New analysis of Diavol ransomware reinforces the link to TrickBot gang

In July, researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind the TrickBot botnet.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *