ZuoRAT Malware Targets SOHO Routers In North America, Europe – Expert Comment

Researchers at Lumen’s Black Lotus Labs are reporting on a newly discovered multistage remote access trojan (RAT) dubbed ZuoRAT. The RAT has been used to target remote workers via small office/home office (SOHO) routers that are rarely patched and so easy points of entry. Researchers first noticed the attacks in April of 2020, coinciding with […]

This article has been indexed from Information Security Buzz

Read the original article: