RegSvcs.exe

  • File Path: C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
  • Description: Microsoft .NET Services Installation Utility
  • Comments: Flavor=Retail

Hashes

Type Hash
MD5 1584EBF1F8E089B8DF6BFC165A194D96
SHA1 3C16D770327859588F2A4D9436F7E36CC42EF376
SHA256 CC2688FBA4D9D023D485CABC2900BB8D4BB7C585ACE5C878500FFBE5DAD3C016
SHA384 60EB30A65C6077DABD1FC7FF82F36BA9648D0C793A13BCA7CACA72F9FB0248BA5D92390E0BE169D0107FEBE437C00AED
SHA512 E82C0583040098678F80853117526BF97309BDED3E4A0FB4EC10400F3F3901FD2B857FFC95BCE3732E876907FF8F288BC0A21B368A49B47C6A59C14BDD0B187C
SSDEEP 768:CBbSoy+SNIBf0k2ds9NO6Iq8YkhkzWtn3h:FoeIBf0dds9NdChk6tnx
PESHA1 7403830913307597A0E336F3A5EC4DB463ACEBF3
PE256 CDFA5308319704A644AC169B9211A8F7018DAF563D71DE4DB588448F99226F38

Runtime Data

Usage (stdout):

Microsoft (R) .NET Framework Services Installation Utility Version 4.8.4161.0
Copyright (C) Microsoft Corporation.  All rights reserved.

Invalid option: '--help'

USAGE: regsvcs.exe [options] AssemblyName
Options:
    /? or /help     Display this usage message.
    /fc             Find or create target application (default).
    /c              Create target application, error if it already exists.
    /exapp          Expect an existing application.
    /tlb:<tlbfile>  Filename for the exported type library.
    /appname:<name> Use the specified name for the target application.
    /parname:<name> Use the specified name or id for the target partition.
    /extlb          Use an existing type library.
    /reconfig       Reconfigure existing target application (default).
    /noreconfig     Don't reconfigure existing target application.
    /u              Uninstall target application.
    /nologo         Suppress logo output.
    /quiet          Suppress logo output and success output.
    /componly       Configure components only, no methods or interfaces.
    /appdir:<path>  Set application root directory to specified path.


Loaded Modules:

Path
C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
C:\WINDOWS\System32\KERNEL32.dll
C:\WINDOWS\System32\KERNELBASE.dll
C:\WINDOWS\SYSTEM32\MSCOREE.DLL
C:\WINDOWS\SYSTEM32\ntdll.dll

Signature

  • Status: Signature verified.
  • Serial: 33000002ED2C45E4C145CF48440000000002ED
  • Thumbprint: 312860D2047EB81F8F58C29FF19ECDB4C634CF6A
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: RegSvcs.exe
  • Product Name: Microsoft .NET Framework
  • Company Name: Microsoft Corporation
  • File Version: 4.8.4161.0 built by: NET48REL1
  • Product Version: 4.8.4161.0
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/74
  • VirusTotal Link: https://www.virustotal.com/gui/file/cc2688fba4d9d023d485cabc2900bb8d4bb7c585ace5c878500ffbe5dad3c016/detection

File Similarity (ssdeep match)

File Score
C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe 66
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe 63
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe 65

Possible Misuse

The following table contains possible examples of RegSvcs.exe being misused. While RegSvcs.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma image_load_suspicious_dbghelp_dbgcore_load.yml - '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml - https://docs.microsoft.com/en-us/dotnet/framework/tools/regsvcs-exe-net-services-installation-tool#feedback DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml Image\|endswith: '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml CommandLine\|endswith: '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_possible_applocker_bypass.yml - '\regsvcs.exe' DRL 1.0
LOLBAS Regasm.yml - Link: https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/  
LOLBAS Regsvcs.yml Name: Regsvcs.exe  
LOLBAS Regsvcs.yml Description: Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies  
LOLBAS Regsvcs.yml - Command: regsvcs.exe AllTheThingsx64.dll  
LOLBAS Regsvcs.yml - Path: C:\Windows\System32\regsvcs.exe  
LOLBAS Regsvcs.yml - Path: C:\Windows\SysWOW64\regsvcs.exe  
LOLBAS Regsvcs.yml - Link: https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/  
atomic-red-team index.md - T1218.009 Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team index.md - Atomic Test #2: Regsvcs Uninstall Method Call Test [windows] MIT License. © 2018 Red Canary
atomic-red-team windows-index.md - T1218.009 Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team windows-index.md - Atomic Test #2: Regsvcs Uninstall Method Call Test [windows] MIT License. © 2018 Red Canary
atomic-red-team matrix.md | | | | | Regsvcs/Regasm | | | | | | | | MIT License. © 2018 Red Canary
atomic-red-team windows-matrix.md | | | | | Regsvcs/Regasm | | | | | | | | MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md # T1218.009 - Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md <blockquote>Adversaries may abuse Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft. (Citation: MSDN Regsvcs) (Citation: MSDN Regasm) MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md Both utilities may be used to bypass application control through use of attributes within the binary to specify code that should be run before registration or unregistration: [ComRegisterFunction] or [ComUnregisterFunction] respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute. (Citation: LOLBAS Regsvcs)(Citation: LOLBAS Regasm)</blockquote> MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md - Atomic Test #2 - Regsvcs Uninstall Method Call Test MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md ## Atomic Test #2 - Regsvcs Uninstall Method Call Test MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe #{output_file} MIT License. © 2018 Red Canary

MIT License. Copyright (c) 2020-2021 Strontic.