Furtim

Pierluigi Paganini July 19, 2016
SFG malware was not designed to target SCADA systems in the energy industry

Security experts from Damballa that analyzed the SFG malware confirmed that it was not designed to target SCADA systems in the energy industry Recently, experts from the SentinelOne security firm spotted a sophisticated malware dubbedSFG, a spawn of Furtim malicious code, targeting at least one European energy company. Media speculated the existence of a powerful SFG […]

Pierluigi Paganini July 15, 2016
Furtim’s advance capabilities and the Energy Sector

The Labs team at SentinelOne recently discovered a sophisticated malware dubbed Furtim specifically targeting at least one European energy company. In May of this year, security researcher Yotam Gottesam with enSilo, began unraveling a mystery that continues to unravel. First reported by FireF0X, a self-proclaimed “ex-malware analyst” located in the Russian Federation, the Furtim malware […]

Pierluigi Paganini July 13, 2016
Experts found a government malware on the Dark Web

Experts have made a disconcerting discovery on the Dark Web, they have found a sophisticated government malware that could be used to target Energy Grids. We have discussed several times about the militarization of the cyberspace and the risks that a government malware goes out of control, what about is a powerful hacking tool is […]