Search This Blog

Thursday, February 23, 2017

RTM: Stealthy group targeting remote banking system

Today, we have released a white paper on RTM, a cybercrime group that has been relentlessly targeting businesses in Russia and neighboring countries using small, targeted campaigns. This group, active since at least 2015, is using malware, written in Delphi, to spy on its victims in a variety of ways, such as monitoring keystrokes and smart cards inserted into the system.



RTM: Stealthy group targeting remote banking system

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.