HOLLOW BOF
Authors:
Bobby Cooke (@0xBoku)
Justin Hamilton (@JTHam0)
Octavio Paguaga (@OakTree__)
Matt Kingstone (@n00bRage)
Beacon Object File (BOF) that spawns an arbitrary process from beacons memory in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode; using the Early Bird injection method taught by @SEKTOR7net in RED TEAM Operator: Malware Development Intermediate.
Run from Cobalt Strike Beacon Console
After compile import the hollow.cna script into Cobalt Strikes Script Manager
Compile with x64 MinGW (only tested from macOS):
To Do List
Refactor code to make it more modular/clean
Implement this into github.com/boku7/SPAWN
Combine this with the PPID spoofing and blockdll features of SPAWN
Credits / References
Credit/shoutout to: @SEKTOR7net + Raphael Mudge
Sektor7 Malware Dev Essentials course - learned how to do the early bird injection technique
https://institute.sektor7.net/red-team-operator-malware-development-essentials
Raphael Mudge - Beacon Object Files - Luser Demo
https://www.youtube.com/watch?v=gfYswA_Ronw
Cobalt Strike - Beacon Object Files
https://www.cobaltstrike.com/help-beacon-object-files
BOF Code References
https://github.com/odzhan/injection/blob/master/syscalls/inject_dll.c
https://github.com/ajpc500/BOFs/blob/main/SyscallsInject/entry.c
https://github.com/ajpc500/BOFs/blob/main/SyscallsInject/syscalls_inject.cna
Last updated