Skip to content

Latest commit

 

History

History
150 lines (113 loc) · 8.78 KB

Malware Development.md

File metadata and controls

150 lines (113 loc) · 8.78 KB

Malware/Rootkit Development Links & Notes

Useful Sites & paid courses

Useful source code

  • Process Hacker (Sysinformer) - Interactions with a bunch of objects/components present in windows such as threads stack, handles, gpu and more
  • ReactOS - An open source re-implementation of Windows

Undocumented Windows

Awesome Blog Posts/Repo

Better Process Creation


Hooking/Useful Hooks

Shellcoding

UDRL/RDLL

  • ElusiveMice: ETW & AMSI patch, avoid RWX
  • TitanLdr: DnsQuery_A IAT Hook to support DoH
  • BokuLoader: Multiple evasion techniques
  • KaynStrike: Thread Start Address spoofing, clean up itself
  • AceLdr: Sleep Obfuscation, Heap Encryption, Return Address Spoofing

Command & Control (C2) Developement

Existing Command and Control (C2)


Tasks


Syscalls


Sleep Obfuscation

  • Gargoyle: A technique for hiding all of a program’s executable code in NX memory. At some programmer-defined interval, gargoyle will wake up–and with some ROP trickery–mark itself executable and do some work.
  • SleepyCrypt: Position-Independent Code to encrypt a running process image when sleeping.
  • ShellcodeFluctuation: cyclically encrypts and decrypts shellcode's contents to then make it fluctuate between RW (or NX) and RX memory protection.
  • FOLIAGE: queues a series of UM APCs (NtQueueApcThread) with callbacks to NtContinue
  • Ekko: queues a series of timers (CreateTimerQueueTimer) with callbacks to NtContinue.
  • Cronos: leveraging waitable timers (SetWaitableTimer).
  • DeathSleep: kills the current thread after saving its CPU state and stack and then restores them.

Thread Stack Spoofing

  • ThreadStackSpoofer: First Thread Stack Spoof PoC, bypass thread-based memory examination rules and better hide shellcodes while in-process memory
  • SilentMoonwalk: remove the original caller from the call stack, using ROP to desynchronize unwinding from control flow.
  • VulcanRaven: A call stack spoofer that operates the spoofing by synthetically creating a thread stack mirroring another real call stack.

Rootkits

Books

Blogs, Repo & Talks

Bootkits

Books

Blogs, Repo & Talks

Mac OSX Malwares

Books

  • The Art of Mac Malware: Provide a comprehensive resource about threats targeting Apple's desktop OS. Dedicated to the community, it is a culmination of over a decade of macOS security research.

Blogs, Repo & Talks