Lawrence Abrams reports:
Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named ‘Domino’ in attacks on corporate networks.
Domino is a relatively new malware family consisting of two components, a backdoor named ‘Domino Backdoor,’ which in turn drops a ‘Domino Loader’ that injects an info-stealing malware DLL into the memory of another process.
IBM’s Security Intelligence researchers have been tracking ex-Conti and TrickBot members utilizing the new malware in attacks since February 2023.
Read more at BleepingComputer.