Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New ‘Domino’ Malware Linked to FIN7 Group, Ex-Conti Members

New Domino backdoor brings together former members of the Conti group and the FIN7 threat actors.

Distribution campaigns for a recently identified backdoor have revealed a partnership between former members of the Conti ransomware group and developers for the FIN7 advanced persistent threat (APT), IBM reports.

Dubbed ‘Domino’, the backdoor has been active since at least October 2022 and is capable of gathering basic system information, sending data to its command-and-control (C&C) server, and executing a loader to deploy the final payload on the compromised systems.

Domino’s code, IBM has discovered, overlaps with the Lizar malware, which was previously attributed to the FIN7 group. The two malware families also share similarities in functionality, configuration structure, and bot ID formats.

Lizar, also known as Tirion and DiceLoader, was used in attacks between March 2020 and late 2022, but appears to have been replaced by Domino in more recent campaigns, IBM’s security researchers say.

Starting February 2023, Domino attacks were seen using the Dave loader, which has been linked to the Conti/TrickBot group, and which former members of the criminal enterprise continue to maintain.

This, IBM says, shows that ex-Conti members likely collaborated with current or former FIN7 developers to buy or use Domino.

The Dave loader has been used in association with Cobalt Strike in attacks that can be attributed to former Conti members, and was also seen deploying IcedID and Emotet, both used by ex-Conti affiliates to deploy ransomware.

The FIN7 developers, IBM believes, shared with the ex-Conti threat actors not only the Domino backdoor, but also the Project Nemesis infostealer, which Domino has been deploying since at least October 2022.

Advertisement. Scroll to continue reading.

Advertised on the dark web since December 2021, Project Nemesis has not been frequently used in attacks and is relatively unknown, but can collect a broad range of data, which operators can access using a web-based control panel.

IBM provides a technical analysis of the Domino backdoor, Dave loader, and Project Nemesis.

Related: Number of Ransomware Attacks on Industrial Orgs Drops Following Conti Shutdown

Related: FIN7 Cybercrime Operation Continues to Evolve Despite Arrests

Related: Malware Trends: What’s Old Is Still New

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.