GithubHelp home page GithubHelp logo

fix - bypass KAV about mortar HOT 8 CLOSED

0xsp-srd avatar 0xsp-srd commented on July 1, 2024
fix - bypass KAV

from mortar.

Comments (8)

lawrenceamer avatar lawrenceamer commented on July 1, 2024

tnx yeah I fixed the typos problem, regarding the KAV detection for loader.exe, I think that's could happen in some cases as KAV is good in mem scan but I am sure for DLL release will not be able to detect! have you tried?

from mortar.

827Dream avatar 827Dream commented on July 1, 2024

tnx yeah I fixed the typos problem, regarding the KAV detection for loader.exe, I think that's could happen in some cases as KAV is good in mem scan but I am sure for DLL release will not be able to detect! have you tried?

hi I try this just now but the result might let you down , it can still be scanned after a few seconds . May be we need find an other way to evade mem scan .at the end you did a great job ๏ผš๏ผ‰and
thanks reply!
ccad98373715d6b44688865cd97da46

from mortar.

lawrenceamer avatar lawrenceamer commented on July 1, 2024

I think it is fine, everything can be bypassed, could you please share me the following information

ReadProcessMemory(PI.hProcess, Pointer(CONT.rdx + $10), @Addr, 8, Ret);

and compile it EXE or DLL and forward the results again

from mortar.

827Dream avatar 827Dream commented on July 1, 2024

hi, I modified the code as you said and get the same result . i can not find database version and just a
Update time . i get the kav Advanced Suite trial version from here https://www.kaspersky.co.in/downloads
2cfb1e4c47aefdba0d51a021dbc5f6f
1c739349c1b6ba8eed7b795d0ae3e07

from mortar.

lawrenceamer avatar lawrenceamer commented on July 1, 2024

KAV has been defeated successfully, do the following :

from mortar.

Jack-Reve avatar Jack-Reve commented on July 1, 2024

Hello lawrenceamer, hope you are well.
I have a question, how can I call the export function "dec" and execute it when I injected the dll into "cmd.exe" process, or what is the technique, the reflective injector you are used to do that.
because when I injected the dll into the cmd.exe process it is just injected and didn't execute "dec" function to run the ".enc" payload and get my shell.

from mortar.

goofsec avatar goofsec commented on July 1, 2024

Hi @Jack-Reve, try to call your decrypt function in agressor.lpr (e.g. in line 214). based on my understanding you need to call it manually, since the dll has no DllMain entry point and only two export functions. After that, open a cmd, cd to the folder where your bin.enc is saved and inject the agressor.dll into this cmd.

@lawrenceamer this way I was able to bypass Sophos, maybe you want to add it to your list in README.md ;)

from mortar.

lawrenceamer avatar lawrenceamer commented on July 1, 2024

@goofsec thanks. You may also try the following technique to bypass KAV and others @Jack-Reve

  • put the bin.enc on the user folder e.g c:/users/tester/
  • Open any dll injector tool
  • select x64 process want to inject with the aggressor
  • bypass the memory scan

from mortar.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.