GoTo Meeting Software Abused to Deploy Remcos RAT via Rust Shellcode Loader

A recent malware campaign was found exploiting the GoTo Meeting software to deploy the Remcos RAT by using DLL sideloading to execute a malicious DLL file named g2m.dll through a Rust-based shellcode loader.

Cyware News – Latest Cyber News – ​Read More