Skip to the content.
Tools Heatmap
Malware Series

C:\Users\Offensive-Panda>whoami

Usman Sikander (a.k.a Offensive-Panda) is a seasoned security professional specializing in adversary emulation, malware development, malware analysis, and red teaming. I am passionate to identifying and researching advanced evasion techniques, as well as analyzing real-world samples to extract TTPs for validating security postures through APT emulations. With a proven track record in developing exploits aligned with MITRE ATT&CK tactics and automating exploit processes, I excel in conducting comprehensive simulations within controlled environments that include security controls. My primary objective is to validate the security controls, deliver detailed threat analyses for proactive threat hunting, providing adversary attack paths, indicators of attack (IOAs), indicators of compromise (IOCs), and actionable mitigation strategies to strengthen and enhance an organization's detection engineering capabilities.

Purpose

Malware Technical Analysis

Attacker TTP Extraction

Community Contributions

Opensource And Commercial Tools

Flare-VM
A Windows-based virtual machine for reverse engineering and malware analysis, pre-configured with a wide range of tools.
Download
REMnux
A Linux toolkit for reverse engineering and analyzing malware, including tools for static and dynamic analysis.
Download
dnSpy
A .NET assembly editor and debugger with a user-friendly interface for exploring and modifying assemblies.
Download
Cutter
A Qt GUI powered by Radare2, designed for reverse engineering, binary analysis, and exploit development.
Download
Detect-It-Easy
A tool to identify and analyze the type of executable files and their packers or crypters.
Download
RegShot
A tool for comparing the registry snapshots before and after a system change, useful for analyzing malware behavior.
Download
ExeInfoPE
A tool for analyzing and identifying the properties of executable files, including file headers and possible packers.
Download
De4dot
A deobfuscator for .NET assemblies, used to reverse engineer obfuscated .NET code.
Download
Capa
A tool for identifying capabilities in binaries using rule-based pattern matching, focusing on functionality and behavior.
Download
Procmon
A real-time system monitoring tool that provides detailed information about file system, registry, and process/thread activity.
Download
ProcessHacker
A powerful tool for managing and analyzing processes and system activity, providing features beyond the standard Task Manager.
Download
TcpView
A tool that shows all open TCP and UDP endpoints on the system, including local and remote addresses, and their states.
Download
PE Bear
A tool for analyzing and modifying the Portable Executable (PE) structure of executable files, useful for reverse engineering.
Download
PE Studio
A static analysis tool for inspecting PE files, detecting malicious code, and providing insights into the file's structure and behavior.
Download
Wireshark
A network protocol analyzer that captures and inspects network traffic, providing detailed information about network packets and communications.
Download
IDA Pro
A disassembler and debugger for analyzing executable files, providing powerful tools for reverse engineering and vulnerability analysis.
Download
CyberChef
A web-based tool for performing a wide range of data transformations and analyses, including decoding, encryption, and data manipulation.
Download
HxD
A hex editor for viewing and editing binary files, providing various features for data manipulation and analysis.
Download
CFF Explorer
A Portable Executable (PE) editor that provides detailed insights into file structures and allows modification of PE headers.
Download
VirusTotal
An online service that scans files and URLs for malware using multiple antivirus engines and provides comprehensive analysis reports.
Download
YARA
A tool for identifying and classifying malware samples by creating custom rules and patterns for file analysis.
Download
x32dbg
A 32-bit debugger with a user-friendly interface for reverse engineering and debugging applications.
Download
x64dbg
A 64-bit debugger with powerful features for reverse engineering, debugging, and analyzing applications.
Download

Check Out My Articles

DCRat

Dark Crystel RAT (DCrat) Detailed Analysis

An in-depth analysis of DCrat, the remote access trojan - a critical threat to organizations worldwide. 🌐🔒. Discover the multifaceted capabilities of DCrat, including remote control, keylogging, file manipulation, and data exfiltration.

Read More
AsyncRAT

Unveiling the Intricacies of AsyncRAT

Technical analysis of the reemerged Blind Eagle threat group (𝐀𝐏𝐓-𝐂-36), known for its targeted phishing campaigns. 🛡️ In their latest tactic, they're masquerading as a Colombian government agency, aiming their cyberattacks at organizations within 𝐂𝐨𝐥𝐨𝐦𝐛𝐢𝐚 and Ecuador.

Read More
SamSam

Unveiling the Intricacies of SamSam Ransomware

Detailed analysis and proactive threat emulation approach. I analyzed Samsam Ransomware sample which is exploiting windows systems. APT group was using multiple techniques to get initial access and executing malware on victim computer. For this variant, the initial access was done by using RDP Brute Force.

Read More

Analysis Repo

All

Malware Analysis GitHub Repo

This repository is dedicated to providing in-depth technical analysis of various malware strains, equipping security professionals, researchers, and enthusiasts with the knowledge and tools needed o counteract cyber threats effectively..

Visit Repo

Writeups For Cyber Community

References

Disclaimer

The content, techniques, and tools provided in this repository are intended solely for educational and research purposes within the cybersecurity community. I explicitly disclaim any responsibility for the misuse or unlawful use of the provided materials. Any actions taken based on the information are done so at the user's own risk.