New Blog Post: Hancitor + COM Objects

Recently, Hancitor incorporated the use of COM to spawn IE and download stage 2 payloads. While many may have not understood the true risk of what the Hancitor campaign stumbled into it, its very dangerous.

dodgethissecurity.com/2019/11/01/han…
Specifically, my research partners and myself around 1 year ago theorized that COM objects if used to spawn IE could be used to get around/through proxy servers in environments. Proxy servers have provided a severely overestimated layer of protection.
Organization's security teams have come to assume that "Since the malware doesn't know the proxy details, auth mechanism or have user credentials callouts will fail". However, this is a faulty assumption as with COM objects + IE you can automatically get that information!
We proved through our own private testing around 6 months ago that if COM is used to call IE and COM is used to control the instance of IE that it will automatically use the current users credentials, proxy information, etc to automatically authenticate with Proxy servers.
This is all pulled automatically by the browser as Windows already has access to all of this information (cached credentials, systems proxy server+port, etc). When we tested the POC code my research partner wrote it successfully called out through our test proxy.
EDR/EPP, OS and Proxy Vendors have been aware of COM abuse for years. Yet 10 years after this was first published online NONE of them appear to have visibility, detections or preventions or mitigation for COM object abuse.
Now that Hancitor commodity malware is utilizing COM objects for the very scenario my research partners and myself feared, with the lack of protections available we fear for companies, organizations, etc everywhere.
As such we have decided to publish this information to let SOC's in companies everywhere know about this threat. We don't believe COM object abuse + auto pulling of cached creds will end with just C2 callouts and stage 2 downloads. We believe this is just a single avenue of abuse
We theorize that there may be similar ways to do lateral movement via COM object calls to SMB, RDP, etc to other systems. We also believe that since IE is as integrated into windows as these other protocols are that they may be able to use cached credentials as well.
This being the case without security companies and operating system vendors stepping up to mitigate the risk of COM object abuse we believe this is only the begging of how this could utilized. There are 13,000+ COM objects in Windows 10, they can control nearly OS function.
Missing some Tweet in this thread? You can try to force a refresh.

Enjoying this thread?

Keep Current with Dodge This Security

Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

Twitter may remove this content at anytime, convert it as a PDF, save and print for later use!

Try unrolling a thread yourself!

how to unroll video

1) Follow Thread Reader App on Twitter so you can easily mention us!

2) Go to a Twitter thread (series of Tweets by the same owner) and mention us with a keyword "unroll" @threadreaderapp unroll

You can practice here first or read more on our help page!

Follow Us on Twitter!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just three indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!