RM3 – Curiosities of the wildest banking malware

fumik0_ & the RIFT Team TL:DR Our Research and Intelligence Fusion Team have been tracking the Gozi variant RM3 for close to 30 months. In this post we provide some history, analysis and observations on this most pernicious family of banking malware targeting Oceania, the UK, Germany and Italy.  We’ll start with an overview of its origins and current operations before providing a deep dive technical analysis … Continue reading RM3 – Curiosities of the wildest banking malware →

Article Link: https://research.nccgroup.com/2021/05/04/rm3-curiosities-of-the-wildest-banking-malware/