The FBI linked the Diavol ransomware to the authors of the TrickBot malware.

The FBI officially confirms that the Diavol ransomware (“devil” in Romanian) is associated with the TrickBot group, which is developing the banking Trojan of the same name.

Last year, Fortinet analysts wrote that the Diavol and Conti ransomware payloads deployed on various systems in early June 2021 were very similar, and they had a lot in common, from using asynchronous I / O operations during file encryption, to using almost identical command line parameters for the same functions (for example, creating logs, encrypting disks and network resources, scanning the network).

However, the experts still failed to find a direct connection between the Diavol ransomware and the authors of TrickBot, besides, they found a number of important differences. For example, the Diavol sample they studied did not have built-in checks to prevent the payload from triggering on systems in Russia and the CIS countries. Also, the malware did not steal data before encryption.

Later, IBM X-Force also examined the Diavol sample and reported that they had found a number of new pieces of evidence linking Diavol to the developers of TrickBot. Unlike the sample analysed by Fortinet, which was newer and “fully functional”, IBM X-Force experts found an older variant of the malware that was used by attackers for testing.

In the end, IBM X-Force came to the same conclusions, noting that Diavol and TrickBot are clearly related.

As FBI officials have now reported, the specialists were completely right.

The FBI first became aware of the Diavol ransomware in October 2021. Diavol is associated with developers from the Trickbot group, who are responsible for the Trickbot banking trojan.law enforcement officers write.

The FBI also reports that Diavol operators typically demand a ransom of between $10,000 and $500,000, with smaller amounts usually accepted after negotiation with the perpetrators.

Vitaly Kremez
Vitaly Kremez

The FBI also encourages all victims, whether or not they plan to pay a ransom to the perpetrators, to notify law enforcement of attacks in a timely manner to collect fresh indicators of compromise.

The Bleeping Computer publication believes that the FBI was able to officially link Diavol with TrickBot after the arrest of Alla Witte, a Latvian who participated in the development of a cryptographer for a hack group. AdvIntel CEO Vitaly Kremez, who has been monitoring TrickBot’s operations for a long time, confirmed to reporters that Witte was responsible for developing the new TrickBot-related ransomware.

Alla Witte played a critical role in TrickBot’s operations and, based on previous in-depth analysis by AdvIntel, she was responsible for the development of the Diavol ransomware and the frontend/backend project designed to support TrickBot’s operations with a special ransomware. Another name for the Diavol ransomware is Enigma, which was used by the TrickBot team before rebranding to Diavol.Kremez said.

Let me remind you that they also reported that TrickBot got a new module for monitoring victims.

Helga Smith

I was always interested in computer sciences, especially data security and the theme, which is called nowadays "data science", since my early teens. Before coming into the Virus Removal team as Editor-in-chief, I worked as a cybersecurity expert in several companies, including one of Amazon's contractors. Another experience: I have got is teaching in Arden and Reading universities.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button