Exetools

Exetools (https://forum.exetools.com/index.php)
-   Community Tools (https://forum.exetools.com/forumdisplay.php?f=47)
-   -   ScyllaHide (https://forum.exetools.com/showthread.php?t=15712)

Computer_Angel 09-04-2015 11:58

Alot changes in ntdll in windows 10 make scyllahide failed to hook functions in ntdll.
Example:

NtQueryInformationProcess
Code:

CPU Disasm
Address  Hex dump          Command                                  Comments
77768D50    B8 19000000    MOV EAX,19                              ; NTSTATUS ntdll.NtQueryInformationProcess(ProcessHandle,ProcessInfoClass,Buffer,Bufsize,pLength)
77768D55    E8 04000000    CALL ntdll.77768D5E
77768D5A    0000            ADD BYTE PTR DS:[EAX],AL
77768D5C    70 77          JO SHORT ntdll.77768DD5
77768D5E    5A              POP EDX
77768D5F    807A 03 4B      CMP BYTE PTR DS:[EDX+3],4B
77768D63    75 0A          JNE SHORT ntdll.77768D6F
77768D65    64:FF15 C000000 CALL DWORD PTR FS:[0C0]
77768D6C    C2 1400        RETN 14

NtSetInformationThread
Code:

CPU Disasm
Address  Hex dump          Command                                  Comments
77768C90    B8 0D000000    MOV EAX,0D
77768C95    BA B0D57777    MOV EDX,ntdll.7777D5B0
77768C9A    FFD2            CALL EDX
77768C9C    C2 1000        RETN 10

Call Wow64SystemServiceCall
Code:

CPU Disasm
Address  Hex dump          Command                                  Comments
7777D5B0    64:8B15 3000000 MOV EDX,DWORD PTR FS:[30]
7777D5B7    8B92 54020000  MOV EDX,DWORD PTR DS:[EDX+254]
7777D5BD    F7C2 02000000  TEST EDX,00000002
7777D5C3    74 03          JE SHORT ntdll.7777D5C8
7777D5C5    CD 2E          INT 2E
7777D5C7    C3              RETN
7777D5C8    EA CFD57777 330 JMP FAR 0033:7777D5CF                    ; Far jump or call
7777D5CF    41              INC ECX
7777D5D0    FFA7 F8000000  JMP DWORD PTR DS:[EDI+0F8]


ragdog 09-04-2015 15:56

Quote:

Anyone try using ScyllaHide in win 10 ? I try but could not hide from debugger anymore . Now debugging to find the problem.
Is ScyllaHide compatible with Win 10?

Regards,

Computer_Angel 09-04-2015 16:05

Quote:

Originally Posted by ragdog (Post 101530)
Is ScyllaHide compatible with Win 10?

Regards,

Nopes. There's a lot of change. First need to fix the remote hook feature.

Carbon 09-05-2015 00:19

Win 10 is a nightmare for "stealth" hooking. Probably they wanted to defeat malware.

I think I can work on it this weekend.

Computer_Angel 09-07-2015 13:15

Call Wow64SystemServiceCall now is seperate for Ntdll & User32.dll .. maybe other dll too. So need to change the NativeContinue structure to suit this.

Carbon 09-08-2015 02:09

Win10 has more surprises to offer:

https://ntquery.wordpress.com/2015/09/07/windows-10-new-anti-debug-outputdebugstringw/

I also see some weird behavior of NtQueryInformationProcess. You can query ProcessBasicInformation with different buffer sizes.

size = 24 -> normal behavior, expected size like in all windows editions
size = 32 -> extended information? You can get more information...

Storm Shadow 12-11-2015 03:05

@Carbon is there any update on making this working win 10.

mudlord 04-21-2016 10:41

Don't ask questions, here is fixed ScyllaHide for Windows 10 x86/x64.
Tested with x64/x32dbg on VMProtect and Obsidium targets.

Quote:

http://rghost.net/69ndDMkDg

mr.exodia 04-22-2016 09:46

This is the version of ScyllaHide that I use personally. It includes the fix provided by mudlord in the previous post (fix made by Colin). I also push this to the 'vs13' branch on the original repository.

Code:
https://github.com/x64dbg/ScyllaHide

Build of the latest version is always available here:
https://ci.appveyor.com/project/mrex...uild/artifacts

Syoma 08-26-2016 19:30

Quote:

WRONG!!! Size of IDA_SERVER_EXCHANGE 648 == 645?
Does it need the special update?

Storm Shadow 08-26-2016 20:23

Quote:

Originally Posted by Syoma (Post 106762)
Does it need the special update?

I get same error in the newest version.

sendersu 08-27-2016 06:01

The error comes from idaserver.cpp:
Code:

int main(int argc, char *argv[])
{
        LogWrap = LogWrapper;
        LogErrorWrap = LogWrapper;

        if (sizeof(IDA_SERVER_EXCHANGE) != IDA_SERVER_EXCHANGE_STRUCT_SIZE)
        {
                printf("WRONG!!! Size of IDA_SERVER_EXCHANGE %d == %d?\n\n", sizeof(IDA_SERVER_EXCHANGE), IDA_SERVER_EXCHANGE_STRUCT_SIZE);
                getchar();
                return 0;
        }


mr.exodia 08-28-2016 19:19

Probably this can be fixed by updating the SDK to the same version as your IDA version...

sendersu 08-29-2016 04:57

I guess these days everybody has already switched to the latest public IDA...
six dot eight :)

BTW, anybody seen this kind of warning (error?) in IDA:

---------------------------
Error
---------------------------
Failed to unprotect WOW64 gateway
---------------------------
OK
---------------------------

Kla$ 08-29-2016 21:56

Please fix bug on update Windows 10 in ollydbg1 and ollydbg2
thank you in advance

---------------------------
Error
---------------------------
Windows 10 SysWowSpecialJmpAddress was not found!
---------------------------
§°§¬
---------------------------

---------------------------
ERROR
---------------------------
Unknown syscall structure!
---------------------------
§°§¬
---------------------------


All times are GMT +8. The time now is 22:47.

Powered by vBulletin® Version 3.8.8
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX