Nowa odmiana Snake keylogger. Użytkowniy rozwiązań Fortinet bezpieczni!

#FortiGuardLabs recently discovered a fresh variant of the #SnakeKeylogger #malware. Learn how it’s downloaded and executed through Excel, what techniques this variant uses to protect it from being analyzed, and what sensitive information it steals: http://ftnt.me/9A3A88