Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT
Tech Zealots
Follow
Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT

Browsing Category

Threat Lab

13 posts

Threat Lab is a platform dedicated only to the research work related to malware samples or any other technology. Find all our research related articles in Threat lab.

TThreat Lab
code obfuscation techniques
Read More

    Code Obfuscation: 10 Powerful Techniques for Maximum Security!

    • bySatyajit Daulaguphu
    • October 12, 2023
    What is Code Obfuscation? Code obfuscation is a technique used by malware authors and other malicious actors to…
    MMalware Analysis
    DLL side loading technique leveraged by Qakbot to carry out its attack
    Read More

      How QakBot Leverages DLL Side Loading Technique? – Technical Analysis

      • bySatyajit Daulaguphu
      • November 5, 2022
      QBot is a banking trojan that steals victims’ credentials and is usually spread via phishing campaigns. QBot aka…
      TThreat Lab

      So, Emotet’s Back Huh…

      • byPrerna Chaudhary
      • July 24, 2020
      So, Emotet’s back after a hiatus of around 5 months and, as per claims around the internet, delivered…
      TThreat Lab
      Macro Enabled Doc
      Read More

        How To Quickly Extract Malicious Macros From Maldoc & Triage Incident?

        • bySatyajit Daulaguphu
        • December 10, 2019
        Ever received a Security Incident where a user machine got infected by a malicious attachment? And as an…
        TThreat Lab
        Malware analysis of a WannaCry ransomware sample
        Read More

          Dissecting WannaCry Ransomware to It’s Core – Technical Analysis

          • bySatyajit Daulaguphu
          • November 24, 2019
          Hi readers! This will probably be my first technical post regarding the deep analysis of any malware sample.…

          Subscribe to Our Newsletter

          Get exclusive updates on the latest Malware Research articles – because staying ahead is staying secure.

          Tech Zealots
          © 2023. All Rights Reserved.
          • Privacy Policy
          • Cookies Policy
          • Write for Us