ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool RTM

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: RTM

NamesRTM
RTM Banker
Redaman
CategoryMalware
TypeBanking trojan, Backdoor, Keylogger, Info stealer, Downloader, Exfiltration
DescriptionRTM Banker also known as Redaman was first blogged about in February 2017 by ESET. The malware is written in Delphi and shows some similarities (like process list) with Buhtrap. It uses a slightly modified version of RC4 to encrypt its strings, network data, configuration and modules, according to ESET.
Information<https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0148/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.rtm>
<https://malpedia.caad.fkie.fraunhofer.de/details/win.redaman>

Last change to this tool card: 22 May 2020

Download this tool card in JSON format

Previous: Rsocx
Next: RtPOS

All groups using tool RTM

ChangedNameCountryObserved

APT groups

 RTMRussia2015 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]