Ransom.Relock

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Relock infection?

In this short article you will find about the meaning of Ransom.Relock and its unfavorable influence on your computer system. Such ransomware are a form of malware that is elaborated by online fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.Relock virus will instruct its targets to launch funds move for the function of neutralizing the amendments that the Trojan infection has actually introduced to the sufferer’s device.

Ransom.Relock Summary

These alterations can be as follows:

  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the target’s hard disk — so the sufferer can no longer utilize the data. This is the typical behavior of malware known as ransomware that encrypts a victim’s files. The cybercriminal then demands a ransom from the victim to restore access to the data upon payment.
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom.Relock

The most common channels through which Ransom.Relock Trojans are infused are:

  • By methods of phishing emails;
  • As a repercussion of user winding up on a resource that hosts a destructive software application;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s PC or stop the gadget from operating in a correct way – while additionally putting a ransom money note that mentions the requirement for the sufferers to impact the repayment for the function of decrypting the records or restoring the file system back to the first problem. In most instances, the ransom money note will come up when the customer restarts the COMPUTER after the system has actually already been damaged.

Ransom.Relock distribution channels.

In numerous corners of the world, Ransom.Relock grows by leaps and also bounds. However, the ransom notes as well as methods of extorting the ransom money quantity may differ depending on certain local (regional) settings. The ransom notes and also methods of obtaining the ransom money amount may differ depending on particular regional (regional) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software application.

    In specific locations, the Trojans frequently wrongfully report having actually spotted some unlicensed applications allowed on the target’s gadget. The alert after that demands the individual to pay the ransom.

    Faulty statements regarding prohibited content.

    In nations where software program piracy is much less preferred, this method is not as reliable for the cyber fraudulences. Conversely, the Ransom.Relock popup alert may falsely claim to be originating from a law enforcement institution and also will report having located child pornography or various other illegal information on the gadget.

    Ransom.Relock popup alert may incorrectly claim to be deriving from a regulation enforcement establishment and will report having situated child porn or other illegal data on the tool. The alert will similarly consist of a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 8CFC2C45
md5: 9409a00876733b61136ec953bd8866da
name: 9409A00876733B61136EC953BD8866DA.mlw
sha1: 003f709e401b7353b1e770e2439b29103b21004a
sha256: 57778777dd6d79eef55b16d01cb17a4ac903ffc2d67e740e3db29a7316f47e84
sha512: 825621597be04ab564ab537a1d0c6a7324719f2ee59d62075c6877d1f543bcc38848dd1914e4a1d121dc7ea9b815570a1ecb0720e5689100e75a5b85d97c4728
ssdeep: 24576:E7cs+btvu+3h9/EzTJR5e5I1r5P5TT6B:EW2PT
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Relock also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00520f2e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.15084
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Matrix
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.7780
Sangfor Ransom.Win32.LockedFile.G!MSR
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/LockedFile.2a4a2682
K7GW Trojan ( 00520f2e1 )
Cybereason malicious.876733
Baidu Win32.Trojan.Ransom.d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.LockedFile.D
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Matrix-6502602-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Generic.Ransom.Matrix.B459E517
NANO-Antivirus Trojan.Win32.Encoder.faiwze
ViRobot Trojan.Win32.Metrix.1012740
SUPERAntiSpyware Ransom.FileCoder/Variant
MicroWorld-eScan Generic.Ransom.Matrix.B459E517
Tencent Malware.Win32.Gencirc.10ba5743
Ad-Aware Generic.Ransom.Matrix.B459E517
Sophos Mal/Generic-R + Troj/Matrix-I
Comodo Malware@#1xmdc941qj92t
BitDefenderTheta AI:Packer.6C9E53BB21
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103AA19
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.9409a00876733b61
Emsisoft Generic.Ransom.Matrix.B459E517 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.cbsdl
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1115040
eGambit Unsafe.AI_Score_98%
Microsoft Ransom:Win32/LockedFile.G!MSR
Arcabit Generic.Ransom.Matrix.B459E517
AegisLab Trojan.Win32.Generic.4!c
GData Win32.Trojan-Ransom.Matrix.A
AhnLab-V3 Trojan/Win32.Matrixran.R234829
McAfee Ransom-Matrix.a
MAX malware (ai score=100)
VBA32 Trojan.Downloader
Malwarebytes Ransom.Relock
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_FRS.0NA103AA19
Rising Ransom.Generic!8.E315 (CLOUD)
Yandex Trojan.GenAsa!htqcR4aRYyg
Ikarus Trojan-Ransom.Matrix
Fortinet W32/Matrix.2FFD!tr.ransom
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Virus.Matrix.HgIASOcA

How to remove Ransom.Relock ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Relock files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Relock you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending