One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3250410
Date de publication 2021-08-18 17:15:34 (vue: 2021-08-18 18:06:06)
Titre New analysis of Diavol ransomware reinforces the link to TrickBot gang
Texte Researchers conducted a new analysis of the Diavol ransomware and found new evidence of the link with the gang behind the TrickBot botnet. In July, researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind the TrickBot botnet. The Trickbot botnet was used by […]
Envoyé Oui
Condensat analysis been behind botnet by wizard conducted cybercrime developed diavol evidence family fortinet found from gang have july link might new ransomware reinforces reported researchers spider the trickbot tracked trickbot used
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: