cyber_threat_intelligence/actors/RTM/README.md
2022-09-08 10:24:13 +02:00

5.5 KiB

RTM - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as RTM. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.rtm

Campaigns

The following campaigns are known and can be associated with RTM:

  • Buhtrap/Buran

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RTM:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of RTM.

ID IP address Hostname Campaign Confidence
1 5.45.71.239 parkino.net Buhtrap/Buran High
2 5.154.190.167 - - High
3 5.154.190.168 - - High
4 5.154.190.189 - - High
5 5.154.191.57 - - High
6 5.154.191.154 - - High
7 5.154.191.174 - - High
8 5.154.191.225 - - High
9 37.1.206.78 - - High
10 ... ... ... ...

There are 36 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by RTM. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 15 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RTM. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .travis.yml Medium
2 File /.env Low
3 File /admin.php Medium
4 File /core/conditions/AbstractWrapper.java High
5 File /dashboard/updatelogo.php High
6 File /file?action=download&file High
7 File /index.php Medium
8 File /medical/inventories.php High
9 File /mkshop/Men/profile.php High
10 File /monitoring Medium
11 File /NAGErrors Medium
12 File /Noxen-master/users.php High
13 File /plugin/LiveChat/getChat.json.php High
14 File /plugins/servlet/audit/resource High
15 File /plugins/servlet/project-config/PROJECT/roles High
16 File /PreviewHandler.ashx High
17 File /recordings/index.php High
18 File /replication Medium
19 File /RestAPI Medium
20 File /tmp Low
21 File /tmp/speedtest_urls.xml High
22 File /tmp/zarafa-vacation-* High
23 File /uncpath/ Medium
24 File /upload Low
25 File /var/log/nginx High
26 File /var/run/watchman.pid High
27 File /viewer/krpano.html High
28 File admin-ajax.php?action=get_wdtable order[0][dir] High
29 File admin/index.php High
30 File admin\model\catalog\download.php High
31 File AdxDSrv.exe Medium
32 ... ... ...

There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!