SentinelLabs Logo RGB WhitePurp
ABOUT
CVE DATABASE
CONTACT
VISIT SENTINELONE.COM

Antonio Cocomazzi

Antonio Cocomazzi is a Staff Offensive Security Researcher at SentinelOne, specializing in low-level exploitation and EDR evasion. With a strong focus on Windows OS internals, he explores new attack vectors and evasive techniques to achieve stealthiness in highly monitored environments. His research involves finding vulnerabilities and reverse engineering, from unpacking malware to analyzing core Windows components. He continuously experiments with innovative offensive techniques and contributes to the security community with his findings. Antonio has presented his work at major security conferences such as POC, BlueHat IL, Black Hat Asia, Insomni Hack and Hack In The Box.
FIN7 AvNeuralizer Ftr
Adversary

FIN7 Reboot | Cybercrime Gang Enhances Ops with New EDR Bypasses and Automated Attacks

Antonio Cocomazzi / July 17, 2024

This research explores how FIN7 has adopted automated attack methods and developed defense evasion techniques previously unseen in the wild.

Read More
Custom Branded Ransomware The Vice Society Group And The Threat Of Outsourced Development 3
Crimeware

Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development

Antonio Cocomazzi / December 22, 2022

New PolyVice ransomware is likely in use by multiple threat actors building re-branded payloads with the same custom encryption scheme.

Read More
Black Basta Feature
Crimeware

Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor

Antonio Cocomazzi / November 3, 2022

Black Basta operational TTPs are described here in full detail, revealing previously unknown tools and techniques and a link to FIN7.

Read More
Copy Of Relaying Potatoes  DCE RPC NTLM Relay EOP 7
Adversary

Relaying Potatoes: Another Unexpected Privilege Escalation Vulnerability in Windows RPC Protocol

Antonio Cocomazzi / April 26, 2021

A newly-discovered NTLM relay attack makes every Windows system vulnerable to an escalation of privileges attack, and there’s no patch in sight.

Read More

SentinelLabs

In the era of interconnectivity, when markets, geographies, and jurisdictions merge in the melting pot of the digital domain, the perils of the threat ecosystem become unparalleled. Crimeware families achieve an unparalleled level of technical sophistication, APT groups are competing in fully-fledged cyber warfare, while once decentralized and scattered threat actors are forming adamant alliances of operating as elite corporate espionage teams.

Recent Posts

  • FreeDrain Unmasked | Uncovering an Industrial-Scale Crypto Theft Network
    FreeDrain Unmasked | Uncovering an Industrial-Scale Crypto Theft Network
    May 8, 2025
  • Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
    Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
    April 28, 2025
  • AkiraBot | AI-Powered Bot Bypasses CAPTCHAs, Spams Websites At Scale
    AkiraBot | AI-Powered Bot Bypasses CAPTCHAs, Spams Websites At Scale
    April 9, 2025

Sign Up

Get notified when we post new content.

Thanks! Keep an eye out for new content!

  • Twitter
  • LinkedIn
©2025 SentinelOne, All Rights Reserved.