MUMMY SPIDER

Threat Actor updated 4 months ago (2024-05-04T16:45:28.184Z)
Download STIX
Preview STIX
Mummy Spider, a known eCrime group, is recognized for its development of the Emotet malware. This threat actor has been linked to various names such as Gold Crestwood, TA542, and Mealbug, showcasing its extensive reach and influence in cybercrime activities. The cybersecurity industry has identified Mummy Spider's significant role in the creation and distribution of harmful digital attacks, with its primary weapon being the Emotet malware, a sophisticated banking Trojan turned lucrative malware delivery vehicle. After a brief hiatus, Mummy Spider resumed its malicious operations by reviving the Emotet malware's spamming activity. This resurgence was observed when Mummy Spider started deploying TrickBot to Emotet-infected hosts, indicating an escalation in their cybercrime tactics. Despite numerous attempts by law enforcement agencies to neutralize this threat, the Emotet malware remains a potent and resilient tool in the hands of Mummy Spider and other associated threat actors. In addition to Emotet, Mummy Spider has also been linked to the marketing of Netwalker, another harmful software. In collaboration with other criminal groups like Circus Spider, they have managed to extort over $20 million within a six-month period through Netwalker. Over the years, Mummy Spider has evolved from a singular entity into a complex network of threat actors, using their advanced malware to deliver different malicious payloads, thereby posing a substantial risk to global cybersecurity.
Description last updated: 2023-10-10T20:30:33.053Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
EmotetUnspecified
3
Emotet is a highly dangerous and insidious type of malware that has been active, particularly during recent summers. It is distributed primarily through documents attached to emails, using conversations found in compromised accounts. Once an unsuspecting user clicks either the enable button or an im
Source Document References
Information about the MUMMY SPIDER Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Ransomware as a Service (RaaS) Explained
DARKReading
a year ago
Emotet Resurfaces Yet Again After 3-Month Hiatus
CERT-EU
a year ago
Emotet Rises Again: Evades Macro Security via OneNote Attachments
MITRE
2 years ago
Wizard Spider Modifies and Expands Toolset [Adversary Update]
CrowdStrike
a year ago
Adversary Insights from Japan Front Lines | CrowdStrike