Tagged: DLL Sideloading

Quasar RAT

Quasar RAT: Stealthy Data Extraction via DLL Sideloading

The open-source Remote Access Trojan, Quasar RAT, employs the DLL Sideloading technique to discreetly extract data from infected Windows-based devices. According to Uptycs researchers, this method capitalizes on the inherent trust these files enjoy...