New analysis of Diavol ransomware reinforces the link to TrickBot gang

In July, researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind the TrickBot botnet.
Source: cyware.com