New Evidence Shows Strong Connection Between Diavol Ransomware and TrickBot Gang

This article has been indexed from Heimdal Security Blog

Back in July, cybersecurity specialists at Fortinet announced the emergence of a new ransomware group allegedly developed by the creators of the advanced Trojan TrickBot. The new ransomware family is called Diavol and it is believed to have connections to the Wizard Spider threat actor as the researchers discovered a few similarities in the operation mode employed […]

The post New Evidence Shows Strong Connection Between Diavol Ransomware and TrickBot Gang appeared first on Heimdal Security Blog.

Read the original article: New Evidence Shows Strong Connection Between Diavol Ransomware and TrickBot Gang