Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM
Cobalt Strike Blog
by William Burgess
3M ago
In our ‘Cobalt Strike and YARA: Can I Have Your Signature?’ blog post, we highlighted that the sleep mask is a common target for in-memory YARA signatures. In that post we recommended using the evasive sleep mask option to scramble the sleep mask at run time and break any static signatures. However, this solves the problem at the cost of introducing further forensic artefacts onto a host and increasing our footprint. A much simpler solution is to mutate the sleep mask each time we compile it to make static signatures redundant. This blog introduces the mutator kit, which uses an LLVM obfuscato ..read more
Visit website
Out of Band Update: Cobalt Strike 4.9.1
Cobalt Strike Blog
by Greg Darwin
7M ago
Cobalt Strike 4.9.1 is now available. This is an out of band update to fix an issue that was discovered in the 4.9 release that we felt would negatively impact customers as they start to roll out the release and for which there is no straightforward workaround. We also took the opportunity to address a couple of other issues that were slated to be addressed in the 4.10 release. This update does not affect the 4.10 release which is underway and due to ship in early 2024.   Post-Ex Loader Obfuscate and Cleanup Settings We have fixed an issue whereby the default post-ex reflective loade ..read more
Visit website
Cobalt Strike 4.9: Take Me To Your Loader
Cobalt Strike Blog
by Greg Darwin
7M ago
Cobalt Strike 4.9 is now available. This release sees an overhaul to Cobalt Strike’s post exploitation capabilities to support user defined reflective loaders (UDRLs), the ability to export Beacon without a reflective loader which adds official support for prepend-style UDRLs, support for callbacks in a number of built-in functions, a new in-Beacon data store and more.   We intend to publish a few follow-up blog posts over the next couple of weeks to provide more detail on some of the changes in this release, so please keep your eye on the blog for those updates. If you haven’t subsc ..read more
Visit website
Revisiting the User-Defined Reflective Loader Part 2: Obfuscation and Masking
Cobalt Strike Blog
by Robert Bearsby
8M ago
This is the second installment in a series revisiting the User-Defined Reflective Loader (UDRL). In part one, we aimed to simplify the development and debugging of custom loaders and introduced the User-Defined Reflective Loader Visual Studio (UDRL-VS) template. In this installment, we’ll build upon the original UDRL-VS loader and explore how to apply our own custom obfuscation and masking to Beacons with UDRLs. The primary intention of this post is to demonstrate the huge amount of flexibility that is available to UDRL developers in Cobalt Strike and provide code examples for users to apply t ..read more
Visit website
Simplifying BOF Development: Debug, Test, and Save Your B(e)acon 
Cobalt Strike Blog
by Henri Nurmi
9M ago
Beacon Object Files (BOFs) were introduced in Cobalt Strike 4.1 in 2020. Since their release, BOFs have played a key role in post-exploitation activities, surpassing Reflective DLLs, .NET assemblies, and PowerShell scripts. However, in our experience, many developers struggle with four primary pain points: The limitations of writing BOFs in C Dynamic Function Resolution (DFR) Difficulties with debugging BOFs Unit Testing In this blog post, we will tackle these difficulties by introducing a Visual Studio BOF template written in C++, which addresses the issues identified above. We aim to help ..read more
Visit website
Cobalt Strike and Outflank Security Tooling: Friends in Evasive Places
Cobalt Strike Blog
by William Burgess
9M ago
This is a joint blog written by the Cobalt Strike and Outflank teams. It is also available on the Outflank site. Over the past few months there has been increasing collaboration and knowledge sharing internally between the Cobalt Strike and Outflank R&D teams. We are excited about the innovation opportunities made possible by this teamwork and have decided to align Cobalt Strike and Outflank Security Tooling (OST) closely going forward. Although we are actively collaborating, Cobalt Strike will continue to be the industry standard Command & Control (C2) framework, while Outflank ..read more
Visit website
Cobalt Strike and YARA: Can I Have Your Signature?
Cobalt Strike Blog
by csprod1
9M ago
Over the past few years, there has been a massive proliferation of YARA signatures for Beacon. We know from conversations with our customers that this has become problematic when using Cobalt Strike for red team engagements and that there has been some confusion over how Cobalt Strike’s malleable C2 options can help.     Therefore, this blog post will outline the OPSEC considerations when using Beacon with respect to in-memory YARA scanning and suggest a malleable C2 profile which should give robust evasion against these types of defensive techniques.    As a TL;DR, to be O ..read more
Visit website
Stopping Cybercriminals From Abusing Security Tools 
Cobalt Strike Blog
by csprod1
9M ago
Microsoft’s Digital Crimes Unit (DCU), cybersecurity software company Fortra and Health Information Sharing and Analysis Center (Health-ISAC) are taking technical and legal action to disrupt cracked, legacy copies of Cobalt Strike and abused Microsoft software, which have been used by cybercriminals to distribute malware, including ransomware. This is a change in the way DCU has worked in the past – the scope is greater, and the operation is more complex. Instead of disrupting the command and control of a malware family, this time, we are working with Fortra to remove illegal, legacy copies o ..read more
Visit website
Cobalt Strike 2023 Roadmap and Strategy Update
Cobalt Strike Blog
by csprod1
9M ago
I blogged about the Cobalt Strike roadmap in March last year and while the fundamental tenets of our approach to R&D remain unaltered, a lot has changed behind the scenes over the past year or so. I try to engage with our customers on various platforms and over the past few months, I’ve been asked a lot of questions about our roadmap. My hope is that this blog post will help to answer some of those questions. As we have some major changes planned for the next 12-18 months, I’d like to spend a little time providing some insights into the current state of Cobalt Strike R&D as well as off ..read more
Visit website
Revisiting the User-Defined Reflective Loader Part 1: Simplifying Development
Cobalt Strike Blog
by csprod1
9M ago
This blog post accompanies a new addition to the Arsenal Kit – The User-Defined Reflective Loader Visual Studio (UDRL-VS). Over the past few months, we have received a lot of feedback from our users that whilst the flexibility of the UDRL is great, there is not enough information/example code to get the most out of this feature. The intention of this kit is to lower the barrier to entry for developing and debugging custom reflective loaders. This post includes a walkthrough of creating a UDRL in Visual Studio that facilitates debugging, an introduction to UDRL-VS, and an overview of how to app ..read more
Visit website

Follow Cobalt Strike Blog on FeedSpot

Continue with Google
Continue with Apple
OR