{ "id": "bundle--c633942b-545c-4c87-91b7-9fe5740365e0", "objects": [ { "created": "2017-05-31T21:33:26.565056Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "description": "RTM is custom malware written in Delphi. It is used by the group of the same name (RTM).[[Citation: ESET RTM Feb 2017]]", "external_references": [ { "external_id": "S0148", "source_name": "mitre-attack", "url": "https://attack.mitre.org/wiki/Software/S0148" }, { "description": "Faou, M. and Boutin, J.. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.", "source_name": "ESET RTM Feb 2017", "url": "https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf" } ], "id": "malware--92ec0cbd-2c30-44a2-b270-73f4ec949841", "labels": [ "malware" ], "modified": "2017-05-31T21:33:26.565056Z", "name": "RTM", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "spec_version": "2.1", "type": "malware", "is_family": false } ], "type": "bundle" }