Skip to content

Latest commit

 

History

History
24 lines (16 loc) · 1.49 KB

T1122.md

File metadata and controls

24 lines (16 loc) · 1.49 KB

T1122 - Component Object Model Hijacking

The (Citation: Microsoft Component Object Model) (COM) is a system within Windows to enable interaction between software components through the operating system. (Citation: Microsoft Component Object Model) Adversaries can use this system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence. Hijacking a COM object requires a change in the Windows Registry to replace a reference to a legitimate system component which may cause that component to not work when executed. When that system component is executed through normal system operation the adversary's code will be executed instead. (Citation: GDATA COM Hijacking) An adversary is likely to hijack objects that are used frequently enough to maintain a consistent level of persistence, but are unlikely to break noticeable functionality within the system as to avoid system instability that could lead to detection.

Atomic Tests


Atomic Test #1 - Component Object Model Hijacking

Hijack COM Object used by certutil.exe

Supported Platforms: Windows

Run it with command_prompt!

reg import ..\src\COMHijack.reg
certutil.exe -CAInfo
reg import ..\src\COMHijackCleanup.reg