RegSvcs.exe

  • File Path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
  • Description: Microsoft .NET Services Installation Utility
  • Comments: Flavor=Retail

Hashes

Type Hash
MD5 DC67ADE51149EC0C373A379473895BA1
SHA1 41CAF1DB97DE6568B5D76A1775F06B66F489BF8C
SHA256 DB727E9D8659D4D711C58B28D11E9E0B63DB08FED0DE9B6F550288FC8D37D137
SHA384 85EBEDF52EB05F5BE4B196FD9CAD69E67D66443FEE4EC4A89A461C21070AAE796668CF1CA695F948BDB3F46CC2226397
SHA512 739D5C850625F1C3FF0D8911176C5DC0D93F7627C06BA792FAF3B519FF3CE682E3A846791D3174A09DF214825C7267C2B85498421A13C7EE177BD4CECFCCB332
SSDEEP 768:bBbSoy+SNIBf0k2dsjDg6Iq8SeykqW88rK1:EoeIBf0ddsjD/Cy21u1
PESHA1 5013BD7E0BE5B832CCD4B4C0C9F29C3A483BA68D
PE256 F26E60774D380B47078F795F002D52DD614BAD15CD232B09867206408D32DD9E

Runtime Data

Usage (stdout):

Microsoft (R) .NET Framework Services Installation Utility Version 4.8.4084.0
Copyright (C) Microsoft Corporation.  All rights reserved.

Invalid option: '--help'

USAGE: regsvcs.exe [options] AssemblyName
Options:
    /? or /help     Display this usage message.
    /fc             Find or create target application (default).
    /c              Create target application, error if it already exists.
    /exapp          Expect an existing application.
    /tlb:<tlbfile>  Filename for the exported type library.
    /appname:<name> Use the specified name for the target application.
    /parname:<name> Use the specified name or id for the target partition.
    /extlb          Use an existing type library.
    /reconfig       Reconfigure existing target application (default).
    /noreconfig     Don't reconfigure existing target application.
    /u              Uninstall target application.
    /nologo         Suppress logo output.
    /quiet          Suppress logo output and success output.
    /componly       Configure components only, no methods or interfaces.
    /appdir:<path>  Set application root directory to specified path.


Loaded Modules:

Path
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
C:\Windows\System32\KERNEL32.dll
C:\Windows\System32\KERNELBASE.dll
C:\Windows\SYSTEM32\MSCOREE.DLL
C:\Windows\SYSTEM32\ntdll.dll

Signature

  • Status: Signature verified.
  • Serial: 330000023241FB59996DCC4DFF000000000232
  • Thumbprint: FF82BC38E1DA5E596DF374C53E3617F7EDA36B06
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: RegSvcs.exe
  • Product Name: Microsoft .NET Framework
  • Company Name: Microsoft Corporation
  • File Version: 4.8.4084.0 built by: NET48REL1
  • Product Version: 4.8.4084.0
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/75
  • VirusTotal Link: https://www.virustotal.com/gui/file/db727e9d8659d4d711c58b28d11e9e0b63db08fed0de9b6f550288fc8d37d137/detection

File Similarity (ssdeep match)

File Score
C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe 60
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe 74
C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe 65

Possible Misuse

The following table contains possible examples of RegSvcs.exe being misused. While RegSvcs.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma image_load_suspicious_dbghelp_dbgcore_load.yml - '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml - https://docs.microsoft.com/en-us/dotnet/framework/tools/regsvcs-exe-net-services-installation-tool#feedback DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml Image\|endswith: '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_bad_opsec_sacrificial_processes.yml CommandLine\|endswith: '\regsvcs.exe' DRL 1.0
sigma proc_creation_win_possible_applocker_bypass.yml - '\regsvcs.exe' DRL 1.0
LOLBAS Regasm.yml - Link: https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/  
LOLBAS Regsvcs.yml Name: Regsvcs.exe  
LOLBAS Regsvcs.yml Description: Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies  
LOLBAS Regsvcs.yml - Command: regsvcs.exe AllTheThingsx64.dll  
LOLBAS Regsvcs.yml - Path: C:\Windows\System32\regsvcs.exe  
LOLBAS Regsvcs.yml - Path: C:\Windows\SysWOW64\regsvcs.exe  
LOLBAS Regsvcs.yml - Link: https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/  
atomic-red-team index.md - T1218.009 Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team index.md - Atomic Test #2: Regsvcs Uninstall Method Call Test [windows] MIT License. © 2018 Red Canary
atomic-red-team windows-index.md - T1218.009 Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team windows-index.md - Atomic Test #2: Regsvcs Uninstall Method Call Test [windows] MIT License. © 2018 Red Canary
atomic-red-team matrix.md | | | | | Regsvcs/Regasm | | | | | | | | MIT License. © 2018 Red Canary
atomic-red-team windows-matrix.md | | | | | Regsvcs/Regasm | | | | | | | | MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md # T1218.009 - Regsvcs/Regasm MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md <blockquote>Adversaries may abuse Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft. (Citation: MSDN Regsvcs) (Citation: MSDN Regasm) MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md Both utilities may be used to bypass application control through use of attributes within the binary to specify code that should be run before registration or unregistration: [ComRegisterFunction] or [ComUnregisterFunction] respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute. (Citation: LOLBAS Regsvcs)(Citation: LOLBAS Regasm)</blockquote> MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md - Atomic Test #2 - Regsvcs Uninstall Method Call Test MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md ## Atomic Test #2 - Regsvcs Uninstall Method Call Test MIT License. © 2018 Red Canary
atomic-red-team T1218.009.md C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe #{output_file} MIT License. © 2018 Red Canary

MIT License. Copyright (c) 2020-2021 Strontic.