Former Conti Members and Fin7 APT Unite to Unleash New Domino Backdoor

Former Conti Members and Fin7 APT Unite to Unleash New Domino Backdoor

Former Conti Members and Fin7 APT Unite to Unleash New Domino Backdoor The discovery of a new malware campaign by IBM Security X-Force researchers in February 2023 highlights the complex and interconnected nature of modern cybercrime. The campaign, linked to the ITG23 group and the FIN7 Advanced Persistent Threat (APT) group, utilized a new backdoor […]