Skip to content
View yasridho's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Makassar, Indonesia
  • 04:41 (UTC +08:00)

Highlights

  • Pro

Organizations

@helloproclub

Block or report yasridho

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
yasridho/README.md

I am Yasri πŸ˜„, currently πŸŽ“ studying Cybersecurity at Dibimbing.id. πŸ’»

Yasri Ridho Pahlevi
  • πŸ”­ I’m currently working on Malware Analysis & Simulation
  • 🌱 I’m currently learning Malware Analysis, Penetration Testing, and Security Operations.
  • πŸ’¬ Ask me about Cybersecurity, Malware Analysis, or Python automation.

Technical Skills

Malware Analysis: Flare-VM, Process Monitor (Procmon), ProcDot, VirusTotal, YARA, PeStudio
Network Analysis: Wireshark, TCPView
Penetration Testing: Metasploit Framework, Burp Suite, Nmap
Infrastructure & Dev: Docker, AWS, Supabase, Neovim
Virtualization: VirtualBox
Programming Language: Python, C++, C, Java, SQL, JavaScript

Concepts

1. Dynamic Analysis: Behavioral monitoring of malware in isolated sandboxes.
2. Threat Intelligence: Identifying and classifying IOCs (Indicators of Compromise).
3. Defense Evasion: Understanding obfuscation, packing, and anti-analysis techniques.
4. Network Forensics: Analyzing C2 (Command & Control) traffic patterns.
5. MITRE ATT&CK: Mapping adversary behaviors to standard tactics and techniques (e.g., T1027, T1071).

Project Experience

Project 1: Malware Analysis & Simulation (Reverse HTTPS Stager)

Objective: Conduct a full-lifecycle analysis of a custom-generated malware payload to understand its behavior, infection chain, and persistence mechanisms in a controlled environment.
Tools Used: MSFVenom, Flare-VM, Process Monitor, Wireshark, ProcDot, VirusTotal.

Methodology:

  1. Malware Creation: Generated a Meterpreter payload (ysrdh.exe) using msfvenom configured for Reverse HTTPS communication.
  2. Sandbox Execution (Flare-VM): Detonated the payload in a hardened Windows environment while running real-time monitoring tools.
  3. Behavioral Monitoring:
    • Registry Analysis: Identified security lowering modifications (e.g., ZoneMap changes).
    • Network Analysis: Captured encrypted C2 traffic on port 8080.
    • Process Analysis: Observed process migration to legitimate system processes (e.g., explorer.exe).
  4. Visualization: Utilized ProcDot to generate a visual graph of the infection timeline.

Outcome:

  • Successfully mapped the attack lifecycle and identified clear IOCs.
  • Produced a detailed technical report Read Full Report Here.

Learning Journey

What I've Learned So Far

  • Gained practical experience in setting up and managing safe malware labs (Flare-VM).
  • Learned to interpret complex system logs (Procmon) to distinguish between OS noise and malicious activity.
  • Developed skills in "connecting the dots" between network traffic and process execution.

Future Goals

  • Advanced Reverse Engineering: Deepening knowledge in x86 Assembly and using debuggers like x64dbg/IDA Pro.
  • Threat Hunting: Automating the detection of the IOCs found during analysis.

Connect with me



Pinned Loading

  1. RionBot RionBot Public archive

    Python 2

  2. MovieDashboard MovieDashboard Public

    Movie Dashboard Web App is a web application that allows users to know movies in theaters, upcoming movies, and top rated movies. Users can also search for movies and get more information about the…

    Svelte 1