New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft

Ransomware
New-Ursnif-Variant-Likely-Shifting-Focus-to-Ransomware-and-Data-Theft

The Ursnif malware has joined the likes of Emotet, Qakbot, and TrickBot as the most recent malware to shed its roots as a banking Trojan and reinvent itself as a generic backdoor capable of delivering next-stage payloads.

The updated and refactored variant, codenamed LDR4, is thought to be an effort to lay the groundwork for potential ransomware and data theft extortion operations. It was first discovered in the wild on June 23, 2022, by the Google-owned threat intelligence firm.

The Ursnif malware has joined the likes of Emotet, Qakbot, and TrickBot as the most recent malware to shed its roots as a banking trojan and reinvent itself as a generic backdoor capable of delivering next-stage payloads.

Read More: New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.