Dropper Project

Combining all what we learned into a one project

Final Project :

final project is in my github :

this project will combine all the techniques we have learned so far from encryption and decryption, function call obfuscation, process injection ...etc

we will create a dropper which will decrypt a payload from resources section .rsrc and inject it into explorer.exe process

the payload is a 64bit MessageBox (64bit because it will be injected in explorer.exe process which is 64bit)

Final Dropper :

  • extract payload from .rsrc section

  • decrypt payload (XOR)

  • inject payload into explorer.exe process

  • hide the console window popup when the program is executed

  • function call obfuscation

Code :

without function call obfuscation :

let's upload it to virus total

Code :

with function call obfuscation

we obfuscated 3 functions (VirtualAllocEx, WriteProcessMemory, CreateRemoteThread) in the Inject function

let's upload it to virus total :

Last updated

Was this helpful?