me:~$
As Malware Analysis & Reverse Engineering Enthusiast, I focus on comprehending emerging malicious code threats (APT advanced persistent threats) in order to understand the APTs new techniques and capabilities, self-defense mechanism and evasion techniques.
I analyze malware at the code level x86 Intel assembly language through static and dynamic analysis with tools such as debuggers (x32dbg/x64dbg), disassemblers (IDA Pro) and other tools such as 010 Editor, REMnux and Python. I conduct my analysis in order to create technical reports for indicators of compromise (IOCs), and to recommend mitigation and detection actions.
I still learning to continually improve my current malware analysis techniques and automate deobfuscation.
Few examples of my last training:
Advanced malware static analysis technique (automation of decryption with Python and Ida Pro), Windows internals, Reverse engineering APTs, including shell code and Kernel rootkit, Yara…
I have several certifications in system (Microsoft and Linux), cryptography (ECES) and I am GREM certified - Certified Reverse Engineering Malware