Have questions or topics you'd like me to cover? Leave a comment and let me know!
Sample: https://github.com/as0ni/youtube-file...
Password: infected
Malware Family: Emotet
Tools
Ghidra: https://ghidra-sre.org/
CFF Explorer: https://ntcore.com/?page_id=388
x64dbg: https://x64dbg.com/
Process Hacker: https://processhacker.sourceforge.io/...
REMnux: https://remnux.org/
SANS Malware Analysis Courses I Author and Teach:
FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques ➡ https://sans.org/for610 (co-author)
FOR710: Reverse-Engineering Malware: Advanced Code Analysis ➡ https://sans.org/for710
Find Anuj Soni on Twitter/X: / asoni
Connect on LinkedIn: / sonianuj