Emotet directly drops Cobalt Strike beacons without intermediate Trojans

This article has been indexed from Security Affairs

The Emotet malware continues to evolve, in the latest attacks, it directly installs Cobalt Strike beacons to give the attackers access to the target network. Emotet malware now directly installs Cobalt Strike beacons to give the attackers immediate access to the target network and allow them to carry out malicious activities, such as launching ransonware […]

The post Emotet directly drops Cobalt Strike beacons without intermediate Trojans appeared first on Security Affairs.

Read the original article: Emotet directly drops Cobalt Strike beacons without intermediate Trojans

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!