New Furtim Malware Can Shut Down European Power Grid Facilities

Not too long ago, we discussed the danger of leaving critical infrastructure control systems connected to the public Internet. Albeit no immediate threat will affect residents, there is a new form of malware targeting energy networks. The cat-and-mouse game between security experts and internet criminals is afoot; that much is certain.

Deep Web Malware Offering Targets Energy Networks

A recent study by German researchers showed the world how there are several dozen critical infrastructure control systems hooked up to the Public Internet. In most cases, there is no need to have these systems accessible to everyone in the world. However, this has spurred some ideas among internet criminals, as they continue to develop new forms of malware.

SentinelOne researchers came across a new offering on the deep web which targets energy networks specifically. Furtim, as this malware is called, will infect computers and create a backdoor to execute future attacks. Particularly European energy companies relying on the Windows operating system will be vulnerable to this new tool.

Although this new malware was released back in May of 2016, it is still a severe threat to this very day. It is possible this is a state-sponsored malware initiative, albeit that has not been confirmed just yet. One thing is certain; Furtim is a very sophisticated tool and not something that was cobbled together in a few hours of spare time.



Related Post

Similar to most other types of malware in the world, Furtim will avoid conventional antivirus products. In fact, the hacking tool managed to bypass sandboxes and virtual machine environments as well. If possible, it will attempt to remove any installed antivirus software, before dropping its final payload.

If Furtim were to be used successfully, it could bring down entire power grids. At this time, it is anybody’s guess ass to why this tool is deliberately targeting European energy plants. While the energy grid is susceptible to cyber attacks, it remains to be seen when and if any attacks using this malware will take place.

Image credit 1

If you liked this article follow us on Twitter @themerklenews and make sure to subscribe to our newsletter to receive the latest bitcoin and altcoin price analysis and the latest cryptocurrency news.

JP Buntinx

JP Buntinx is a FinTech and Bitcoin enthusiast living in Belgium. His passion for finance and technology made him one of the world's leading freelance Bitcoin writers, and he aims to achieve the same level of respect in the FinTech sector.

Share
Published by
JP Buntinx

Recent Posts

GSR Markets Deposits $6.42 Million Worth Of ARB To Binance Amidst Market Resurgence

In a significant development within the cryptocurrency space, GSR Markets has deposited a substantial sum…

10 hours ago

Bitcoin And Ethereum Suffer Massive Outflows, But These Altcoins Continue To Do Well

Bitcoin (BTC) and Ethereum (ETH) have experienced significant outflows in the past few weeks. However,…

10 hours ago

Ethena Surges 9% As Galaxy Digital Initiates Major Purchase Amid Airdrop Dynamics

Excitement brews in the cryptocurrency community as Ethena experiences a notable 9% surge in value…

10 hours ago

Ethereum Surges Past $3,000 Mark Amidst Record Wallet Growth

In a whirlwind 24-hour period, Ethereum, the second-largest cryptocurrency, made waves by surpassing the $3,000…

14 hours ago

Bitcoin Market Rebounds: Signals Point To Potential Bullish Trend

Bitcoin, the world's leading cryptocurrency, has seen a significant resurgence in its market value, climbing…

14 hours ago

BDAG’s $20 Target Outshine DOGE and LTC Predictions

Best Crypto Investment: BlockDAG Sets $20 Price Goal for 2027, Outpaces Dogecoin and Litecoin with…

18 hours ago