Jan. 26, 2023, 2:41 a.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Novel detection evasion techniques have been employed by the Emotet malware-as-a-service operation, which has been attributed to the TA542 cybercrime group, also known as Mummy Spider or Crestwood, in its resurgence following being taken down in early 2021, according to The Hacker News.

as-a-service bypass cybercrime detection detection evasion down emotet evasion hacker malware malware-as-a-service mummy spider novel service ta542 taken techniques

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS