Diavol Ransomware: In-Depth Analysis, Detection, Mitigation, and Removal

Summary of Diavol Ransomware

Diavol, a relatively new ransomware family, was first observed between June and July 2021. It is associated with the cybercrime organization responsible for Trickbot, sometimes referred to as Wizard Spider. Infection may occur via malicious email attachments or malicious payloads from OneDrive. Diavol stores its main execution routines in bitmap images, which can complicate analysis.

What Does Diavol Ransomware Target?

Diavol ransomware targets a wide range of industries, including healthcare, telecom, banking, finance, education, government, and other critical infrastructure. It has been observed targeting a variety of organizations, including hospitals, universities, large enterprises, and small businesses.  Diavol avoids targeting within the CIS (Commonwealth of Independant States)

How Does Diavol Ransomware Spread?

Diavol ransomware is spread via malicious email attachment, as well as through links to malicious OneDrive or .ISO or LNK payloads.

Diavol Ransomware Technical Details

Diavol is known for its use of a slower, less-efficient, asymmetric encryption process. The ransomware is capable of encrypting available network shares. It is also possible to omit this behavior, or encrypt network-only (no-local) volumes as the malware accepts a specific set of commands allowing such. The ransomware will also attempt to stop or terminate processes and services which may inhibit the encryption process.

Diavol is a robust and customizable malware with a lot of customization options. When it is executed, it will check-in to the controlling C2 server and create a set of unique IDs (Group/Bot) to connect to the infected ecosystem.

It is able to terminate processes, do customized encryption targeting, and make dynamic configuration changes. Additionally, the attackers can pre-configure certain paths or extensions for encryption on the victims. Many Diavol samples include code to prevent it from being used in certain regions, such as the Commonwealth of Independent States.

How to Detect Diavol Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to Diavol ransomware.

In case you do not have SentinelOne deployed, detecting Diavol ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To mitigate the risk of this Ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Diavol Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of ransomware attacks:

  1. Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.
  2. Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.
  3. Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.
  4. Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.