FIN7 and Ex-Conti Cybercrime Gangs Join Forces to Launch Domino

by

in
FIN7 and Ex-Conti Cybercrime Gangs Join Forces to Launch Domino

FIN7, a Russian-speaking cybercriminal syndicate, has developed a new strain of malware, Domino, which is being used by the now-defunct Conti ransomware gang.

The malware is designed to facilitate follow-on exploitation by delivering a lesser-known information stealer that has been advertised for sale on the dark web since December 2021.

This is the first instance of collaboration between the two crews, and the Domino backdoor and loader are being used to install the Project Nemesis information stealer since October 2022.

This indicates that information stealers are being used by ransomware distributors during lower priority infections.

#shorts #techshorts #technews #tech #technology #Domino #malware #use

๐Ÿ‘‹ Feeling the vibes?

Keep the good energy going by checking out my Amazon affiliate link for some cool finds! ๐Ÿ›๏ธ

If not, consider contributing to my caffeine supply at Buy Me a Coffee โ˜•๏ธ.

Your clicks = cosmic support for more awesome content! ๐Ÿš€๐ŸŒˆ


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *