FIN6 and TrickBot Combine Forces in ‘Anchor’ Attacks

FIN6 fingerprints were spotted in recent cyberattacks that initially infected victims with the TrickBot trojan, and then eventually downloaded the Anchor backdoor malware. Researchers say, two cybercriminal groups, FIN6 and the operators of the TrickBot malware, have paired up together to target several organizations with TrickBot’s malware framework called “Anchor.” The two threat groups joining …

FIN6 and TrickBot Combine Forces in ‘Anchor’ Attacks Read More »