Forskere koblet TrickBot -utviklere til Diavol ransomware

Fortinet specialists published a rapportere, in which they argue that the creators of the well-known malware TrickBot (this hack group is usually called the Wizard Spider) may be involved in the development of a new Diavol ransomware.

Payloads of ransomware Diavol and Conti were deployed on various systems in early June 2021. It is noted that these ransomware are very similar and have a lot in common, from using asynchronous I/O operations during file encryption, to using almost identical command line parameters for the same functions (for eksempel, creating logs, encrypting disks and network resources, scanning a network).

derimot, experts still could not find a direct connection between the Diavol ransomware and the authors of TrickBot, moreover, they found a number of important differences. For eksempel, Diavol does not have built-in checks that prevent payload from being triggered on systems in Russia and CIS countries. Også, the new malware does not steal data before encryption.

The parameters used by the attackers, along with errors in the hard-coded configuration, hint that Diavol is a new tool in the arsenal of its operators, to which they are not yet fully accustomed.skriver forskerne.

i mellomtiden, the other day Kryptos Logic announced that it had found changes in the code of the TrickBot malware itself. Ifølge eksperter, since June 2021, TrickBot has been launching a new module on infected machines containing an updated version of the old banking component that tries to steal e-banking login credentials.

This component has been rewritten and now includes new methods for injecting malicious code into bank websites. Experts suggest that the new code is copied from the old Zeus banker: injections work by proxying traffic through a local SOCKS server. If online banking login pages are encountered in traffic, the traffic is modified to steal credentials or perform other malicious actions. It is assumed that in this way the developers of TrickBot are trying to compete with other banking Trojans and entice some of their customers.

TrickBot is one of the largest and most successful malware threats to date. Skadelig programvare ble først oppdaget igjen 2015, kort tid etter en rekke høyprofilerte arrestasjoner som vesentlig endret sammensetningen av Dyre hack-gruppen.

I løpet av årene, malware har utviklet seg fra en klassisk banktrojaner designet for å stjele penger fra bankkontoer til en multifunksjonell dropper som sprer andre trusler (fra gruvearbeidere til ransomware og info-stjeler).

TrickBot og Diavol ransomware

På høsten 2020, en large-scale operation was carried out aimed at eliminating TrickBot. Det ble deltatt av politimyndigheter, spesialister fra Microsoft Defender -teamet, den ideelle organisasjonen FS-ISAC, samt ESET, Lumen, NTT og Symantec.

På den tiden, many experts at Cyclops Blink har en spesialmodul designet for flere modeller av that although Microsoft was able to disable the TrickBot infrastructure, mest sannsynlig vil botnettet “overleve” og til slutt vil operatørene sette i drift nye kontrollservere og fortsette sin aktivitet. dessverre, this is exactly what happened.

La meg minne deg på at jeg også snakket om det faktum at MountLocker ransomware bruker Windows API for å navigere i nettverket.

Helga Smith

Jeg var alltid interessert i datavitenskap, spesielt datasikkerhet og temaet, som kalles i våre dager "datavitenskap", siden min tidlige tenåring. Før du kommer inn i Virusfjerningsteamet som sjefredaktør, Jeg jobbet som cybersikkerhetsekspert i flere selskaper, inkludert en av Amazons entreprenører. Nok en opplevelse: Jeg har undervisning på universitetene i Arden og Reading.

Legg igjen et svar

Denne siden bruker Akismet å redusere spam. Lær hvordan din kommentar data behandles.

Tilbake til toppen