GoTo Meeting Exploited to Deliver Remcos RAT via Rust Shellcode Loader

Remcos Remote Access Trojan
Execution chain of Remcos RAT abusing a legitimate GoTo Meeting executable | Image: G Data