Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Warns Organizations of Diavol Ransomware Attacks

The Federal Bureau of Investigation (FBI) this week shared a series of indicators of compromise (IoCs) associated with the Diavol ransomware family.

The Federal Bureau of Investigation (FBI) this week shared a series of indicators of compromise (IoCs) associated with the Diavol ransomware family.

Diavol was initially detailed in July 2021 as a new tool in the arsenal of Wizard Spider, the cybercrime group known for operating the TrickBot botnet and the Conti and Ryuk ransomware families.

As part of a typical Diavol attack, in addition to deploying the ransomware to encrypt files on compromised systems, the threat actor claims to exfiltrate the victim’s data and uses that as leverage, threatening to publish the data online if the victim doesn’t pay the ransom.

While Wizard Spider has set up a Tor site on which it names victims and publishes files stolen during Conti ransomware attacks, no data stolen from the organizations targeted with Diavol has been leaked online yet, the FBI says.

The Bureau also notes that Diavol ransom payment demands have ranged from $10,000 to $500,000 so far and that the attackers showed willingness to engage in negotiations with their victims, ultimately accepting lower payments.

Diavol, which employs RSA encryption, was observed focusing on specific file types, based on a list defined by its operators. The malware appends the “.lock64” extension to the encrypted files and drops a ransom note instructing victims to access a Tor website to receive a decryption key.

The ransomware was observed generating for each victim computer a unique identifier (which is nearly identical to that employed by TrickBot) and then attempting to connect to a hardcoded command and control (C&C) server.

The FBI encourages Diavol victims to share any information they can on the attacks and points out they should not pay a ransom, as that would not guarantee the recovery of the encrypted/stolen data.

Advertisement. Scroll to continue reading.

Organizations can mitigate the risk of ransomware attacks through data backups (including offline, password-protected backups), network segmentation, multi-factor authentication, employee training, and by using anti-malware solutions on all systems.

Related: Many Ransomware Attacks on OT Organizations Involved Ryuk: IBM

Related: VirusTotal Introduces ‘Collections’ to Simplify IoC Sharing

Related: FBI: 16 Conti Ransomware Attacks Targeted Healthcare, First Responders in U.S.

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.