bytecode77 / r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
https://bytecode77.com/r77-rootkit
BSD 2-Clause "Simplified" License
1.59k stars 389 forks source link

Some Config Question #21

Closed 518651 closed 2 years ago

518651 commented 2 years ago

Hello, Mr. author. Do you only need to add installstager.exe, r77-86ro64.dll, install.cpp, install. H, r77api. H and other files to integrate your project scheme into my project? I can't compile successfully with / MTD release x86 {F8~M3XG8 F5VZP5@GN`%~Y

bytecode77 commented 2 years ago

I'm guessing you want to replicate the behavior of Install.exe directly in your source code instead of deploying Install.exe, which is a good way to pack r77 with your project.

In your resources, you only need InstallStager.exe. It already contains both DLL's. You also don't need any *.lib files.

Install.cpp is the source code of Install.exe. So, you need to rename WinMain to e.g. InstallR77 and then call that function. The r77api include is required for functions such as GetResource and CreateScheduledTask.

What error do you have when building?

518651 commented 2 years ago

Thank you for your reply. I will reconfigure r77 according to your method later. If there are any questions, I will give feedback