SFG, the Furtim-related piece of malware that was said last week to be specifically targeting “at least one European energy company,” might have no special interest in the energy sector after all, but is instead more focused on evasion and on stealing passwords and money.

read more

Recommended Posts