SFG Malware Isn’t Going After Your Grid, but After Your Money

SFG, the Furtim-related piece of malware that was said last week to be specifically targeting “at least one European energy company,” might have no special interest in the energy sector after all, but is instead more focused on evasion and on stealing passwords and money.

read more

Read more: SFG Malware Isn’t Going After Your Grid, but After Your Money

Story added 18. July 2016, content source with full text you can find at link above.