Emotet directly drops Cobalt Strike beacons without intermediate Trojans

The Emotet malware continues to evolve, in the latest attacks, it directly installs Cobalt Strike beacons to give the attackers access to the target network. Emotet malware now directly installs Cobalt Strike beacons to give the attackers immediate access to the target network and allow them to carry out malicious activities, such as launching ransonware attacks.

Read full article on Security Affairs

 


Date:

Categorie(s):