- π Iβm currently working on Malware Analysis & Simulation
- π± Iβm currently learning Malware Analysis, Penetration Testing, and Security Operations.
- π¬ Ask me about Cybersecurity, Malware Analysis, or Python automation.
Malware Analysis: Flare-VM, Process Monitor (Procmon), ProcDot, VirusTotal, YARA, PeStudio
Network Analysis: Wireshark, TCPView
Penetration Testing: Metasploit Framework, Burp Suite, Nmap
Infrastructure & Dev: Docker, AWS, Supabase, Neovim
Virtualization: VirtualBox
Programming Language: Python, C++, C, Java, SQL, JavaScript
1. Dynamic Analysis: Behavioral monitoring of malware in isolated sandboxes.
2. Threat Intelligence: Identifying and classifying IOCs (Indicators of Compromise).
3. Defense Evasion: Understanding obfuscation, packing, and anti-analysis techniques.
4. Network Forensics: Analyzing C2 (Command & Control) traffic patterns.
5. MITRE ATT&CK: Mapping adversary behaviors to standard tactics and techniques (e.g., T1027, T1071).
Objective: Conduct a full-lifecycle analysis of a custom-generated malware payload to understand its behavior, infection chain, and persistence mechanisms in a controlled environment.
Tools Used: MSFVenom, Flare-VM, Process Monitor, Wireshark, ProcDot, VirusTotal.
Methodology:
- Malware Creation: Generated a Meterpreter payload (
ysrdh.exe) usingmsfvenomconfigured for Reverse HTTPS communication. - Sandbox Execution (Flare-VM): Detonated the payload in a hardened Windows environment while running real-time monitoring tools.
- Behavioral Monitoring:
- Registry Analysis: Identified security lowering modifications (e.g.,
ZoneMapchanges). - Network Analysis: Captured encrypted C2 traffic on port 8080.
- Process Analysis: Observed process migration to legitimate system processes (e.g.,
explorer.exe).
- Registry Analysis: Identified security lowering modifications (e.g.,
- Visualization: Utilized ProcDot to generate a visual graph of the infection timeline.
Outcome:
- Successfully mapped the attack lifecycle and identified clear IOCs.
- Produced a detailed technical report Read Full Report Here.
- Gained practical experience in setting up and managing safe malware labs (Flare-VM).
- Learned to interpret complex system logs (Procmon) to distinguish between OS noise and malicious activity.
- Developed skills in "connecting the dots" between network traffic and process execution.
- Advanced Reverse Engineering: Deepening knowledge in x86 Assembly and using debuggers like x64dbg/IDA Pro.
- Threat Hunting: Automating the detection of the IOCs found during analysis.



