Cyber security

DarkWidow – A Stealthy Windows Dropper And Post-Exploitation Tool

A formidable tool tailored for both dropper and post-exploitation scenarios on Windows systems.

With its sophisticated capabilities including dynamic syscall invocation, process injection, and PPID spoofing, DarkWidow emerges as a potent weapon in the arsenal of cyber adversaries. This article delves into its functionalities, compile instructions, and evasion tactics, shedding light on its intricate workings and potential implications for cybersecurity.

Chnage The Badge Year

This is a Dropper/PostExploitation Tool (or can be used in both situations) targeting Windows.

Capabilities

  1. Indirect Dynamic Syscall
  2. SSN + Syscall address sorting via Modified TartarusGate approach
  3. Remote Process Injection via APC Early Bird (MITRE ATT&CK TTP: T1055.004)
  4. Spawns a sacrificial Process as the target process
  5. ACG(Arbitrary Code Guard)/BlockDll mitigation policy on spawned process
  6. PPID spoofing (MITRE ATT&CK TTP: T1134.004)
  7. Api resolving from TIB (Directly via offset (from TIB) -> TEB -> PEB -> resolve Nt Api) (MITRE ATT&CK TTP: T1106)
  8. Cursed Nt API hashing

Bonus : If blessed With Admin privilege =>

  1. Disables Event Log via killing EventLog Service Threads (MITRE ATT&CK TTP: T1562.002)

Disadv: If threads are resumed, all events that occurred during the suspension of Event Logger, get logged Again!

So, thought of killing them instead!

“It’s more Invasive than suspension, but the decision is always up to the operator. Besides, killing threads get logged on the kernel level” – @SEKTOR7net

While Killing only those threads in the indirect syscall implant, was facing an error. I was unable to get the “eventlog” SubProcessTag Value. So thought of killing all threads, i.e. killing the whole process (responsible svchost.exe). Yeah creating an IOC!.

=

1. EDR/Ring-3/UserLand hook Bypass

2. The syscall and return statement are executed from memory of ntdll.dll

3. EDR detection based on checking the return address in the call stack can be bypassed.

Compile:

1.

Directly via VS compiler:

Also add /MT compiler flag! => To statically links CRT functions together in a binary (Yeah, U guessed it, it bloats the implant)

2. Also via compile.bat (prefer option 1.)

./compile.bat

Usage

PS C:> .\x64\Release\indirect.exe
[!] Wrong!
[->] Syntax: .\x64\Release\indirect.exe <PPID to spoof>

Successful Execution WithOut Creating Alert on Sofos XDR EndPoint:

For more information click here.

Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Kali Linux 2024.4 Released, What’s New?

Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and…

2 days ago

Lifetime-Amsi-EtwPatch : Disabling PowerShell’s AMSI And ETW Protections

This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for…

2 days ago

GPOHunter – Active Directory Group Policy Security Analyzer

GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory…

4 days ago

2024 MITRE ATT&CK Evaluation Results – Cynet Became a Leader With 100% Detection & Protection

Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…

6 days ago

SecHub : Streamlining Security Across Software Development Lifecycles

The free and open-source security platform SecHub, provides a central API to test software with…

1 week ago

Hawker : The Comprehensive OSINT Toolkit For Cybersecurity Professionals

Don't worry if there are any bugs in the tool, we will try to fix…

1 week ago