Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • AI SECURITY
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT
Tech Zealots
Follow
Tech Zealots
  • MALWARE ANALYSIS
    • A Beginner’s Guide To PE File Format
    • What’s Import Address Table (IAT) In an Executable
  • AI SECURITY
  • SANDBOX
    • How to Install Cuckoo Sandbox? [Part 1]
    • How To Configure Guest Machine For Cuckoo? [Part 2]
  • THREAT LAB
  • RESOURCES
  • ABOUT

Satyajit Daulaguphu

24 posts
Satyajit Daulaguphu is a Security Researcher at Trellix (Formerly FireEye). He focuses mainly on threat detection, malware research and rules creation.
MMalware Analysis
Import Address Table of an Executable File
Read More

    Exciting Journey Towards Import Address Table (IAT) of an Executable

    • bySatyajit Daulaguphu
    • August 27, 2019
    Earlier, I wrote a post on Understanding PE Structure – The Layman’s Way and this one is a…
    TThreat Lab
    Emotet Macro Malware
    Read More

      DeObfuscating Emotet’s Malicious VBA Macro Like a Pro!!

      • bySatyajit Daulaguphu
      • May 2, 2019
      For a very long time, I was thinking of writing an article when I received an email that…
      RReverse Engineering
      UPX Packer Structure
      Read More

        Practical Guide To Manual Unpacking a UPX Packed file

        • bySatyajit Daulaguphu
        • April 10, 2019
        Today, In this post I will be writing about how you can unpack a UPX packed file. Well,…
        TThreat Lab
        Cuckoo Sandbox 2
        Read More

          How To Configure Guest Machine For Cuckoo? [Part 2]

          • bySatyajit Daulaguphu
          • March 18, 2019
          This post is a continuation to the earlier part – How To Install and Get Cuckoo Sandbox Working…
          TThreat Lab
          Office 365 Spear Phishing attack
          Read More

            How Cyber Criminals Are Abusing Microsoft Domain to Deliver Phishing Mails

            • bySatyajit Daulaguphu
            • February 27, 2019
            Attackers are constantly finding new ways to bypass security solutions to deliver malware or phish users. Earlier phishing…
            MMalware Analysis
            steps to install cuckoo sandbox
            Read More

              Install Cuckoo Sandbox For Real-Time Malware Analysis [Part 1]

              • bySatyajit Daulaguphu
              • December 22, 2018
              For the past couple of months, I thought of implementing an internal Sandbox (Cuckoo Sandbox) for my organization…

              Subscribe to Our Newsletter

              Get exclusive updates on the latest Malware Research articles – because staying ahead is staying secure.

              Tech Zealots
              © 2023. All Rights Reserved.
              • Privacy Policy
              • Cookies Policy
              • Write for Us