FIN7 and Ex-Conti Cybercrime Gangs Join Forces in Domino Malware Attacks

Apr 17, 2023Ravie Lakshmanan A new strain of malware developed by threat actors likely affiliated with the FIN7 cybercrime group has been put to use by the members of the now-defunct Conti ransomware gang, indicating collaboration between the two crews. The malware, dubbed Domino, is primarily designed to facilitate follow-on exploitation on compromised systems, including…