NordVPN
Up to 77% Off NordVPN + 3 Extra Months
Get Deal
Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • AI SECURITY
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT
Tech Zealots
Follow
Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • AI SECURITY
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT
Malware analysis of a WannaCry ransomware sample
Read More
    TThreat Lab

    Dissecting WannaCry Ransomware to It’s Core – Technical Analysis

    • bySatyajit Daulaguphu
    • November 24, 2019
    Hi readers! This will probably be my first technical post regarding the deep analysis of any malware sample.…
    Understanding Concepts of VA, RVA and File Offsets
    Read More
      MMalware Analysis

      Understanding Concepts of Virtual Address (VA), Relative Virtual Address (RVA) and File Offsets

      • bySatyajit Daulaguphu
      • October 24, 2019
      Before we proceed to the concept of PE File Format, which describes the internal structure of all Windows…
      Import Address Table of an Executable File
      Read More
        MMalware Analysis

        Exciting Journey Towards Import Address Table (IAT) of an Executable

        • bySatyajit Daulaguphu
        • August 27, 2019
        Earlier, I wrote a post on Understanding PE Structure – The Layman’s Way and this one is a…
        Emotet Macro Malware
        Read More
          TThreat Lab

          DeObfuscating Emotet’s Malicious VBA Macro Like a Pro!!

          • bySatyajit Daulaguphu
          • May 2, 2019
          For a very long time, I was thinking of writing an article when I received an email that…
          UPX Packer Structure
          Read More
            RReverse Engineering

            Practical Guide To Manual Unpacking a UPX Packed file

            • bySatyajit Daulaguphu
            • April 10, 2019
            Today, In this post I will be writing about how you can unpack a UPX packed file. Well,…
            Cuckoo Sandbox 2
            Read More
              TThreat Lab

              How To Configure Guest Machine For Cuckoo? [Part 2]

              • bySatyajit Daulaguphu
              • March 18, 2019
              This post is a continuation to the earlier part – How To Install and Get Cuckoo Sandbox Working…
              NordVPN logo
              SecurityScore:
              8.5 /10
              View Plans
              Get the Basic plan for $3.09 / month
              Links to NordVPN — I may earn a small commission (no extra cost to you).
              about
              About Me

              Satyajit Daulaguphu

              Satyajit brings over 8 years of expertise in Cyber Security to his role as a Threat Detection Engineer at Trellix, focusing on malware research, threat detection, and blog writing.

              Support Tech Zealots

              Subscribe to Our Newsletter

              Get exclusive updates on the latest Malware Research articles – because staying ahead is staying secure.

              Tech Zealots
              © 2025. All Rights Reserved.
              • Privacy Policy
              • Cookies Policy
              • Write for Us