Conti Ransomware ‘Acquires’ TrickBot as It Thrives Amid Crackdowns

This article has been indexed from

SecurityWeek RSS Feed

Experts at threat intelligence and ransomware disruption company AdvIntel believe the notorious TrickBot malware has reached its limits, but its development team appears to have been “acquired” by the Conti ransomware gang, which has been thriving amid recent crackdowns.

read more

Read the original article: