Patrick Wardle Profile picture
Founder of the Objective-See Foundation ๐Ÿ› ๏ธ๐ŸŽ
๐“™๐“ช๐“ฌ๐“ด2 Profile picture 1 subscribed
Jul 19 โ€ข 17 tweets โ€ข 7 min read
I don't do Windows but here are some (initial) details about why the CrowdStrike's CSAgent.sys crashed

Faulting inst: mov r9d, [r8]
R8: unmapped address

...taken from an array of pointers (held in RAX), index RDX (0x14 * 0x8) holds the invalid memory address

@_JohnHammond
Image
Image
The other "drivers" (e.g. 'C-00000291-...32.sys') appear to be obfuscated data ...and are x-ref'd (perhaps ingested?) by CSAgent.sys

...so maybe invalid (config/signature) data triggered the fault in CSAgent.sys

This would be easier to tell/confirm via debugging ๐Ÿ˜… Image
Apr 16, 2023 โ€ข 5 tweets โ€ข 3 min read
New Blog Post:
"The LockBit ransomware (kinda) comes for macOS": objective-see.org/blog/blog_0x75โ€ฆ ๐ŸŽ๐Ÿ”

Includes full technical analysis of LockBit's macOS arm64 variant ("locker_Apple_M1_64") + sample for download + heuristic methods of detection ๐Ÿ”ฅ

H/T @malwrhunterteam @vxunderground First, (can't stress this enough), this variant though *compiled* for macOS is not specifically designed for macOS.

It's buggy (crashes), has an invalid signature, nor takes into account as of macOS's file-system security mechanisms.

So, impact to macOS users (for now): 0 Image
Mar 30, 2023 โ€ข 33 tweets โ€ข 17 min read
RE: The 3CX VOIP supply chain attack, vendors have stated that macOS was also targeted - but I couldn't find any specific technical details (yet) ๐ŸŽ๐Ÿ›โ˜ ๏ธ

One vendor stated, "we cannot confirm that the Mac installer is similarly trojanized"

...let's dive in! 1/n ๐Ÿงต We'll start with 3CXDesktopApp-18.12.416.dmg
(SHA 1: 3DC840D32CE86CEBF657B17CEF62814646BA8E98)

It contains a *notarized* app ("3CX Desktop App.app") ...meaning Apple checked it for malware "and none was detected" ๐Ÿ˜œโ˜ ๏ธ 2/n
Mar 29, 2023 โ€ข 5 tweets โ€ข 3 min read
Ever wondered what it's like writing security tools for macOS? ๐Ÿค”

As Apple provides no official way to detect what app is using the webcam/mic, OverSight simply monitored the system log.

This was (independently) reported to Apple, who decided to assign it a CVE/patch it ๐Ÿฅฒ๐Ÿคฆ๐Ÿปโ€โ™‚๏ธ


Image
Image
Image
Image
Unfortunately this means OverSight is now broken on macOS 13.3

Apple still doesn't provide a method for security tools to determine what app is accessing the mic/camera, even after years of requesting (begging) for this capability ๐Ÿ˜ญ
Oct 10, 2022 โ€ข 7 tweets โ€ข 5 min read
I've just posted slides from my #OBTS v5 talk: "Making oRAT, Go" ๐ŸŽ๐Ÿ€

speakerdeck.com/patrickwardle/โ€ฆ

After creating a custom C&C server, we can uncover the malwareโ€™s full capabilities - simply by asking (tasking) the right questions! ๐Ÿคญ 1๏ธโƒฃ First, we must understand how the malware figures out how to find its C&C server - so we can coerce it to talk to our C&C instead!

As this (encrypted) info is embedded within the malware, we can write a simple decryptor/encryptor to (re)configure the malware ๐Ÿ‘พ๐Ÿ”“โœ๐Ÿผ๐Ÿ”’ โ†’ ๐Ÿ–ฅโœ…
Sep 21, 2021 โ€ข 4 tweets โ€ข 3 min read
โš ๏ธ Latest macOS 0day (credit: Park Minchan)
...bypasses File Quarantine, Gatekeeper, etc.

Advisory:
๐Ÿ“ "macOS Finder RCE" ssd-disclosure.com/ssd-advisory-mโ€ฆ

๐Ÿ˜… Confirmed Big Sur & Monterey are vulnerable

๐Ÿงฎ I've posted Park's PoC (pops Calc) if you'd like to play: objective-see.com/downloads/PoCsโ€ฆ The PoC once downloaded still has to be manually executed by the user.

macOS should, via File Quarantine/Gatekeeper, alert/warn/block as this is an 'executable' item from the Internet.

Apple attempted to patch (blocking file:// prefix), but File:// or fIle:// still work ๐Ÿคฃ๐Ÿคฃ๐Ÿคฃ Image