Friday, November 15, 2024
HomeMalwareREvil Ransomware 2.2 Released - Now Encrypts Open and Locked Files

REvil Ransomware 2.2 Released – Now Encrypts Open and Locked Files

Published on

REvil Ransomware also known as Sodinokibi observed wild at the end of April 2019. The REvil ransomware is a part of Ransomware-as-a-Service (RaaS) where a set of people maintain the source code and other affiliate groups distribute the ransomware.

Researchers believe that REvil and GandCrab ransomware are similar, since the emergence of REvil, GandCrab activity declined and codes are shared.

REvil Ransomware 2.2

The new version of the ransomware uses Windows Restart Manager API to terminate processes that open the file targeted for encryption.

- Advertisement - SIEM as a Service

This is because if the file is opened by a specific process then another process on the same file will be terminated by the Windows system.

Intel471, researchers have spotted that Sodinokibi is now implemented this technique using the Windows Restart Manager also used by other ransomware such as SamSam and LockerGoga.

“REvil ransomware opens files for encryption with no sharing (dwShareMode equals 0). As a result, the Restart Manager is invoked whenever a sharing violation occurs when opening an already opened file.”

Also, the attackers included a command-line option -silent that skips blacklisted processes, services, and shadow copy deletion.

The popular analyst Vitali Kremez noted that REvil Decryptor v2.2 also leverages Windows Restart Manager API to shut down any process that files being decrypted.

https://twitter.com/VK_Intel/status/1258747835195031553

With the newly added capabilities now the REvil Ransomware can encrypt some highly critical files.

You can also read the “Ransomware Attack Response and Mitigation Checklist” to prevent yourself from the ransomware attack.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious...

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce...

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...

China-Nexus Actors Hijack Websites to Deliver Cobalt Strike malware

A Chinese state-sponsored threat group, identified as TAG-112, has been discovered hijacking Tibetan community...