Read More MMalware AnalysisExciting Journey Towards Import Address Table (IAT) of an ExecutablebySatyajit DaulaguphuAugust 27, 2019 Earlier, I wrote a post on Understanding PE Structure – The Layman’s Way and this one is a…
Read More TThreat LabDeObfuscating Emotet’s Malicious VBA Macro Like a Pro!!bySatyajit DaulaguphuMay 2, 2019 For a very long time, I was thinking of writing an article when I received an email that…
Read More RReverse EngineeringPractical Guide To Manual Unpacking a UPX Packed filebySatyajit DaulaguphuApril 10, 2019 Today, In this post I will be writing about how you can unpack a UPX packed file. Well,…
Read More TThreat LabHow To Configure Guest Machine For Cuckoo? [Part 2]bySatyajit DaulaguphuMarch 18, 2019 This post is a continuation to the earlier part – How To Install and Get Cuckoo Sandbox Working…
Read More TThreat LabHow Cyber Criminals Are Abusing Microsoft Domain to Deliver Phishing MailsbySatyajit DaulaguphuFebruary 27, 2019 Attackers are constantly finding new ways to bypass security solutions to deliver malware or phish users. Earlier phishing…