Summary
αα αααα»αα’ααααααααααΎαααΉαααααΎααΆααααααΎα Shellcode ααΆαααααα·ααΈααΆααααα Process Injection αααααααΆααααΆαα½ααα·αααΆαααΆααααΌαααΌαααα XOR αααα»αααΆαααααΎααΌαααΈαααααααΎααααΈαααα ααααΈααΆαααααΎααααααααααα·ααΈααα αΆααααααα α
Shellcode
ααΆααααααααΆααααΎαααΆααααααΎα Payload αααααααΎααααΆαα Shellcode ααΆααΆααΆα C ααααα αα ααΎαααΆαααΈα 64 bit α
|
|
XOR Shellcode
αααααΆααααααΎαααΉαααααΎααΆα XOR αα ααΎααΌαααααααααααΎααααΆαα Python Script ααΌα ααΆααααααα
|
|
αααααααΈααααΎααΌαααΈααααααα½α αα ααΎαααΉαααα½αααΆαααΌαααααΈαα½ααααααααα α ααααααΆαα»αααΎααααΈααααΎαα·α αα ααΆααααα α
WINAPIs
ααααΈαα’αααΈααΆα Bypass αααααααΎ WinAIPs
OpenProcess
|
|
OpenProcess ααααΎααΎααααΈααΎα Process αααααααααααααααΆαααα PID αα Process ααααααΆ α αααααΆαααααααααααααα Process Injection ααΊααΆααΆααααααΎαααΌαα ααααα Allocation ααααΈαα½ααααααΆαα Shellcode αα αααα»α Local Process αααααΆααααααΆααΉαααααΎααΆαααααααααα αΌαααΌα Shellcode αααα αΌααα αααα»αα ααααα Allocation αααααΆααααααΎααα½α α αΎαααΎαααααΎααΆαααΎαααααΎαααΆα α ααΌα ααααα»αααΉαααΎαααααΎααΆααααααΎα Allocation ααααΈαα½αα αΌααα αααα»α Memory ααΎαααααΌααααααααΎα Process ααΆααΆαα»α α
α αααΆαα ααΎαααααΌαααααΎααΆααα·α Opened handle ααΆαααα CloseHandle()
VirtualAllocEx
|
|
ααΎαααααΎ VirtualAllocEx ααΎααααΈααααΎααΆα Allocate α ααααααα Memory αααααΆαα Shellcode ααααααΎααα αααα»α Process ααααα α αααα‘αααααααΆαα VirtualAlloc ααΎαα’αΆα ααααΎααααΆααααΆα ααααααα ααααααα Memory αααα»α Process ααααΆαααααα½αααααααΆααα»ααααα (Current Process) α
WriteProcessMemory
|
|
ααΎαααααΎααααΆαα WriteProcessMemory αααααΆααααααΎααΆαααααααααααΌαααΌα Shellcode α αΌααα ααΆαα Allocation ααααΈαα½ααααααΆαααααΈααΆααααααΎα Process αααααααΆαααα VirtualAllocEx ααΆαααΎα
VirtualProtectEx
|
|
ααΎαααααΎ VirtualProtectEx ααΎααααΈααααΎααΆααααααα Protection Permission α
CreateRemoteThread
|
|
ααΎαααααΎ CreateRemoteThread ααΎααααΈαααααΎα Thread αααααΆαααααΎααα αααα»αα ααααα Virtual Address αα Process αααααααα α αααα‘αααααααΆαα CreateThread ααΎαα’αΆα ααααΎααααΆααααΆα ααααααααΆααααααΎα Thread αααα»α Process ααααΆαααααα½αααααααΆααα»ααααα (Current Process) α
PWN The Shellcode
ααΆαααααααααααΆααΆααααααΎα Binary File αααα»αααΆαα αΆαααααααΌα Shellcode αα αααα»α Process αααααα α αΎαααΆαααααααΆααααα»αααΆα Bypass αααααα·ααΈααα αΆαααααααααααα½αα ααα½αααααα α
ααΆααααααααΆααΆαααααΎααααΆαα opcode ααΎααααΈ Decode αα ααΎ Shellcode opcode α
|
|
αα αααα»α For Loop Function ααΎαααΆαααααΎααΆα Decoded Shellcode ααΆαα½ααα·αααΆαααααααααααΌα opcode α αΌααα αααα»α Memory ααααΆαα α
αααα αΆααααααΎα Compile αα·αααΆαααααααααΎαααΆα α
ααΆαα αΆαααααααΌαααα½αααΆααααααα αααααααΎααΆαα αΆαααααααΌααααα»α Process αααααααααα·ααΈ OneDrive.exe αααααΆαααα PID 408 α
Scan Result
ααΆααααααααΆααααααααααΎααααααα αααα»αααΆααααααααΎαααααα·ααΈααα αΆαααααααααααΈα α
ααααααααΆααα ANTISCAN.ME