Advertisement
Top
image credit: Adobe Stock

FIN7 and Ex-Conti Cybercrime Gangs Join Forces in Domino Malware Attacks

April 17, 2023

Category:

A new strain of malware developed by threat actors likely affiliated with the FIN7 cybercrime group has been put to use by the members of the now-defunct Conti ransomware gang, indicating collaboration between the two crews.

The malware, dubbed Domino, is primarily designed to facilitate follow-on exploitation on compromised systems, including delivering a lesser-known information stealer that has been advertised for sale on the dark web since December 2021.

“Former members of the TrickBot/Conti syndicate […] have been using Domino since at least late February 2023 to deliver either the Project Nemesis information stealer or more capable backdoors such as Cobalt Strike,” IBM Security X-Force security researcher Charlotte Hammond said in a report published last week.

Read More on The Hacker News