RM3 – Curiosities of the wildest banking malware

From research.nccgroup.com

This image has an empty alt attribute; its file name is RM3_Zones-1.png

Our Research and Intelligence Fusion Team have been tracking the Gozi variant RM3 for close to 30 months. In this post we provide some history, analysis and observations on this most pernicious family of banking malware targeting Oceania, the UK, Germany and Italy. 

We’ll start with an overview of its origins and current operations before providing a deep dive technical analysis of the RM3 variant. 

Read more…