Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Emotet botnet comeback linked to growing dominance of Conti ransomware gang, lack of malware loaders
Malware and Vulnerabilities
November 22, 2021
AdvIntel
The return of Emotet correlates with two long-term developments in the ransomware ecosystem; unfulfilled loader commodity demand and decline of the RaaS model, and return of syndicates such as Conti.
Read More
Conti ransomware gang
Emotet botnet
RaaS model
Malware Loader
Decentralized RaaS Model
Publisher
Previous
Hackers Exploiting ProxyLogon and ProxyShell Vulnerabil ...
Breaches and Incidents
Next
Cyware partners with Flashpoint to empower security tea ...
Companies to Watch