Skip to content

Malware analysis

Analyzing malware, or malicious software, is more of an art than a technique. Because of the wide nature of these products, there are limitless ways to hide functionality

Some common tools for malware analysis include simple programs like strings. More complex analysis can be conducted by looking at the headers of executables with programs like PEiD and PeExplorer. Finally, the most complete analysis can be done with debuggers like IDA Pro and OllyDbg.

Malware techniques

Process hollowing

Process hollowing is yet another tool in the kit of those who seek to hide the presence of a process. The idea is rather straight forward: a bootstrap application creates a seemingly innocent process in a suspended state. The legitimate image is then unmapped and replaced with the image that is to be hidden. If the preferred image base of the new image does not match that of the old image, the new image must be rebased. Once the new image is loaded in memory the EAX register of the suspended thread is set to the entry point. The process is then resumed and the entry point of the new image is executed.

See Also

Analysis techniques and tools

Remnux

Malware techniques

Code injection

Process hollowing

WMI

Malware analysis

APT28

Black POS

Careto

China Chopper

Dark Hotel

Equation group

Hacking Team

Hikit

Icefog

Kriptovor

LeoUncia, OrcaRat

PlugX

Regin

Riptide, Hightide, Threebyte, Watersprout

Rombertik

Sednit

Uroburos

Winnti

Wiper

WireLurker