RTM Locker: A Rising Cybercrime Collective Targeting Enterprises with Ransomware

April 13, 2023
Ransomware / Cyber Attack

Cybersecurity experts have revealed insights into the tactics of a burgeoning cybercriminal organization known as “Read The Manual” (RTM) Locker. This group operates as a private ransomware-as-a-service (RaaS) provider, executing opportunistic attacks to illicitly generate profits. According to a report from cybersecurity firm Trellix shared with The Hacker News, “The RTM Locker gang employs affiliates to extort victims, all of whom must adhere to the gang’s stringent rules.” The structured nature of the group, where affiliates are expected to remain active or inform the gang of their departure, highlights its organizational maturity, akin to that seen in other sophisticated groups like Conti. Originally documented by ESET in February 2017, RTM began in 2015 as a banking malware targeting businesses in Russia through methods such as drive-by downloads, spam, and phishing emails. The group’s attack strategies have since evolved to include ransomware deployment.

RTM Locker: A Rising Cybercriminal Threat Targeting Businesses with Ransomware

April 13, 2023

Recent insights from cybersecurity researchers have illuminated the operations of an emerging cybercrime group known as “Read The Manual” (RTM) Locker. This gang functions as a ransomware-as-a-service (RaaS) provider, engaging in opportunistic attacks aimed at businesses to generate illicit profits. According to a report from the cybersecurity firm Trellix, affiliates of RTM are mandated to adhere strictly to the group’s internal protocols, highlighting the organizational maturity reminiscent of other notorious ransomware groups like Conti.

RTM Locker, which was first identified by ESET in February 2017, originally emerged in 2015 as banking malware targeting Russian enterprises through methods such as drive-by downloads, phishing, and spam email campaigns. Since its inception, the group has refined its attack strategies to incorporate ransomware distribution, intensifying the threat landscape for businesses worldwide.

Trellix’s report sheds light on the structured framework within which RTM operates. Affiliates are expected to remain engaged in ongoing operations or formally communicate their departure to the group. This level of organization suggests a significant evolution compared to earlier iterations of cybercrime syndicates, indicating a shift toward a more business-like model of operation.

The group’s tactics present substantial risks to organizations, particularly in terms of data confidentiality and operational integrity. Businesses are particularly vulnerable to attacks involving initial access tactics, where adversaries exploit vulnerabilities to infiltrate networks. Such initial penetration could be achieved through spear phishing campaigns or the exploitation of software vulnerabilities, both of which have been documented as methods employed by RTM.

Once access has been secured, RTM may utilize persistence techniques to ensure continued presence within the victim’s environment, potentially complicating remediation efforts. The ability to escalate privileges within compromised systems allows them further control, enabling broader access across networks and sensitive data repositories.

Given the evolving sophistication of RTM Locker, businesses must remain vigilant. Employing proactive cybersecurity measures—including intrusion detection systems, regular software updates, and comprehensive employee training—can help mitigate the risks posed by such organizations. Continuous awareness of emerging threats facilitated by reliable cybersecurity news sources and intelligence reports will be critical for business owners.

As the threat posed by RTM and similar groups continues to grow, understanding and preparing against potential tactics outlined in the MITRE ATT&CK framework will be essential in fortifying defenses against ransomware attacks. The urgency for businesses to prioritize cybersecurity cannot be overstated, as the stakes rise with each passing day in the landscape of cybercrime.

Source link