Researchers Find New Evidence Linking Diavol Ransomware to TrickBot Gang

Diavol Ransomware and TrickBot Gang

Cybersecurity researchers have disclosed details about an early development version of a nascent ransomware strain called Diavol that has been linked to threat actors behind the infamous TrickBot syndicate.

The latest findings from IBM X-Force show that the ransomware sample shares similarities to other malware that has been attributed to the cybercrime gang, thus establishing a clearer connection between the two.

In early July, Fortinet revealed specifics of an unsuccessful ransomware attack involving Diavol payload targeting one of its customers, highlighting the payload’s source code overlaps with that of Conti and its technique of reusing some language from Egregor ransomware in its ransom note.

Stack Overflow Teams

“As part of a rather unique encryption procedure, Diavol operates using user-mode Asynchronous Procedure Calls (APCs) without a symmetric encryption algorithm,” Fortinet researchers previously said. “Usually, ransomware authors aim to complete the encryption operation in the shortest amount of time. Asymmetric encryption algorithms are not the obvious choice as they [are] significantly slower than symmetric algorithms.”

Now an assessment of an earlier sample of Diavol — compiled…

http://feedproxy.google.com/~r/TheHackersNews/~3/4qjnNWD-N1A/researchers-find-new-evidence-linking.html

Have a comment? Type it below!