A forum for reverse engineering, OS internals and malware analysis 

Forum for analysis and discussion about malware.
 #26743  by DMEW
 Wed Sep 16, 2015 6:07 pm
Could anyone tell me generally how AV works at the level of scanning the Import Table? For example, I would assume an exe with import table of

VirtuallAlloc,
WriteProcessMemory,
getprocaddress,
loadlibrary,
w32_Connect

would be flagged by AV. However Im not sure, because I have a pretty generic malware that has this but not flagged by some major vendors. Can any one share insight into typical rules that AV does not like in exe/dlls? (Forexample: Which imports raise suspicion?)
 #26752  by EP_X0FF
 Thu Sep 17, 2015 7:50 am
URLDownloadToFile, CreateProcess -> compile this and use VT. You will have some results :)
 #26755  by r3shl4k1sh
 Thu Sep 17, 2015 6:04 pm
WriteProcessMemory
ReadProcessMemory
CreateRemoteThread
VirtualAllocEx
EnumProcesses
CreateToolhelp32Snapshot

But i doubt you will able to get AVs from "major vendors" to flag the file based only on suspicious imports from the Import Table.
Anyway most of the time the imports should actually be used in the code and not just artificially added to the import table.
 #26757  by Fulrem
 Fri Sep 18, 2015 12:26 am
CreateProcess with the CREATE_SUSPENDED flag is usually pretty suspicious as you then expect to see process hollowing, though you do need to be careful with any kind of trick as legit apps start using them at times. IIRC Armadillo packer started using this one a few years back.