Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Ransomware ‘Diavol’ Linked to Notorious Cybercrime Gang

Wizard Spider, the notorious cybercrime gang that operated the TrickBot botnet and the Ryuk and Conti

Wizard Spider, the notorious cybercrime gang that operated the TrickBot botnet and the Ryuk and Conti ransomware families, may have developed a new ransomware family, Fortinet reports.

Dubbed Diavol, the ransomware shows similarities with Conti, but the observed attacks lack some of the tactics previously associated with Wizard Spider.

On the infected machines, the ransomware drops a text ransom note in each folder, informing victims that data was exfiltrated and threatening public exposure if payment is not made.

Fortinet’s security researchers, however, say that none of the Diavol samples they observed so far has data stealing capabilities, but don’t exclude the possibility that the function will be added with a future update.

Compiled with Microsoft Visual C/C++ Compiler, Diavol uses user-mode Asynchronous Procedure Calls (APCs) for encryption, which is much slower compared to symmetric algorithms. Once executed, the malware starts checking for command line arguments to scan for specific files or folders and encrypt local partitions or network shares.

The ransomware keeps its main routines in bitmap images that are stored in the PE resource section, with a total of 14 routines identified, including one that instructs Diavol to stop services and processes and another to delete shadow copies.

As part of an observed attack, Diavol was deployed in conjunction with Conti, albeit on different machines. The two use nearly identical command-line parameters and the same functionality and both operate with asynchronous I/O operations when queuing files for encryption, suggesting a close connection between them.

Despite the attack being attributed to Wizard Spider, Fortinet also noticed some differences between Diavol and Conti, such as the lack of checks to ensure the malware doesn’t infect Russian victims and no clear evidence of double extortion.

Advertisement. Scroll to continue reading.

The researchers also noticed similarities between Diavol’s ransom note and that of Egregor ransomware, which is operated by Twisted Spider. Although the gang is reportedly linked to Wizard Spider, the two are believed to conduct their own, separate operations.

“Currently, the source of the intrusion is unknown. The parameters used by the attackers, along with the errors in the hardcoded configuration, hint to the fact that Diavol is a new tool in the arsenal of its operators which they are not yet fully accustomed to,” Fortinet says.

Related: Ryuk Ransomware With Worm-Like Capabilities Spotted in the Wild

Related: Green Energy Company Volue Hit by Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.