Quasar RAT Utilizes DLL Side-Loading to Evade Detection

Threat Advisories

Quasar RAT Utilizes DLL Side-Loading to Evade Detection

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

Quasar RAT is an open-source remote access trojan that has been used by cybercriminals and threat actors for various malicious purposes. The use of DLL side-loading is a sophisticated technique that allows malware like the Quasar RAT to blend in with legitimate processes and avoid detection. The technique is used to leverage trusted Microsoft files, to achieve objectives of dropping, deploying, and executing malicious payloads without raising suspicions.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.