SYMBOLCOMMON_NAMEaka. SYNONYMS
win.diavol (Back to overview)

Diavol


A ransomware with potential ties to Wizard Spider.

References
2022-09-30Medium walmartglobaltechJason Reaves, Jonathan Mccay
@online{reaves:20220930:diavol:d72ab2a, author = {Jason Reaves and Jonathan Mccay}, title = {{Diavol resurfaces}}, date = {2022-09-30}, organization = {Medium walmartglobaltech}, url = {https://medium.com/walmartglobaltech/diavol-resurfaces-91dd93c7d922}, language = {English}, urldate = {2022-10-05} } Diavol resurfaces
Diavol
2022-04-15Arctic WolfArctic Wolf
@online{wolf:20220415:karakurt:623f8e6, author = {Arctic Wolf}, title = {{The Karakurt Web: Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model}}, date = {2022-04-15}, organization = {Arctic Wolf}, url = {https://arcticwolf.com/resources/blog/karakurt-web}, language = {English}, urldate = {2022-05-04} } The Karakurt Web: Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model
Conti Diavol Ryuk TrickBot
2022-03-10Medium walmartglobaltechJason Reaves, Joshua Platt
@online{reaves:20220310:diavol:2a6514a, author = {Jason Reaves and Joshua Platt}, title = {{Diavol the Enigma of Ransomware}}, date = {2022-03-10}, organization = {Medium walmartglobaltech}, url = {https://medium.com/walmartglobaltech/diavol-the-enigma-of-ransomware-1fd78ffda648}, language = {English}, urldate = {2022-03-14} } Diavol the Enigma of Ransomware
Diavol
2022-01-27SCYTHENathali Cano, Jorge Orchilles, Christopher Peacock
@online{cano:20220127:adversary:244a480, author = {Nathali Cano and Jorge Orchilles and Christopher Peacock}, title = {{Adversary Emulation Diavol Ransomware #ThreatThursday}}, date = {2022-01-27}, organization = {SCYTHE}, url = {https://www.scythe.io/library/adversary-emulation-diavol-ransomware-threatthursday}, language = {English}, urldate = {2022-02-01} } Adversary Emulation Diavol Ransomware #ThreatThursday
Diavol
2022-01-20BleepingComputerLawrence Abrams
@online{abrams:20220120:fbi:e5f3fc1, author = {Lawrence Abrams}, title = {{FBI links Diavol ransomware to the TrickBot cybercrime group}}, date = {2022-01-20}, organization = {BleepingComputer}, url = {https://www.bleepingcomputer.com/news/security/fbi-links-diavol-ransomware-to-the-trickbot-cybercrime-group/}, language = {English}, urldate = {2022-01-24} } FBI links Diavol ransomware to the TrickBot cybercrime group
Diavol
2022-01-19FBIFBI
@techreport{fbi:20220119:cu000161mw:19f7d2b, author = {FBI}, title = {{CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware}}, date = {2022-01-19}, institution = {FBI}, url = {https://www.ic3.gov/Media/News/2022/220120.pdf}, language = {English}, urldate = {2022-01-24} } CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware
Diavol TrickBot
2021-12-17Chuongdong blogChuong Dong
@online{dong:20211217:diavol:710941d, author = {Chuong Dong}, title = {{Diavol Ransomware}}, date = {2021-12-17}, organization = {Chuongdong blog}, url = {https://chuongdong.com/reverse%20engineering/2021/12/17/DiavolRansomware/}, language = {English}, urldate = {2021-12-22} } Diavol Ransomware
Diavol
2021-12-13The DFIR ReportThe DFIR Report
@online{report:20211213:diavol:7b6e4e6, author = {The DFIR Report}, title = {{Diavol Ransomware}}, date = {2021-12-13}, organization = {The DFIR Report}, url = {https://thedfirreport.com/2021/12/13/diavol-ransomware/}, language = {English}, urldate = {2021-12-22} } Diavol Ransomware
BazarBackdoor Conti Diavol
2021-09-06Bleeping ComputerLawrence Abrams
@online{abrams:20210906:trickbot:652a467, author = {Lawrence Abrams}, title = {{TrickBot gang developer arrested when trying to leave Korea}}, date = {2021-09-06}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/trickbot-gang-developer-arrested-when-trying-to-leave-korea/}, language = {English}, urldate = {2021-09-10} } TrickBot gang developer arrested when trying to leave Korea
Diavol TrickBot
2021-08-18Bleeping ComputerIonut Ilascu
@online{ilascu:20210818:diavol:a12e37f, author = {Ionut Ilascu}, title = {{Diavol ransomware sample shows stronger connection to TrickBot gang}}, date = {2021-08-18}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/diavol-ransomware-sample-shows-stronger-connection-to-trickbot-gang/}, language = {English}, urldate = {2021-08-18} } Diavol ransomware sample shows stronger connection to TrickBot gang
Diavol
2021-08-17IBM X-Force ExchangeCharlotte Hammond, Chris Caridi
@online{hammond:20210817:analysis:03981d3, author = {Charlotte Hammond and Chris Caridi}, title = {{Analysis of Diavol Ransomware Reveals Possible Link to TrickBot Gang}}, date = {2021-08-17}, organization = {IBM X-Force Exchange}, url = {https://securityintelligence.com/posts/analysis-of-diavol-ransomware-link-trickbot-gang/}, language = {English}, urldate = {2021-08-18} } Analysis of Diavol Ransomware Reveals Possible Link to TrickBot Gang
Diavol
2021-07-06Heimdal SecurityDora Tudor
@online{tudor:20210706:is:65f5d77, author = {Dora Tudor}, title = {{Is Diavol Ransomware Connected to Wizard Spider?}}, date = {2021-07-06}, organization = {Heimdal Security}, url = {https://heimdalsecurity.com/blog/is-diavol-ransomware-connected-to-wizard-spider/}, language = {English}, urldate = {2021-08-18} } Is Diavol Ransomware Connected to Wizard Spider?
Diavol
2021-07-02Binary DefenseGarrett Thompson
@online{thompson:20210702:new:4a7f0c3, author = {Garrett Thompson}, title = {{New Ransomware “Diavol” Being Dropped by Trickbot}}, date = {2021-07-02}, organization = {Binary Defense}, url = {https://www.binarydefense.com/threat_watch/new-ransomware-diavol-being-dropped-by-trickbot/}, language = {English}, urldate = {2021-08-18} } New Ransomware “Diavol” Being Dropped by Trickbot
Diavol
2021-07-01FortinetDor Neemani, Asaf Rubinfeld
@online{neemani:20210701:diavol:d1ed746, author = {Dor Neemani and Asaf Rubinfeld}, title = {{Diavol - A New Ransomware Used By Wizard Spider?}}, date = {2021-07-01}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/diavol-new-ransomware-used-by-wizard-spider}, language = {English}, urldate = {2021-12-15} } Diavol - A New Ransomware Used By Wizard Spider?
Conti Diavol
Yara Rules
[TLP:WHITE] win_diavol_auto (20230407 | Detects win.diavol.)
rule win_diavol_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.diavol."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.diavol"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8985f0feffff 8985f4feffff 8d85e8feffff 50 ff15???????? }
            // n = 5, score = 100
            //   8985f0feffff         | mov                 dword ptr [ebp - 0x110], eax
            //   8985f4feffff         | mov                 dword ptr [ebp - 0x10c], eax
            //   8d85e8feffff         | lea                 eax, [ebp - 0x118]
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_1 = { ff05???????? 83c410 85f6 75bb }
            // n = 4, score = 100
            //   ff05????????         |                     
            //   83c410               | add                 esp, 0x10
            //   85f6                 | test                esi, esi
            //   75bb                 | jne                 0xffffffbd

        $sequence_2 = { 48 75dd eb03 40 }
            // n = 4, score = 100
            //   48                   | dec                 eax
            //   75dd                 | jne                 0xffffffdf
            //   eb03                 | jmp                 5
            //   40                   | inc                 eax

        $sequence_3 = { e8???????? 83c404 85c0 0f854cfeffff 8d8dd0edffff 51 e8???????? }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax
            //   0f854cfeffff         | jne                 0xfffffe52
            //   8d8dd0edffff         | lea                 ecx, [ebp - 0x1230]
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_4 = { 8b0d???????? 8b15???????? 8908 895004 8d85a4edffff }
            // n = 5, score = 100
            //   8b0d????????         |                     
            //   8b15????????         |                     
            //   8908                 | mov                 dword ptr [eax], ecx
            //   895004               | mov                 dword ptr [eax + 4], edx
            //   8d85a4edffff         | lea                 eax, [ebp - 0x125c]

        $sequence_5 = { 8d85d0edffff 8d9b00000000 668b10 663b11 }
            // n = 4, score = 100
            //   8d85d0edffff         | lea                 eax, [ebp - 0x1230]
            //   8d9b00000000         | lea                 ebx, [ebx]
            //   668b10               | mov                 dx, word ptr [eax]
            //   663b11               | cmp                 dx, word ptr [ecx]

        $sequence_6 = { 53 6880000000 6a03 53 8908 8b0d???????? 6a01 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   6880000000           | push                0x80
            //   6a03                 | push                3
            //   53                   | push                ebx
            //   8908                 | mov                 dword ptr [eax], ecx
            //   8b0d????????         |                     
            //   6a01                 | push                1

        $sequence_7 = { 83c404 6804010000 8bf8 57 6a00 }
            // n = 5, score = 100
            //   83c404               | add                 esp, 4
            //   6804010000           | push                0x104
            //   8bf8                 | mov                 edi, eax
            //   57                   | push                edi
            //   6a00                 | push                0

        $sequence_8 = { 83c002 6685c9 75e9 8d95f8f7ffff 52 e8???????? 8b4dfc }
            // n = 7, score = 100
            //   83c002               | add                 eax, 2
            //   6685c9               | test                cx, cx
            //   75e9                 | jne                 0xffffffeb
            //   8d95f8f7ffff         | lea                 edx, [ebp - 0x808]
            //   52                   | push                edx
            //   e8????????           |                     
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]

        $sequence_9 = { 0f84ee000000 53 57 33db 8d9b00000000 }
            // n = 5, score = 100
            //   0f84ee000000         | je                  0xf4
            //   53                   | push                ebx
            //   57                   | push                edi
            //   33db                 | xor                 ebx, ebx
            //   8d9b00000000         | lea                 ebx, [ebx]

    condition:
        7 of them and filesize < 191488
}
Download all Yara Rules