Oct. 10, 2022, 1:10 p.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

Threat actors associated with the notorious Emotet malware are continually shifting their tactics and command-and-control (C2) infrastructure to escape detection, according to new research from VMware.
Emotet is the work of a threat actor tracked as Mummy Spider (aka TA542), emerging in June 2014 as a banking trojan before morphing into an all-purpose loader in 2016 that's capable of delivering

attacks delivery emotet evasion report techniques

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Data Security Lead

@ Mastercard | London, England (Angel Lane)

Security Officer L1

@ NTT DATA | Texas, United States of America

Sr. Staff Application Security Engineer

@ Aurora Innovation | Seattle, WA

Senior Penetration Testing Engineer

@ WPP | Chennai

Cyber Security - Senior Software Developer in Test

@ BlackBerry | Bengaluru, Residency Road