Zacco logotypeDigital Trust

STRRAT malware RAT mimics as ransomware targets Windows users

24 May 2021

The security team at Microsoft has discovered a new malware campaign STRRAT. Security experts say that the hackers are distributing a trojan (Rat) through this malware. This malware steals malware from the infected systems and conceals itself as ransomware

Back to all news Read more