REvil Ransomware 2.2 Released – Now Encrypts Open and Locked Files
May 12, 2020 Share

REvil Ransomware 2.2 Released – Now Encrypts Open and Locked Files

REvil Ransomware

REvil Ransomware also known as Sodinokibi observed wild at the end of April 2019. The REvil ransomware is a part of Ransomware-as-a-Service (RaaS) where a set of people maintain the source code and other affiliate groups distribute the ransomware.

Researchers believe that REvil and GandCrab ransomware are similar, since the emergence of REvil, GandCrab activity declined and codes are shared.

The new version of the ransomware uses Windows Restart Manager API to terminate processes that open the file targeted for encryption.

This is because if the file is opened by a specific process then another process on the same file will be terminated by the Windows system.

Intel471, researchers have spotted that Sodinokibi is now implemented this technique using the Windows Restart Manager also used by other ransomware such as SamSam and LockerGoga.

“REvil ransomware opens files for encryption with no sharing (dwShareMode equals 0). As a result, the Restart Manager is invoked whenever a sharing violation occurs when opening an already opened file.”

Also, the attackers included a command-line option -silent that skips blacklisted processes, services, and shadow copy deletion.

The popular analyst Vitali Kremez noted that REvil Decryptor v2.2 also leverages Windows Restart Manager API to shut down any process that files being decrypted.

With the newly added capabilities now the REvil Ransomware can encrypt some highly critical files.

This post REvil Ransomware 2.2 Released – Now Encrypts Open and Locked Files originally appeared on GB Hackers.

Read More