fg0x0 / CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Callstack spoofing + Indirect Syscalls POC

This project consists of a simple C++ self-Injecting dropper focused on EDR evasion POC. To implement it, I have combined the use of Windows Thread Pooling to hide the call stack and the use of indirect syscalls to avoid hooking in the NTDLL.

2023-10-08-23-22-35-Trim

image

image

image

image

As can be seen in the images, from the Cordyceps code, it performs a jump to ntdll to utilize one of the syscall instructions. This should be considered a malicious action; however, upon executing the return in ntdll, we return to the code of tpWorker, which is located within ntdll. Thus, from the perspective of the antivirus (AV), ntdll would appear to be making a call to another part of ntdll, which is not considered malicious.

Future Upgrades:

  • Implement a mechanism to automatically search for the syscall number.
  • In-memory payload decryption.

To compile:

nasm -f win64 ./syscalls.asm -o ./syscalls.obj
g++ -o cordyceps.exe main.cpp syscalls.obj

⚠️Attention:

This POC has been developed for Windows 10. To use it in a real environment the syscalls should be adapted for the corresponding Windows version.

Resources:

https://0xdarkvortex.dev/hiding-in-plainsight/ https://redops.at/en/blog/direct-syscalls-vs-indirect-syscalls https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html https://klezvirus.github.io/RedTeaming/AV_Evasion/StackSpoofing/ https://medium.com/@sruthk/cracking-assembly-fastcall-calling-convention-in-x64-c6d77b51ea86

About

C++ self-Injecting dropper based on various EDR evasion techniques.

License:MIT License


Languages

Language:C++ 42.0%Language:Assembly 34.0%Language:C 22.9%Language:Batchfile 1.1%