963

al1963

  •  Avatar image
  • Members
  • 1,178 posts
  • OFFLINE
  •  
  • Local time:12:08 PM

Posted 07 June 2023 - 01:36 AM

@sensoresintegracion

 

We're sorry to hear that you've encountered encryption of your files.

Add some encrypted files and a ransom note to the archive, upload the archive to http://sendspace.com and give us the archive download link in your message.



#20 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 07 June 2023 - 05:29 AM

The .crypt (.CRYPT) extension is more generic and has been used by several types of known ransomware to include to include BearCrypt, VoidCrypt/Chaos, Babuk, CONTI, Dharma (CrySiS), DonnaRenniCrypt, N3ww4v3/Mimic, DearCry, CryptXXX, DCRTR-WDM, 0kilobypt (Wiper/Eraser), Ransomnix, Xorist, ZariqaCrypt, Chimera, RansomwareTest, Gomasom (CryptInfinite) and some GlobeImposter variants. The .crypt extension is also used by many unidentified ransomwares.
 
Is .crYpt the full extension appended to the end of the encrypted data filename or is there an .[email], an ID number with random characters (.id-A04EBFC2, .id[4D21EF37-2214]), an ID number with an email address (.id-BCBEF350.[<email>], .id[7A9B748C-1104].[<email>]), an ID number with a person's name (.[a7fth62bc1].[<name>]) or just a series of random characters (.8SLV8GMp-hjqo9v3s) preceding the extension?

Did you find any ransom notes? If so, what is the actual name of the ransom note?
Can you provide (copy & paste) the ransom note contents in your next reply?


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#21 sensoresintegracion

sensoresintegracion

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:11:08 PM

Posted 07 June 2023 - 10:30 PM

Thank you for your prompt answers, I add more information about my case.

 

I tried to get the ransomware ID on the following two web pages by uploading the required information but no success (unmodified file, modified file and ransom note)

 

 
This was the ransom note that they left in every folder of my win10 operating system, they infected me on six computers, I have paid kaspesky on the computers and the same note appears with the same password to access the onion page to negotiate with the attackers. I think I was infected through email but I have not confirmed that yet.
 
 
file name: readme_for_unlock.txt
 
 
!!! ATTENTION !!!


Your network is hacked and files are encrypted.
Including the encrypted data we also downloaded other confidential information:
Data of your employees, customers, partners, as well as accounting and
other internal documentation of your company.


All data is stored until you will pay.
After payment we will provide you the programs for decryption and we will delete your data.
If you refuse to negotiate with us (for any reason) all your data will be put up for sale.


What you will face if your data gets on the black market:
1) The personal information of your employees and customers may be used to obtain a loan or
purchases in online stores.
2) You may be sued by clients of your company for leaking information that was confidential.
3) After other hackers obtain personal data about your employees, social engineering will be
applied to your company and subsequent attacks will only intensify.
4) Bank details and passports can be used to create bank accounts and online wallets through 
which criminal money will be laundered.
5) You will forever lose the reputation.
6) You will be subject to huge fines from the government.
You can learn more about liability for data loss here:
https://en.wikipedia.org/wiki/General_Data_Protection_Regulation
https://gdpr-info.eu/
Courts, fines and the inability to use important files will lead you to huge losses.
The consequences of this will be irreversible for you.
Contacting the police will not save you from these consequences,
but will only make your situation worse.


You can get out of this situation with minimal losses
To do this you must strictly observe the following rules:
DO NOT Modify, DO NOT rename, DO NOT copy, DO NOT move any files.
Such actions may DAMAGE them and decryption will be impossible.
DO NOT use any third party or public decryption software, it may also DAMAGE files.
DO NOT Shutdown or Reboot the system this may DAMAGE files.
DO NOT hire any third party negotiators (recovery/police, etc.)
You need to contact us as soon as possible and start negotiations.


Instructions for contacting our team:
Download & Install TOR browser: https://torproject.org
For contact us via LIVE CHAT open our
> Website:  http://e4ddzx7xhnsgx6xjrttc2lr2tduuuq27cuglzhg4gcbf4f7tb7mjarad.onion
> Login:    CLIENT
> Password: G9vwZahJ1htBHRxK1lLF
If Tor is restricted in your area, use VPN
the encrypted files have the following format:
 
filename.pdf  (origital)
filename.pdf.crYpt (evil)
 
I leave here a sample of the original file and the infected one with the following link https://www.sendspace.com/filegroup/lg0m8Qm92dujCoQrAcT7j48nEcOSGTKZ
 
 
The closest thing I have found is that the ransonware ID is cryptaA3, I keep looking but I have not seen anything similar to the characteristics of my attack it seems very new
 
 

Edited by sensoresintegracion, 07 June 2023 - 10:58 PM.


#22 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 08 June 2023 - 07:53 AM

Looks to be a variation of crYptA3 Ransomware which is detected as part of the Babuk (Babuk Locker) Ransomware family. 
 
Avast Threat Labs created and released a free Babuk Decryption tool using leaked source code and leaked decryption keys for victims with files encrypted by the following extensions: .babuk, .babyk, .doydo.

If the decryptor does not work on the variant you are dealing with, then there is no other known method that I am aware of to decrypt files encrypted by other variants of Babuk (Babuk Locker) Ransomware without paying the ransom (not advisable) and obtaining the private encryption keys from the criminals who created the ransomware unless they are leaked or seized & released by authorities. 

 
If feasible, your best option is to restore from backups, try file recovery software to recover (not decrypt) some of your original files or backup/save your encrypted data as is and wait for a possible solution at a later time.

 

I have merged your topic into the primary support topic for victims of this ransomware.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#23 amare224

amare224

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:07:08 AM

Posted 21 July 2023 - 02:52 PM

Hello,

I have been impacted by ransomware but I managed to get the decryptor and its source code. It's unfortunately a bugged ransomware decryptor (.exe) that is corrupting encrypted files when executed: some files get unlocked, some don't. It seems a matter of filesize.

 
The source code is a lightly modified* version Babuk (coded in c++) which is very well documented online. 
 
Some resources:
- Original Babuk source code; 
- Action mechanism explanation;
 
I need to unlock files reliably with the decryptor by compiling a better version of it. Well turns out this tool already exist! Avast did it:
 
The problem is that the forked version of Babuk that infected my machine has a custom extension for the files and custom keys for encryption. That said by having the source code I can provide the custom configuration for my specific malware.
 
It might be a long shot but is anyone here, in touch with Avast team to update their tool in order to accept custom keys* and extensions?
 
Ultimately I need to unlock some pretty big files that are critical for our infrastructure. 
 
Any help is appreciated really. The files I need to unlock are bigger and too sensitive to be shared so I will have to test any kind of newly compiled decryptor program on my local machine.
 
I hope you can help.
 
*In /windows/Decryptor/entry.cpp what changes from the original source code are the values in "static const BYTE m_priv[]" on line 30 and "babuk_meta.flag1,2,3,4". Not much else.
 

Edited by amare224, 21 July 2023 - 03:01 PM.


#24 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 21 July 2023 - 03:46 PM

@amare224
 
I have merged your topic into the primary support topic for victims of this ransomware.

 

I am not aware of anyone here working directly with the Avast Team but Demonslay335 (Michael Gillespie) and the site Admin of Bleeping Computer are subscribed to this thread and either one of them may contact you.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#25 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 18 January 2024 - 01:19 PM

Bleeping Computer reports....Researchers from Cisco Talos obtained a decryption tool for the Tortilla variant of Babuk ransomware in January 2024.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#26 johnlee4022

johnlee4022

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:01:08 PM

Posted 14 February 2024 - 01:09 AM

ANUBIZ LOCKER ransomware with .lomer extension

 

Any help to address this kind of ransomware and retrieve the encrypted files?


Edited by quietman7, 14 February 2024 - 10:40 AM.
Moved from Introductions


#27 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 14 February 2024 - 08:04 AM

This is a variant of Babuk (Babuk Locker) Ransomware. The .lomer file extensions appended to the end of  encrypted data files was previously reported here

 

Babuk typically will leave files (ransom notes) named DECR.TXT, RestoreFiles.txt, Restore Files.txt, How To Restore Your Files.txt,  How_To_Restore_Your_Files.txt, Restore Files.txt, HowToRestore.txt, Recover_Your_Files.html, HowToDecryptYourFiles.txt, readme_for_unlock.txt, WhatHappened.txt.

 

These the contents of ANUBIZ LOCKER ransom note

----------- [ Hello! ] ------------->
******BY ANUBIZ LOCKER******
What happend?
----------------------------------------------
Your computers and servers are encrypted, backups are deleted from your network and copied. We use strong encryption algorithms, so you cannot decrypt your data.
But you can restore everything by purchasing a special program from us - a universal decoder. This program will restore your entire network.
Follow our instructions below and you will recover all your data.
If you continue to ignore this for a long time, we will start reporting the hack to mainstream media and posting your data to the dark web.
What guarantees?
----------------------------------------------
We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests.
All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems.
We guarantee to decrypt one file for free. Go to the site and contact us.
How to contact us?
----------------------------------------------
Using EMAIL:
1) Open your mail
2) Write us: anubiz@tuta.io
!!! DANGER !!!
DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them.
!!! DANGER !!

 

 


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#28 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:08 AM

Posted 14 February 2024 - 10:39 AM

I have merged your topic into the primary support topic for victims of this ransomware.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#29 johnlee4022

johnlee4022

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:01:08 PM

Posted 14 February 2024 - 10:26 PM

i been trying to search ransomware decryption tools on some website and noticed there's no way of decrypting those affected lomer file, not sure if this is the true.

 

#30 Sanatitus

Sanatitus

  •  Avatar image
  • Banned Spammer
  • Member rank image
  • 2 posts
  • OFFLINE
  •  
  • Local time:10:38 AM

Posted 14 February 2024 - 11:45 PM

database only i help you no cost , only free






1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users