Diavol ransomware linked to Trickbot botnet

A team of security experts in a high-tech office
(Image credit: Shutterstock)

Security researchers have made a connection between a new strain of ransomware and the cyber criminal gang behind the Trickbot botnet.

Fortinet discovered the ransomware after it was blocked by the company’s FortiEDR product on a customer’s system. Two files were isolated that were not found on VirusTotal: locker.exe and locker64.dll. the two bits of malware were deployed a day apart.

While locker64.dll appeared to be a Conti (v3) ransomware, locker.exe was entirely different. The second ransomware was dubbed Diavol by researchers.

Researchers said that as part of a rather unique encryption procedure, Diavol operates using user-mode Asynchronous Procedure Calls (APCs) without a symmetric encryption algorithm.

“Usually, ransomware authors aim to complete the encryption operation in the shortest amount of time. Asymmetric encryption algorithms are not the obvious choice as they are significantly slower than symmetric algorithms,” said researchers.

The researchers said that as Diavol was deployed in conjunction with the Conti ransomware in this attack, albeit on different machines, they tried to see if there was any correlation between them. They found that command-line parameters used by Diavol are nearly identical to those of Conti and used for the same functionality: log file, encrypt local drives or network shares, and scan specific hosts for network shares.

“In addition, Diavol and Conti both operate similarly with asynchronous I/O operations when queuing the file paths for encryption,” said researchers.

The researchers said there might also be a link between Diavol and Egregor ransomware. Some lines in the ransom note are identical,” they said. “Although this is not reliable as it could simply be a red herring that Diavol’s authors planted.”

RELATED RESOURCE

IT Pro 20/20: Does cyber security's public image need a makeover?

Issue 18 of IT Pro 20/20 looks at recent efforts to retire the 'hacker' stereotype, and how the threat landscape has changed over the past 20 years

FREE DOWNLOAD

“Some have reported a link between Wizard Spider, the threat actor behind Conti, and Twisted Spider, the threat actor behind Egregor. Allegedly, these gangs cooperate on various operations. They are also both notoriously known for double ransoming their victims (data theft and encryption),” researchers added.

Researchers said the source of the intrusion is unknown. The parameters used by the attackers, along with the errors in the hardcoded configuration, hint to the fact that Diavol is a new tool in the arsenal of its operators which they are not yet fully accustomed to.

“As the attack progressed, we found more Conti payloads named locker.exe in the network, strengthening the possibility the threat actor is indeed Wizard Spider. Despite a few similarities between Diavol, Conti, and other related ransomware, it’s still unclear, however, whether there’s a direct link between them,” the researchers added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.