Sarwent malware has new command functions, targets RDP

Security researchers have discovered a new version of Sarwent malware that has new command functionality, such as executing PowerShell commands and preference for using RDP.

Sarwent malware has new command functions, targets RDP Read More »