Friday, October 21, 2022

New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft

The Ursnif malware has become the latest malware to shed its roots as a banking trojan to revamp itself into a generic backdoor capable of delivering next-stage payloads, joining the likes of Emotet, Qakbot, and TrickBot. "This is a significant shift from the malware's original purpose to enable banking fraud, but is consistent with the broader threat landscape," Mandiant researchers Sandor
http://dlvr.it/SbSMsB

No comments:

Post a Comment

Columbus won't explain critical cyber service outage hampering 311 for days - The Columbus Dispatch

Columbus won't explain critical cyber service outage hampering 311 for days  The Columbus Dispatch http://dlvr.it/TB6t50