Antonio Cocomazzi's Avatar

Antonio Cocomazzi

@splintercode.bsky.social

offensive security - windows internals - reverse engineering | X: https://x.com/splinter_code | Mastodon: https://infosec.exchange/@splinter_code | GitHub: https://github.com/antonioCoco | Blog: https://splintercod3.blogspot.com/

335 Followers  |  275 Following  |  12 Posts  |  Joined: 12.11.2024  |  2.0169

Latest posts by splintercode.bsky.social on Bluesky

Preview
macOS FlexibleFerret | Further Variants of DPRK Malware Family Unearthed DPRK 'Contagious Interview' campaign continues to target Mac users with new variants of FERRET malware and Github devs with repo spam.

๐Ÿšจ Alert: New macOS Malware Variants, FlexibleFerret, Undetected by Appleโ€™s XProtect ๐Ÿšจ

@sentinellabs.bsky.social researchers @philofishal.bsky.social and @hegel.bsky.social have uncovered new variants, which slip past Apple's XProtect, of the DPRK-linked macOS malware, Ferret.

03.02.2025 21:01 โ€” ๐Ÿ‘ 8    ๐Ÿ” 5    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0
Windows Bug Class: Accessing Trapped COM Objects with IDispatch Posted by James Forshaw, Google Project Zero Object orientated remoting technologies such as DCOM and .NET Remoting make it very easy ...

New blog post on the abuse of the IDispatch COM interface to get unexpected objects loaded into a process. Demoed by using this to get arbitrary code execution in a PPL process. googleprojectzero.blogspot.com/2025/01/wind...

30.01.2025 18:37 โ€” ๐Ÿ‘ 66    ๐Ÿ” 42    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0

Also kudos to my friend @decoder-it.bsky.social that was the first to spot those as Admin Protection bypasses

29.01.2025 11:39 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Evolving the Windows User Model โ€“ Introducing Administrator Protection | Microsoft Community Hub Previously, in part one, we outlined the history of the multi-user model in Windows, how Microsoft introduced features to secure it, and in what ways we got...

Very interesting post by Microsoft about the internals of the new Admin Protection feature
It seems they have patched my SSPI UAC bypass based on NTLM as well as the Kerberos UAC bypass in which both were able to bypass AP as well

More details here ๐Ÿ‘‡
techcommunity.microsoft.com/blog/microso...

29.01.2025 11:38 โ€” ๐Ÿ‘ 6    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
The (Almost) Forgotten Vulnerable Driver Vulnerable Windows drivers remain one of the most exploited methods attackers use to gain access to the Windows kernel. The list of known vulnerable drivers seems almost endless, with some not evenโ€ฆ

Had some fun reviving an old vulnerable driver, read all about it here: decoder.cloud/2025/01/09/t... ๐Ÿค 

09.01.2025 11:37 โ€” ๐Ÿ‘ 5    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Dissecting the Windows Defender Driver - WdFilter (Part 1) In this series of posts I'll be explaining how the Windows Defender main Driver works, in this first post we will look into the initialization and the Process creation notifications among other things

Thanks to a recent post from @ericlawrence.com on Defender and Dev Drive, I was reminded of this amazing research series by @n4r1B

n4r1b.com/posts/2020/0...

I only comprehend ~30% if I'm lucky, but that's a good 10% more than last time I read it ๐Ÿคฃ

Still, it's definitely worth reading ;)

19.12.2024 02:06 โ€” ๐Ÿ‘ 14    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Working in it .... ๐Ÿ˜‡

www.youtube.com/watch?v=fUqC...

13.12.2024 19:49 โ€” ๐Ÿ‘ 6    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Post image

There is also another check later in IopQueryRegistryKeySystemPath that ensures the ImagePath is under the "System" key

13.12.2024 16:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

In older ntoskrnl (e.g. Win2016 1607) the function IopQueryRegistryKeySystemPath doesn't exist and the "ImagePath" value is retrieved without checks through IopGetRegistryValue(..., "ImagePath",...) in IopBuildFullDriverPath

13.12.2024 16:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

In newer ntoskrnl.exe there is a check in IopLoadDriver->IopBuildFullDriverPath->IopQueryRegistryKeySystemPath that ensure the "ImagePath" value is under a regkey prefixed with \REGISTRY\MACHINE and if not it returns 0xC00000E5

13.12.2024 16:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

@decoder-it.bsky.social and i noticed that it's no more possible to call NtLoadDriver pointing to an unprivileged regkey such as \REGISTRY\USER
Even if you have the SeLoadPrivilege you would still require the Admin group to write the required regkey.
Some more technical details below ๐Ÿ‘‡

13.12.2024 16:11 โ€” ๐Ÿ‘ 3    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

๐Ÿ”ฎ What does the future hold? Surprises ๐ŸŽฒ, certainly, but some of the forces that will shape #2025 can already be discerned in the shadows of 2024. The @sentinellabs.bsky.social team takes a look at what might be coming over the horizon for #cybersecurity this coming year.

12.12.2024 18:04 โ€” ๐Ÿ‘ 6    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Cobalt Strike Postex Kit The CS 4.10 update saw the introduction of the Postex Kit. This was a bit overshadowed by BeaconGate, which was also added in 4.10 (I wrote about this in my last post). The intention of this post is t...

[BLOG]
Today's post is all about Cobalt Strike's Postex Kit.
rastamouse.me/cobalt-strik...

08.12.2024 17:11 โ€” ๐Ÿ‘ 15    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
UDRL, SleepMask, and BeaconGate I've been looking into Cobalt Strike's UDRL, SleepMask, and BeaconGate features over the last couple of days. It took me some time to understand the relationship between these capabilities, so the aim...

[BLOG]
This post summarises how to tie Cobalt Strike's UDRL, SleepMask, and BeaconGate together for your syscall and call stack spoofing needs.

rastamouse.me/udrl-sleepma...

30.11.2024 02:05 โ€” ๐Ÿ‘ 33    ๐Ÿ” 17    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Post image

Relaying DCOM has always intrigued me, so I decided to dive in. Started with a MiTM attack using a fake DNS entry, targeting certificate requests to an ADCS server and relaying to SMB.

29.11.2024 21:42 โ€” ๐Ÿ‘ 9    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Windows.Storage . lol

www.hexacorn.com/blog/2024/11...

28.11.2024 22:28 โ€” ๐Ÿ‘ 19    ๐Ÿ” 9    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Video thumbnail

๐Ÿ’กDr. Cristina Cifuentes, the Mother of Decompilation, reflects in her #LABScon2024 keynote on three decades of innovation in reverse engineering.

๐Ÿ“บ Watch the full video: s1.ai/LC24-CC

26.11.2024 17:57 โ€” ๐Ÿ‘ 37    ๐Ÿ” 17    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 2

Insane work ๐Ÿ”ฅ

25.11.2024 18:28 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

I'm glad to release the tool I have been working hard on the last month: #KrbRelayEx
A Kerberos relay & forwarder for MiTM attacks!
>Relays Kerberos AP-REQ tickets
>Manages multiple SMB consoles
>Works on Win& Linux with .NET 8.0
>...
GitHub: github.com/decoder-it/K...

25.11.2024 17:31 โ€” ๐Ÿ‘ 64    ๐Ÿ” 43    ๐Ÿ’ฌ 3    ๐Ÿ“Œ 0
Preview
Hackers abuse Avast anti-rootkit driver to disable defenses A new malicious campaign is using a legitimate but old and vulnerable Avast Anti-Rootkit driver to evade detection and take control of the target system by disabling security components.

A new malicious campaign is using a legitimate but old and vulnerable Avast Anti-Rootkit driver to evade detection and take control of the target system by disabling security components.

www.bleepingcomputer.com/news/securit...

23.11.2024 21:05 โ€” ๐Ÿ‘ 15    ๐Ÿ” 8    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
DPRK IT Workers | A Network of Active Front Companies and Their Links to China SentinelLabs has identified multiple deceptive websites linked to businesses in China fronting for North Korea's fake IT workers scheme.

๐Ÿšจ New Research Drop:

๐Ÿ‡ฐ๐Ÿ‡ต DPRK IT Workers | A Network of Active Front Companies and Their Links to China

Summary:
โšช Newly Disrupted Front Companies by USG
โšช Impersonating US based software and tech orgs
โšช Links to still-active front orgs, CN association

Report:
www.sentinelone.com/labs/dprk-it...

21.11.2024 15:00 โ€” ๐Ÿ‘ 38    ๐Ÿ” 23    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 3
Post image

Following my prev tweet, my Kerberos MITM relay/forwarder is almost finished! It targets for example insecure DNS updates in AD, allowing DNS name forgery. It intercepts, relays, and forwards traffic, with the client unaware. Currently supporting smb->smb and smb->http (adcs)

20.11.2024 11:21 โ€” ๐Ÿ‘ 36    ๐Ÿ” 14    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Relaying Kerberos over SMB using krbrelayx

Awesome new addition to krbrelayx by Hugow from Synacktiv: www.synacktiv.com/publications...

20.11.2024 16:02 โ€” ๐Ÿ‘ 30    ๐Ÿ” 14    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
TrustedSec Tech Brief - November 2024
YouTube video by TrustedSec TrustedSec Tech Brief - November 2024

TrustedSec Tech Brief

00:30 - NTLM Hash Disclosure Zero-Day
01:45 - Task Scheduler Vulnerability
02:30 - Exchange Server Issues
03:15 - AD Certificate Services Flaw
04:00 - Vulnerability Breakdown
04:45 - Palo Alto Zero-Day
05:30 - FortiGate VPN Update

www.youtube.com/watch?v=3mSD...

19.11.2024 16:32 โ€” ๐Ÿ‘ 61    ๐Ÿ” 21    ๐Ÿ’ฌ 3    ๐Ÿ“Œ 1

What we saw with Hidden Risk (s1.ai/BNThief), weโ€™ll see plenty more of in 2025: threat actors exploring all the old methods of #macOS persistence because the lazy LaunchAgents way is now too noisy thanks to changes Apple made in Ventura.(1/2)

18.11.2024 19:39 โ€” ๐Ÿ‘ 9    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Phobos Ransomware Administrator Extradited from South Korea to Face Cybercrime Charges The Justice Department unsealed criminal charges today against Evgenii Ptitsyn, 42, a Russian national, for allegedly administering the sale, distribution, and operation of Phobos ransomware.ย Ptitsynย ...

www.justice.gov/opa/pr/phobo...

18.11.2024 19:40 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Working on my "new" Kerberos Relay & PortForwarder tool designed for managing also MITM attacks ๐Ÿ˜‡

17.11.2024 15:39 โ€” ๐Ÿ‘ 11    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Looks great ๐Ÿ”ฅ Can't wait to try it out

17.11.2024 15:54 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

Almost embarrassed to post this, but I've always used Fiddler or Burp for capturing things like this...

I didn't have admin rights and was trying to capture network traffic from a pop-up, so Dev Tools wasn't working

Apparently this is built into Chrome/Edge! So cool :)

edge://net-export/

17.11.2024 06:49 โ€” ๐Ÿ‘ 188    ๐Ÿ” 46    ๐Ÿ’ฌ 15    ๐Ÿ“Œ 3
Preview
CTO at NCSC Summary: week ending November 17th Zero-days everywhere...

Weekly summary is out...

ctoatncsc.substack.com/p/cto-at-ncs...

16.11.2024 11:57 โ€” ๐Ÿ‘ 16    ๐Ÿ” 11    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@splintercode is following 20 prominent accounts