SYMBOLCOMMON_NAMEaka. SYNONYMS

RTM  (Back to overview)

aka: G0048

There are several groups actively and profitably targeting businesses in Russia. A trend that we have seen unfold before our eyes lately is these cybercriminals’ use of simple backdoors to gain a foothold in their targets’ networks. Once they have this access, a lot of the work is done manually, slowly getting to understand the network layout and deploying custom tools the criminals can use to steal funds from these entities. Some of the groups that best exemplify these trends are Buhtrap, Cobalt and Corkow. The group discussed in this white paper is part of this new trend. We call this new group RTM; it uses custom malware, written in Delphi, that we cover in detail in later sections. The first trace of this tool in our telemetry data dates back to late 2015. The group also makes use of several different modules that they deploy where appropriate to their targets. They are interested in users of remote banking systems (RBS), mainly in Russia and neighboring countries.


Associated Families

There are currently no families associated with this actor.


References
2019-01-01MITREMITRE ATT&CK
Group description: RTM
RTM
2017-02-01ESET ResearchJean-Ian Boutin, Matthieu Faou
Read The Manual: A Guide to the RTM Banking Trojan
RTM RTM

Credits: MISP Project