SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rtm_locker (Back to overview)

RTM Locker

aka: Read The Manual Locker
VTCollection    

There is no description at this point.

References
2023-05-01Quorum CyberQuorum Cyber
RTM Locker ransomware targets VMware ESXi servers
RTM Locker
2023-04-26UptycsUptycs Threat Research
RTM Locker Ransomware as a Service (RaaS) Now Suits Up for Linux Architecture
RTM Locker
2023-04-13TrellixMax Kersten
Read The Manual Locker: A Private RaaS Provider
RTM Locker
Yara Rules
[TLP:WHITE] win_rtm_locker_auto (20230808 | Detects win.rtm_locker.)
rule win_rtm_locker_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rtm_locker."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rtm_locker"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d8d2cfeffff e8???????? 0f108d64fcffff 33c9 0f109574fcffff 0f109d84fcffff 0f10a594fcffff }
            // n = 7, score = 100
            //   8d8d2cfeffff         | lea                 ecx, [ebp - 0x1d4]
            //   e8????????           |                     
            //   0f108d64fcffff       | movups              xmm1, xmmword ptr [ebp - 0x39c]
            //   33c9                 | xor                 ecx, ecx
            //   0f109574fcffff       | movups              xmm2, xmmword ptr [ebp - 0x38c]
            //   0f109d84fcffff       | movups              xmm3, xmmword ptr [ebp - 0x37c]
            //   0f10a594fcffff       | movups              xmm4, xmmword ptr [ebp - 0x36c]

        $sequence_1 = { 0f104630 660fefd0 0f1006 660fefc8 0f110f 0f116710 0f115f20 }
            // n = 7, score = 100
            //   0f104630             | movups              xmm0, xmmword ptr [esi + 0x30]
            //   660fefd0             | pxor                xmm2, xmm0
            //   0f1006               | movups              xmm0, xmmword ptr [esi]
            //   660fefc8             | pxor                xmm1, xmm0
            //   0f110f               | movups              xmmword ptr [edi], xmm1
            //   0f116710             | movups              xmmword ptr [edi + 0x10], xmm4
            //   0f115f20             | movups              xmmword ptr [edi + 0x20], xmm3

        $sequence_2 = { 0f29442470 0f28842470010000 0f29842420010000 0f28842480010000 89442458 83c004 894c245c }
            // n = 7, score = 100
            //   0f29442470           | movaps              xmmword ptr [esp + 0x70], xmm0
            //   0f28842470010000     | movaps              xmm0, xmmword ptr [esp + 0x170]
            //   0f29842420010000     | movaps              xmmword ptr [esp + 0x120], xmm0
            //   0f28842480010000     | movaps              xmm0, xmmword ptr [esp + 0x180]
            //   89442458             | mov                 dword ptr [esp + 0x58], eax
            //   83c004               | add                 eax, 4
            //   894c245c             | mov                 dword ptr [esp + 0x5c], ecx

        $sequence_3 = { e8???????? 8d8d68ffffff e8???????? 0f108568ffffff be18000000 0f1185c8feffff }
            // n = 6, score = 100
            //   e8????????           |                     
            //   8d8d68ffffff         | lea                 ecx, [ebp - 0x98]
            //   e8????????           |                     
            //   0f108568ffffff       | movups              xmm0, xmmword ptr [ebp - 0x98]
            //   be18000000           | mov                 esi, 0x18
            //   0f1185c8feffff       | movups              xmmword ptr [ebp - 0x138], xmm0

        $sequence_4 = { 0fbe8098074200 40 8945cc 2b45dc 8945d4 3bc2 0f8f10020000 }
            // n = 7, score = 100
            //   0fbe8098074200       | movsx               eax, byte ptr [eax + 0x420798]
            //   40                   | inc                 eax
            //   8945cc               | mov                 dword ptr [ebp - 0x34], eax
            //   2b45dc               | sub                 eax, dword ptr [ebp - 0x24]
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax
            //   3bc2                 | cmp                 eax, edx
            //   0f8f10020000         | jg                  0x216

        $sequence_5 = { 50 6af5 eb03 50 6af6 ff15???????? 8b04bd500f4200 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   6af5                 | push                -0xb
            //   eb03                 | jmp                 5
            //   50                   | push                eax
            //   6af6                 | push                -0xa
            //   ff15????????         |                     
            //   8b04bd500f4200       | mov                 eax, dword ptr [edi*4 + 0x420f50]

        $sequence_6 = { c1f910 884e02 8b4de0 0ac1 884603 8bc1 c1f808 }
            // n = 7, score = 100
            //   c1f910               | sar                 ecx, 0x10
            //   884e02               | mov                 byte ptr [esi + 2], cl
            //   8b4de0               | mov                 ecx, dword ptr [ebp - 0x20]
            //   0ac1                 | or                  al, cl
            //   884603               | mov                 byte ptr [esi + 3], al
            //   8bc1                 | mov                 eax, ecx
            //   c1f808               | sar                 eax, 8

        $sequence_7 = { 897dfc 897db8 894508 85c0 0f8f3ffeffff }
            // n = 5, score = 100
            //   897dfc               | mov                 dword ptr [ebp - 4], edi
            //   897db8               | mov                 dword ptr [ebp - 0x48], edi
            //   894508               | mov                 dword ptr [ebp + 8], eax
            //   85c0                 | test                eax, eax
            //   0f8f3ffeffff         | jg                  0xfffffe45

        $sequence_8 = { 8d442430 50 ff15???????? 8bf0 83feff 7431 }
            // n = 6, score = 100
            //   8d442430             | lea                 eax, [esp + 0x30]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   83feff               | cmp                 esi, -1
            //   7431                 | je                  0x33

        $sequence_9 = { 8b0c85500f4200 8b45f8 807c012800 7d46 }
            // n = 4, score = 100
            //   8b0c85500f4200       | mov                 ecx, dword ptr [eax*4 + 0x420f50]
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   807c012800           | cmp                 byte ptr [ecx + eax + 0x28], 0
            //   7d46                 | jge                 0x48

    condition:
        7 of them and filesize < 598016
}
Download all Yara Rules