FIN6 and TrickBot Combine Forces in ‘Anchor’ Attacks

Researchers say, two cybercriminal groups, FIN6 and the operators of the TrickBot malware, have paired up together to target several organizations with TrickBot’s malware framework called “Anchor.” The two threat groups joining forces is a “new and dangerous twist” in an existing trend of cybercrime groups working together, say researchers with IBM X-Force. The FIN6 group (also known as “ITG08”) has historically gone after brick-and-mortar point-of-sale (PoS) data and e-commerce sites in the U.S. and Europe.

Read full article on Threat Post

 


Date:

Categorie(s):