FIN8 Bolsters Their BADHATCH Backdoor

Read the original article: FIN8 Bolsters Their BADHATCH Backdoor


After apparently lying dormant for some time, the financially motivated cybercrime group FIN8 have made their return. FIN8 threat actors have been observed recently using a new version of the BADHATCH backdoor, which was previously observed by researchers at Gigamon and Trend Micro in 2019. Multiple variants have been seen since then but with this […]

The post FIN8 Bolsters Their BADHATCH Backdoor appeared first on Binary Defense.


Read the original article: FIN8 Bolsters Their BADHATCH Backdoor