Cybercrime

New Ransomware ‘Diavol’ Linked to Notorious Cybercrime Gang

Wizard Spider, the notorious cybercrime gang that operated the TrickBot botnet and the Ryuk and Conti

<p><strong><span><span>Wizard Spider, the notorious cybercrime gang that operated the <a href="https://www.securityweek.com/five-months-after-takedown-attempt-cisa-and-fbi-warn-ongoing-trickbot-attacks" target="_blank" rel="noopener">TrickBot botnet</a> and the <a href="https://www.securityweek.com/ryuk-ransomware-attacks-continue-following-trickbot-takedown-attempt" target="_blank" rel="noopener">Ryuk</a> and <a href="https://www.securityweek.com/fbi-16-conti-ransomware-attacks-targeted-healthcare-first-responders-us" target="_blank" rel="noopener">Conti</

Wizard Spider, the notorious cybercrime gang that operated the TrickBot botnet and the Ryuk and Conti ransomware families, may have developed a new ransomware family, Fortinet reports.

Dubbed Diavol, the ransomware shows similarities with Conti, but the observed attacks lack some of the tactics previously associated with Wizard Spider.

On the infected machines, the ransomware drops a text ransom note in each folder, informing victims that data was exfiltrated and threatening public exposure if payment is not made.

Fortinet’s security researchers, however, say that none of the Diavol samples they observed so far has data stealing capabilities, but don’t exclude the possibility that the function will be added with a future update.

Compiled with Microsoft Visual C/C++ Compiler, Diavol uses user-mode Asynchronous Procedure Calls (APCs) for encryption, which is much slower compared to symmetric algorithms. Once executed, the malware starts checking for command line arguments to scan for specific files or folders and encrypt local partitions or network shares.

The ransomware keeps its main routines in bitmap images that are stored in the PE resource section, with a total of 14 routines identified, including one that instructs Diavol to stop services and processes and another to delete shadow copies.

As part of an observed attack, Diavol was deployed in conjunction with Conti, albeit on different machines. The two use nearly identical command-line parameters and the same functionality and both operate with asynchronous I/O operations when queuing files for encryption, suggesting a close connection between them.

Despite the attack being attributed to Wizard Spider, Fortinet also noticed some differences between Diavol and Conti, such as the lack of checks to ensure the malware doesn’t infect Russian victims and no clear evidence of double extortion.

Advertisement. Scroll to continue reading.

The researchers also noticed similarities between Diavol’s ransom note and that of Egregor ransomware, which is operated by Twisted Spider. Although the gang is reportedly linked to Wizard Spider, the two are believed to conduct their own, separate operations.

“Currently, the source of the intrusion is unknown. The parameters used by the attackers, along with the errors in the hardcoded configuration, hint to the fact that Diavol is a new tool in the arsenal of its operators which they are not yet fully accustomed to,” Fortinet says.

Related: Ryuk Ransomware With Worm-Like Capabilities Spotted in the Wild

Related: Green Energy Company Volue Hit by Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version