ProxyShell-targeting Babuk Tortilla ransomware decrypted after hacker’s arrest

The decryption key for the Babuk ransomware variant that targeted the ProxyShell vulnerabilities in Microsoft Exchange is publicly available following its creator’s arrest. Babuk Tortilla is a version of the original Babuk ransomware that emerged after the Babuk source code was leaked in September 2021.

Source: SC Magazine

 


Date:

Categorie(s):

Tag(s):