RegShot

Dynamic Analysis with RegShot

RegShot is a tool that let you take a clean snapshot of a registry that can be used later for comparison after the malware sample is executed. This can reveal information about the changes in the registry, particularly when the malware modifies registry keys to persist on the system.

Ring3 API Hooker

Malware Dynamic Analysis with Ring3 API Hook Scanner

Ring3 API Hook Scanner by NoVirusThanks.org that is gmer a like and detects API Hooking inside the kernel. This tool logs the executable responsible for hooking and the the API that is being hooked.

The Ring3 API Hook Scanner has a set of categories.

One is the one who owns or hooks the API module.

The other is the API name.

In our case, the image below shows how Ring3 detects Win32.AgentTesla.exe hooks DeleteFileW API.

 

SSDT View

Malware Dynamic Analysis with SSDT View

SSDT View by NoVirusThanks is a tool that checks all function inside the SSDT table for possible hooking.

SSDT View has a set of categories.

One is the service or function.

the other is the module or the owner of the service or function.

Finally, there is an indicator that indicates whether or not the service is hooked.

#tip: any service not owned by ntoskrnl.exe module is regarded hooked and malicious.

 

Procexp Sysinternals

Dynamic Analysis with Windows Sysinternals - Process Explorer

Procexp or Process Explorer is a tool bundled inside the sysinternals suite and a task manager a like but gives extra features. It can be used then to monitor processes and checks its properties.

 

AutoRuns Sysinternals

Malware Dynamic Analysis with Windows Sysinternals - AutoRuns

AutoRuns is a tool bundled inside the sysinternals suite that is used to view and monitor auto-run processes in Windows. 

 

A Quick Snap of the tool:

AutoRuns detects that some xws.exe is inside the SOFTWARE\Microsoft\Windows\CurrentVersion\Run registry, which is a common type of persistence mechanisms for a malware. In this case, malware that adds itself to this registry key survives the reboot. 

 

Strings for Windows

Malware Static Analysis with Windows Sysinternals

Strings is a malware static analysis tool for extracting ascii and unicode strings from a file. This can reveal valuable information such as URL, IP Aaddress and functions used.

In this topic we will discuss command prompt base strings analysis in Windows Architecture.