{ads}

New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft



October 20, 2022 at 02:09PM

The Ursnif malware has become the latest malware to shed its roots as a banking trojan to revamp itself into a generic backdoor capable of delivering next-stage payloads, joining the likes of Emotet, Qakbot, and TrickBot. "This is a significant shift from the malware's original purpose to enable banking fraud, but is consistent with the broader threat landscape," Mandiant researchers Sandor

from The Hacker News https://ift.tt/hulVFHE

0 Response to "New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads