<tutorialjinni.com/>

Milum RAT Malware Sample Download

Posted Under: RAT on Mar 26, 2020
Milum RAT Malware Sample Download
Milum Remote Access Trojan (RAT) by new Threat actor WildPressure. It is know to be targeting Middle Eastern firms. Milum is written is C++ with Standard Template Library.

ObliqueRAT Malware Sample Download

Posted Under: RAT on Feb 24, 2020
ObliqueRAT Malware Sample Download
ObliqueRAT is yet another remote access Trojan that is distributed via malicious Microsoft Word macro enabled documents. It targeted toward south Asian governments.

Loda RAT Malware Sample Download

Posted Under: RAT on Feb 13, 2020
Loda RAT Malware Sample Download
Loda RAT, first detected in 2017 which now slowly matures up into an effective remote access Trojan, yet simple. It steal username/passwords, session cookies and can take screenshots too. Its current version in wild is 1.1.1.

Dtrack RAT Malware Sample Download

Posted Under: RAT on Oct 30, 2019
Dtrack RAT Malware Sample Download
Dtrack RAT's latest victim is Kudankulam Nuclear Power Plant (KKNPP). It is related to Lazarus Group which believe to be a North Korean state sponsor threat actor. The power plant had an unexpected shutdown on one of its reactors which sparks a controversy which now is confirmed after The Nuclear Power Corporation of India Limited (NPCIL) admission on claims of a malware attack on the Kudankulam Nuclear Power Plant (KKNPP) are true.

Emissary Panda APT 27's RAT Sample Download

Posted Under: RAT on Oct 2, 2019
Emissary Panda APT 27
Emissary Panda, which also goes by other identikits such as APT27, IronTiger, BronzeUnion, TG-3390, and LuckyMouse , is a decade old Chinese APT. It primarily targets aerospace, government, defense, technology, energy, and manufacturing sectors. Not much is know about the activities of this group.