Analysis by: Raighen Sanchez

ALIASES:

UDS:Trojan-Ransom.Win32.Relic.a (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 2,968,064 bytes
File Type: EXE
Initial Samples Received Date: 25 Dec 2023
Payload: Terminates processes, Deletes files, Steals information

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other System Modifications

This Ransomware deletes the following files:

  • d:\$recyclebin\desktop.ini
  • d:\$recyclebin\$I63O705.txt
  • D:\$RECYCLE.BIN\$R63O705.txt
  • D:\$RECYCLE.BIN\$RJRKOLR\bridgelist.h
  • D:\$RECYCLE.BIN\$RJRKOLR\dbghelp\dbghelp.h
  • D:\$RECYCLE.BIN\$RJRKOLR\lz4\lz4.h
  • D:\$RECYCLE.BIN\$RJRKOLR\TitanEngine\TitanEngine.h
  • D:\$RECYCLE.BIN\$RJRKOLR\TitanEngine\TitanEngine_x64.a
  • D:\$RECYCLE.BIN\$RJRKOLR\TitanEngine\TitanEngine_x64.lib
  • D:\$RECYCLE.BIN\$RJRKOLR\XEDParse\XEDParse_x64.a
  • D:\$RECYCLE.BIN\$RJRKOLR\_plugin_types.h
  • D:\$RECYCLE.BIN\$RJRKOLR\_dbgfunctions.h
  • D:\$RECYCLE.BIN\$RJRKOLR\_plugin_types.h
  • D:\$RECYCLE.BIN\$RSYAN0F\translations\x64dbg_{language}.qm
  • D:\$RECYCLE.BIN\$RSYAN0F\x32\asmjit.dll
  • D:\$RECYCLE.BIN\$RSYAN0F\x32\dbghelp.dll
  • D:\$RECYCLE.BIN\$RSYAN0F\x32\DeviceNameResolver.dll
  • D:\$RECYCLE.BIN\$RSYAN0F\x32\GleeBug
  • D:\$RECYCLE.BIN\$RSYAN0F\x32\Scylla.dll

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • sql
  • oracle
  • dbeng50
  • postgres
  • isqlplussvc
  • toad
  • git
  • subversion
  • svn
  • logmein
  • teamviewer
  • vnc
  • tinyvnc
  • backup
  • s3
  • onedrive
  • azure
  • mail
  • outlook
  • thunderbird
  • firefox
  • chrome
  • chromium
  • winword
  • powerpnt
  • wordpad
  • excel
  • msaccess
  • onenote
  • outlook
  • visio
  • java
  • putty
  • git
  • cadence
  • cad
  • allegro
  • jira
  • processmonitor
  • regedit
  • ocssd
  • procexplorerv
  • regedt32
  • procexplorerv
  • procdump
  • mmc
  • programaudit
  • kaseya
  • steam

Information Theft

This Ransomware gathers the following data:

  • Hostname
  • Username
  • OS Version
  • Service Configurations

Other Details

This Ransomware does the following:

  • It uses wevtutil.exe to clear event logs of each segment of its malicious routine.
  • Before encryption, it checks every available folder in available local drives if there are files inside it.
  • It retrieves service configurations that are related in managing Windows OS, network connectivity, security, and multimedia:
    • audiosvc
    • bdesvc
    • comsysapp
    • cscservice
    • dcomlaunch
    • dhcp
    • dnscache
    • dot3svc
    • eaphost
    • efs
    • ehrecvr
    • ehsched
    • eventlog
    • eventsystem
    • fax
    • fdphost
    • googlechromeelevationservice
    • gpsvc
    • gupdate
    • gupdatem
    • hidserv
    • hkmsvc
    • homegroupprovider
    • idsvc
    • ikeext
    • ipbusenum
    • iphlpsvc
    • keyiso
    • ktmrm
    • lanmanserver
    • lanmanworkstation
    • lltdsvc
    • mmcss
    • netlogon
    • netman
    • netmsmqactivator
    • nettcpactivator
    • nettcpportsharing
    • p2psvc
    • plugplay
    • power
    • protectedstorage
    • remoteregistry
    • sharedaccess
    • termservice
    • vaultsvc
    • wbengine
    • wcncsvc
    • wdiservicehost
    • wdisystemhost
    • webclient

Ransomware Routine

This Ransomware appends the following extension to the file name of the encrypted files:

  • {original filename}.{original extension}.306624E70F2C279F

It drops the following file(s) as ransom note:

  • {encrypted directory}\UNLOCK_FILES.306624E70F2C279F.HTML
  • {available drives}\UNLOCK_FILES.306624E70F2C279F.HTML

It avoids encrypting files with the following file extensions:

  • .drv
  • .msc
  • .dll
  • .lock
  • .sys
  • .msu
  • .lnk
  • .search-ms

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.900.06
FIRST VSAPI PATTERN DATE: 25 Dec 2023
VSAPI OPR PATTERN File: 18.901.00
VSAPI OPR PATTERN Date: 26 Dec 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • Troj.Win32.TRX.XXPE50FFF075

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {encrypted directory}\UNLOCK_FILES.306624E70F2C279F.HTML
  • {available drives}\UNLOCK_FILES.306624E70F2C279F.HTML

Step 4

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win64.RELICPROJ.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.