AdvIntel's State of Emotet aka "SpmTools" Displays Over Million Compromised Machines Through 2022
BLOG
AdvIntel's Threat Reporting Blog
Blog offers insight into the botnet & breaches & its unique workings. Our investigators and reverse engineers share AdvIntel's most illuminating findings on subjects such as ransomware, political meddling, high-profile financial fraud & APT threats.

- Aug 10, 2022
- 5 min
“BazarCall” Advisory: Essential Guide to Attack Vector that Revolutionized Data Breaches

- Aug 8, 2022
- 2 min
Message from CEO: AdvIntel 2022

- Jul 19, 2022
- 5 min
Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion

- Jun 7, 2022
- 9 min
BlackCat — In a Shifting Threat Landscape, It Helps to Land on Your Feet: Tech Dive

- May 20, 2022
- 10 min
DisCONTInued: The End of Conti’s Brand Marks New Chapter For Cybercrime Landscape

- May 17, 2022
- 9 min
Hydra with Three Heads: BlackByte & The Future of Ransomware Subsidiary Groups

- May 12, 2022
- 3 min
AdvIntel Announces Release of Revolutionary "Adversary Risk" Platform

- Apr 20, 2022
- 2 min
AdvIntel Announces Formation of Advisory Board to Expand Impressive Growth

- Apr 18, 2022
- 7 min
Enter KaraKurt: Data Extortion Arm of Prolific Ransomware Group

- Feb 23, 2022
- 7 min
24 Hours From Log4Shell to Local Admin: Deep-Dive Into Conti Gang Attack on Fortune 500 (DFIR)

- Feb 16, 2022
- 4 min
The TrickBot Saga’s Finale Has Aired: Spinoff is Already in the Works

- Jan 14, 2022
- 6 min
Storm in "Safe Haven": Takeaways from Russian Authorities Takedown of REvil

- Dec 17, 2021
- 5 min
Ransomware Advisory: Log4Shell Exploitation for Initial Access & Lateral Movement

- Dec 6, 2021
- 2 min
AdvIntel’ageous - Company Destined for Opportunity of a Lifetime

