Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Conti and Emotet: A constantly destructive duo
Malware and Vulnerabilities
April 27, 2022
Intel 471
Intel 471 assesses with high confidence that Emotet malware operators’ spam targets will enter a pool of potential Conti victims and it’s likely that Emotet is highly relied upon by Conti ransomware operators to find their current victims.
Read More
CONTI Ransomware
Emotet botnet
TrickBot
ransomware victims
malspam operation
Publisher
Previous
DDoS attacks at an all-time-high in Q1 2022: Report
Trends, Reports, Analysis
Next
Inside a ransomware incident: How a single mistake left ...
Incident Response, Learnings